last executing test programs: 1.888092757s ago: executing program 0 (id=3707): r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xffffffffffffffe7) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040)=0x213a, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x9f3, 0x4) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x10) setrlimit(0x2, &(0x7f00000000c0)={0x10000, 0x23fffff}) openat$selinux_commit_pending_bools(0xffffff9c, &(0x7f0000000200), 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0x1}, &(0x7f0000000240), &(0x7f0000000300)=r6}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') readlinkat(r7, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000002780)=""/4112, 0x1010) 1.663920157s ago: executing program 0 (id=3713): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x4c, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xd, @multicast1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r1}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000022004106"], 0x1c}], 0x1}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x7, 0x0}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x2) readv(r7, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000008c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x7, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r9}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.359090565s ago: executing program 3 (id=3721): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x7, 0x70, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@id, 0x10, 0x0}, 0x0) 1.320088009s ago: executing program 3 (id=3722): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x200, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.297538451s ago: executing program 3 (id=3724): r0 = socket$inet(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x80080400) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x4}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r3, 0x10d, 0xe2, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) socket(0x2, 0x1, 0x0) r6 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x7, 0x400) sendmsg$nl_route_sched(r6, &(0x7f0000000b00)={&(0x7f0000000100), 0xc, &(0x7f0000000ac0)={&(0x7f0000000140)=@deltfilter={0x974, 0x2d, 0x800, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0x1f}, {0x6, 0xfff2}}, [@filter_kind_options=@f_basic={{0xa}, {0x944, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x1, 0xc}}, @TCA_BASIC_ACT={0x288, 0x3, [@m_ife={0x5c, 0x18, 0x0, 0x0, {{0x8}, {0x4}, {0x33, 0x6, "7249b3c89afaf8ee5c7560c8638c1ac70fcceb10fcf65af627d281d94aae74f5dbe58766ea75eaca584930a37cc80a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_sample={0x138, 0x8, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x7, 0x2, 0x0, 0xe}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x8001, 0x0, 0x4, 0x3, 0x9}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x5}]}, {0xc2, 0x6, "df18a8b0dfff18ad7779a931a0946f947204c8bced3b36aa6d3c53888b33250fd48b9ed58959abf2bad26266d71195ce6ae60b2aeb8508c55a1d0b7e4dbd80423ae5172535e2117b3c374e73fa7d09de067252d3ce6511990cdc19cea70554e2ceb25c6114c9e1c64432d20edc4ef992fe72620b8c41c989f3497dd100cca2e57f7d6c3692a2ef23a0d67d413c355f9613729550faea9439e8a7b1ddaabb92c26994cc0e03b42ce8c9887e00c9ddfa5b7239ed65bd2a1faf90ec4feae5a1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0xf0, 0x17, 0x0, 0x0, {{0xb}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x2, 0x10000000, 0x3, 0x7f, 0x7}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0xc67, 0x10000000, 0x4, 0x4}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x10, 0x4, 0x10000000, 0x9, 0x80000001}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xa, 0x10000, 0x0, 0x68e, 0x5}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xfffffff8, 0xf11, 0xffffffffffffffff, 0x40, 0xa00000}}]}, {0x4b, 0x6, "308a89637f329ddbafb6ab04cd9d8868545210442ebfa5a275544ea2079aaeb32e34e1960e520a83f64e835bdcdbefc529de237fa5d34ab7440ae62fc94b459109247bb7a73316"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_BASIC_ACT={0x21c, 0x3, [@m_ctinfo={0x13c, 0x13, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x2}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x1}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x5}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xc4a}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x1}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xffffffff}]}, {0xd7, 0x6, "c519f5f6a429567179fdb5b3158e3bd50d095c26712057eb75c39276c56bbfe7a1c5145f2f411e2505b6c79b3a12f095829d59ff09ad7e740b30f216f25dd8605258031d575f0458d8db959892006b49d40a96c5cea14d9507b13cb3df1595cdd13ab0af03a48ba1833eabc883a9e7a722706cab47c00b4daf3d13a7ec51a9abe570a6bcb50a5bb0315bf3ccddb6b76cf1bb0b14ce8552a14cb774d6fbc4faf21d83eea441e9f0b6fe0eb56f0a4d566106a9edd8272ef8ade4a593f04cfe8f39908e7ab98a2f2cb1495287ca21e53944287f82"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_nat={0xdc, 0xe, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x1ff, 0x6, 0x6, 0x7}, @private=0xa010102, @remote, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x1ff, 0xfffffffffffffff7, 0x1ff, 0x52c}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xb, 0xd, 0x2, 0xb85, 0x3}, @private=0xa010100, @broadcast, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0xffffffff, 0x6, 0x3, 0xfffffff3}, @remote, @remote, 0xff000000, 0x1}}]}, {0x13, 0x6, "2bcc680d73c4142e53b9cec23f2e19"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}, @TCA_BASIC_EMATCHES={0x354, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x110, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xbc, 0x3, 0x0, 0x0, {{0xff7f, 0x0, 0x6}, "0c5090d2b1f11c475cd7f63b63a91a287e5235ff46db17eae85c9085fbc339b574b51d0d35079c6a1d587a3660b08bd20dc5a9eda4c31bb6627d0fc2c5a4e5e6e23d6d537f9fda1f7d331a06a93ff677ecbb73a57e579b4b1f5da5e6f2361febd85a6dde4de0ffb812facd0e20d158742dabf204553bcacdb289bd6333e0147493f492ee16675d3134651b7f4139706a0ffc83357d7391863801cc06be68d64ca06112a9bfcccfdd9c699046685c"}}, @TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x6, 0x2, 0x1}, {0x1, 0x3, 0x1, "7205e8"}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x4, 0x8, 0x1}, {0x0, 0x4, 0x5}}}, @TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x6, 0x1}, {0x30, 0xbf}}}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x7, 0x7, 0xfff1}, {{0x4, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4dd0}}, @TCA_EMATCH_TREE_LIST={0x228, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x6, 0x7, 0x8}, {{0x0, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x0, 0x1}}}}, @TCF_EM_IPT={0x118, 0x1, 0x0, 0x0, {{0xd8f, 0x9, 0x3}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_DATA={0xdf, 0x5, "00362c83937b97506be265b0cc8b6f920f8e4a69e89e6aa62cd805556548849cf5dde2bfdbf553bf855fe251b5b35b0db668b748c67a35d87bcbc2f610e6dfb6520f8006cf3033ef708f9fbd36b26cead86915a9ff02c8006476b75b46121b1c39efd54e950a062f236ef96fb237185fc1dfc89d7d84e4e1f25b11221d0831232122aee38ebbcfacf6132ecf47ba70967b7b840feb37b06305fdd2da336ff94e7e0d10df9c59a75916d558d1e3a63234f37ba5797839e16f629bec9511dda8e7f1a3b618ff669f5858dbf4335fb409e31cdb1786d95df8f8877d29"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CONTAINER={0xb8, 0x2, 0x0, 0x0, {{0xfff, 0x0, 0x1}, "0669dd948441d95f078116fe88412f0f8ffbed43650d649895c56092c682fde49eddedfc7e22c34240786209ba2921d35d8231e68da120bb8c82b25a8539ca225ec5e14f993bbfc53864ed73533308e15c48fcda0ff338f51337cb7485408ac154ac16573ccd12efb738ec354961309c077ab7b3f5befb0c44e514769dab2f3e1a12cfd30ec77302dd541587b3bf2814c6afb889326fe061742e46e0b7f3d88cb23695657ef6f6078547"}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0x80}, {0x9, 0x5, 0x5, 0x3, 0x7, 0x1, 0x2}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x1, 0x1, 0xe}, {0x1efa, 0x7, 0x200, 0x2, 0xa, 0x0, 0x1}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x3, 0x8, 0x5}, {0x4, 0x5, 0x4}}}]}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xb, 0x7}}, @TCA_BASIC_EMATCHES={0x12c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x128, 0x2, 0x0, 0x1, [@TCF_EM_META={0x40, 0x3, 0x0, 0x0, {{0x3, 0x4, 0xff}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x6, 0x1}, {0x81, 0x4}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0xf5}, {0x4, 0x31, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xb, 0x5}, {0x3, 0x3, 0x2}}}, @TCA_EM_META_RVALUE={0xe, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="c1051e3653cb"]}]}}, @TCF_EM_IPT={0x80, 0x1, 0x0, 0x0, {{0x7f, 0x9, 0x7}, [@TCA_EM_IPT_MATCH_DATA={0x6c, 0x5, "bc3e9e06b2498c645c6f60f3c5190acbe3edd27f37b3c8a681123eaa9233a821b49b8f765ff86270ec67875e6def721c65f264344d07fc71e9e0b4548425ead5427707ba80aa3bb32de534517a95ad39988ca00fe6ecdc100b40b4a691819f1b03683480ce0ca9dc"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}]}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x6, 0x8, 0x7f}, {0x0, 0x1, 0x26a1992744d20ef1}}}, @TCF_EM_META={0xc, 0x3, 0x0, 0x0, {{0x44b, 0x4, 0x8}}}, @TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x3, 0x2, 0x5}, {0xffff, 0x6, 0x1, "738a356617eb"}}}, @TCF_EM_IPT={0x1c, 0x2, 0x0, 0x0, {{0x1, 0x9, 0x8}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x8}]}}, @TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{0x1ff, 0x9, 0x3}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}]}}]}]}]}}]}, 0x974}, 0x1, 0x0, 0x0, 0x44800}, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) sendto$inet(r0, 0x0, 0x0, 0x20044800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 1.274896663s ago: executing program 3 (id=3725): creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 1.234251837s ago: executing program 3 (id=3726): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, 0x0, 0x0) 1.189924571s ago: executing program 1 (id=3729): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000f40400000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000140)=0x10) sendmmsg$inet_sctp(r0, &(0x7f0000006cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}], 0x30}], 0x1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='inet_sk_error_report\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20008081) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r6}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001040)={&(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) io_uring_setup(0x1694, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, 0x400}) pread64(0xffffffffffffffff, &(0x7f0000000600)=""/9, 0x9, 0x9) socket$nl_xfrm(0x10, 0x3, 0x6) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r8, 0x4b68, 0x0) 1.159814824s ago: executing program 1 (id=3730): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) write$selinux_load(r3, &(0x7f00000004c0)={0xf97cff8c, 0x8}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="e52100"/17], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x4a, {}, 'lo\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 1.117571098s ago: executing program 1 (id=3731): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x200e, &(0x7f00000000c0)={[{@user_xattr}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@nombcache}, {@errors_remount}]}, 0x3, 0x449, &(0x7f00000006c0)="$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") 1.09371087s ago: executing program 1 (id=3732): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x7, 0x70, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@id, 0x10, 0x0}, 0x0) 1.076440781s ago: executing program 1 (id=3733): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) readv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000010c0)=""/29, 0x1d}], 0x1) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x40044591, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r1], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_DEL_MFC(r3, 0x0, 0xcd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=0x0, @ANYBLOB="5687073500"], 0x20}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 979.95291ms ago: executing program 4 (id=3734): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x200, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 956.546043ms ago: executing program 4 (id=3735): r0 = socket$inet(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x80080400) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x4}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r3, 0x10d, 0xe2, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) socket(0x2, 0x1, 0x0) r6 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x7, 0x400) sendmsg$nl_route_sched(r6, &(0x7f0000000b00)={&(0x7f0000000100), 0xc, &(0x7f0000000ac0)={&(0x7f0000000140)=@deltfilter={0x974, 0x2d, 0x800, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0x1f}, {0x6, 0xfff2}}, [@filter_kind_options=@f_basic={{0xa}, {0x944, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x1, 0xc}}, @TCA_BASIC_ACT={0x288, 0x3, [@m_ife={0x5c, 0x18, 0x0, 0x0, {{0x8}, {0x4}, {0x33, 0x6, "7249b3c89afaf8ee5c7560c8638c1ac70fcceb10fcf65af627d281d94aae74f5dbe58766ea75eaca584930a37cc80a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_sample={0x138, 0x8, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x7, 0x2, 0x0, 0xe}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x8001, 0x0, 0x4, 0x3, 0x9}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x5}]}, {0xc2, 0x6, "df18a8b0dfff18ad7779a931a0946f947204c8bced3b36aa6d3c53888b33250fd48b9ed58959abf2bad26266d71195ce6ae60b2aeb8508c55a1d0b7e4dbd80423ae5172535e2117b3c374e73fa7d09de067252d3ce6511990cdc19cea70554e2ceb25c6114c9e1c64432d20edc4ef992fe72620b8c41c989f3497dd100cca2e57f7d6c3692a2ef23a0d67d413c355f9613729550faea9439e8a7b1ddaabb92c26994cc0e03b42ce8c9887e00c9ddfa5b7239ed65bd2a1faf90ec4feae5a1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0xf0, 0x17, 0x0, 0x0, {{0xb}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x2, 0x10000000, 0x3, 0x7f, 0x7}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0xc67, 0x10000000, 0x4, 0x4}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x10, 0x4, 0x10000000, 0x9, 0x80000001}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xa, 0x10000, 0x0, 0x68e, 0x5}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xfffffff8, 0xf11, 0xffffffffffffffff, 0x40, 0xa00000}}]}, {0x4b, 0x6, "308a89637f329ddbafb6ab04cd9d8868545210442ebfa5a275544ea2079aaeb32e34e1960e520a83f64e835bdcdbefc529de237fa5d34ab7440ae62fc94b459109247bb7a73316"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_BASIC_ACT={0x21c, 0x3, [@m_ctinfo={0x13c, 0x13, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x2}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x1}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x5}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xc4a}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x1}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xffffffff}]}, {0xd7, 0x6, "c519f5f6a429567179fdb5b3158e3bd50d095c26712057eb75c39276c56bbfe7a1c5145f2f411e2505b6c79b3a12f095829d59ff09ad7e740b30f216f25dd8605258031d575f0458d8db959892006b49d40a96c5cea14d9507b13cb3df1595cdd13ab0af03a48ba1833eabc883a9e7a722706cab47c00b4daf3d13a7ec51a9abe570a6bcb50a5bb0315bf3ccddb6b76cf1bb0b14ce8552a14cb774d6fbc4faf21d83eea441e9f0b6fe0eb56f0a4d566106a9edd8272ef8ade4a593f04cfe8f39908e7ab98a2f2cb1495287ca21e53944287f82"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_nat={0xdc, 0xe, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x1ff, 0x6, 0x6, 0x7}, @private=0xa010102, @remote, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x1ff, 0xfffffffffffffff7, 0x1ff, 0x52c}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xb, 0xd, 0x2, 0xb85, 0x3}, @private=0xa010100, @broadcast, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0xffffffff, 0x6, 0x3, 0xfffffff3}, @remote, @remote, 0xff000000, 0x1}}]}, {0x13, 0x6, "2bcc680d73c4142e53b9cec23f2e19"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}, @TCA_BASIC_EMATCHES={0x354, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x110, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xbc, 0x3, 0x0, 0x0, {{0xff7f, 0x0, 0x6}, "0c5090d2b1f11c475cd7f63b63a91a287e5235ff46db17eae85c9085fbc339b574b51d0d35079c6a1d587a3660b08bd20dc5a9eda4c31bb6627d0fc2c5a4e5e6e23d6d537f9fda1f7d331a06a93ff677ecbb73a57e579b4b1f5da5e6f2361febd85a6dde4de0ffb812facd0e20d158742dabf204553bcacdb289bd6333e0147493f492ee16675d3134651b7f4139706a0ffc83357d7391863801cc06be68d64ca06112a9bfcccfdd9c699046685c"}}, @TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x6, 0x2, 0x1}, {0x1, 0x3, 0x1, "7205e8"}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x4, 0x8, 0x1}, {0x0, 0x4, 0x5}}}, @TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x6, 0x1}, {0x30, 0xbf}}}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x7, 0x7, 0xfff1}, {{0x4, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4dd0}}, @TCA_EMATCH_TREE_LIST={0x228, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x6, 0x7, 0x8}, {{0x0, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x0, 0x1}}}}, @TCF_EM_IPT={0x118, 0x1, 0x0, 0x0, {{0xd8f, 0x9, 0x3}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_DATA={0xdf, 0x5, "00362c83937b97506be265b0cc8b6f920f8e4a69e89e6aa62cd805556548849cf5dde2bfdbf553bf855fe251b5b35b0db668b748c67a35d87bcbc2f610e6dfb6520f8006cf3033ef708f9fbd36b26cead86915a9ff02c8006476b75b46121b1c39efd54e950a062f236ef96fb237185fc1dfc89d7d84e4e1f25b11221d0831232122aee38ebbcfacf6132ecf47ba70967b7b840feb37b06305fdd2da336ff94e7e0d10df9c59a75916d558d1e3a63234f37ba5797839e16f629bec9511dda8e7f1a3b618ff669f5858dbf4335fb409e31cdb1786d95df8f8877d29"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CONTAINER={0xb8, 0x2, 0x0, 0x0, {{0xfff, 0x0, 0x1}, "0669dd948441d95f078116fe88412f0f8ffbed43650d649895c56092c682fde49eddedfc7e22c34240786209ba2921d35d8231e68da120bb8c82b25a8539ca225ec5e14f993bbfc53864ed73533308e15c48fcda0ff338f51337cb7485408ac154ac16573ccd12efb738ec354961309c077ab7b3f5befb0c44e514769dab2f3e1a12cfd30ec77302dd541587b3bf2814c6afb889326fe061742e46e0b7f3d88cb23695657ef6f6078547"}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0x80}, {0x9, 0x5, 0x5, 0x3, 0x7, 0x1, 0x2}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x1, 0x1, 0xe}, {0x1efa, 0x7, 0x200, 0x2, 0xa, 0x0, 0x1}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x3, 0x8, 0x5}, {0x4, 0x5, 0x4}}}]}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xb, 0x7}}, @TCA_BASIC_EMATCHES={0x12c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x128, 0x2, 0x0, 0x1, [@TCF_EM_META={0x40, 0x3, 0x0, 0x0, {{0x3, 0x4, 0xff}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x6, 0x1}, {0x81, 0x4}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0xf5}, {0x4, 0x31, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xb, 0x5}, {0x3, 0x3, 0x2}}}, @TCA_EM_META_RVALUE={0xe, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="c1051e3653cb"]}]}}, @TCF_EM_IPT={0x80, 0x1, 0x0, 0x0, {{0x7f, 0x9, 0x7}, [@TCA_EM_IPT_MATCH_DATA={0x6c, 0x5, "bc3e9e06b2498c645c6f60f3c5190acbe3edd27f37b3c8a681123eaa9233a821b49b8f765ff86270ec67875e6def721c65f264344d07fc71e9e0b4548425ead5427707ba80aa3bb32de534517a95ad39988ca00fe6ecdc100b40b4a691819f1b03683480ce0ca9dc"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}]}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x6, 0x8, 0x7f}, {0x0, 0x1, 0x26a1992744d20ef1}}}, @TCF_EM_META={0xc, 0x3, 0x0, 0x0, {{0x44b, 0x4, 0x8}}}, @TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x3, 0x2, 0x5}, {0xffff, 0x6, 0x1, "738a356617eb"}}}, @TCF_EM_IPT={0x1c, 0x2, 0x0, 0x0, {{0x1, 0x9, 0x8}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x8}]}}, @TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{0x1ff, 0x9, 0x3}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}]}}]}]}]}}]}, 0x974}, 0x1, 0x0, 0x0, 0x44800}, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) sendto$inet(r0, 0x0, 0x0, 0x20044800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 929.840135ms ago: executing program 4 (id=3736): creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 890.686258ms ago: executing program 4 (id=3737): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32], 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000140)=0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20008081) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r4}, 0x18) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001040)={&(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) 889.969838ms ago: executing program 4 (id=3738): ustat(0xb, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x0, 0x5ae, &(0x7f0000000180)="$eJzs3c1vVFUbAPDnzkwLpe9rKzEqLkyjIZAoLS1g8GMBe0LwY+fGSgtBho/QGi2aWBLcmBg3LkhcuRD/CyW6dWXiwoUbV4akGsNGY3TMnbkzDO1MOy0dbu39/ZLbOeeeOz3nQp85Z+49ZyaAwhpLf5Qi9kTE5SRipK2sElnhWOO4O7+/fzrdkqjVXv0tiSTb1zw+yR6Hsyf/PRLx/TdJ7C6vrHdu4er56Wp19kqWn5i/cHlibuHqgXMXps/Onp29OPXc1NEjh48cnTx4X+dXakufuP7WOyMfnXz9i8/+Sia//OlkEsfi1zONsvbz2CxjMRZ/1GofLN+f/rse3ezKclJu/Z3clSzfwZZVyWJkMCIei5Eot/1vjsSHL+faOKCvaklEDSioRPxDQTXHAc339r29Dy71eVQCPAhLx9OfAx3iv9K4NhijMRARe5c9r8MlvQ1J6/ju25PX0y36dB0O6Gzx2o4stTz+k3psjsbOem7XndI913nTEcCp7DHd/8oG6x9blhf/8OAsXouIxzuN/9eO/zfa4v/NDdYv/gEAAAAAAGDz3DoeEc92uv9Xyu7N7Yyn6vf/ksb9vx/urhA8tgn1r33/r3R7E6oBOlg6HvFSx/m/rTm+o+Us9//GbMDkzLnq7MGIeCgi9sfAjjQ/uUodBz7efaNbWfv8v3RL62/OBczacbuy497nzEzPT9/POQMNS9cinqh0n/+T9v9Je/+fSV8PLvdYx+69N091K1s7/oF+qX0esa9j/5+0jklW/3yOifp4YKI5Kljpyfc++apb/eIf8pP2/7tWj//RpP3zeubW9/sHI+LQQqXWrXyj4//B5LVy8/en3p2en78yGTGYnFi5f2p9bYbtqhkPzXhJ43//06tf/2uN/9vicCgiFnus89F/hn/uVqb/h/yk8T+zrv5//Ympm6Nfd6u/t/7/cL1P35/tcf0PVtdrgObdTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4LypFxP8iKY230qXS+HjEcEQ8ErtK1Utz88+cufT2xZm0rP79/6XmN/2ONPJJ8/v/R9vyU8vyhyLi4Yj4tDxUz4+fvlSdyfvkAQAAAAAAAAAAAAAAAAAAYIsY7rL+P/VLOe/WAX1XyR7FOxRPJe8GALkR/1Bc4h+KS/xDcYl/KK4Nxr/bBbAN6P+hqAZ6O2xnv9sB5EH/DwAAAAAA28qtF5+/kUTE4gtD9S01mJW1bgwO5dU6oJ9KeTcAyI05vFBcpv5AcfU4+RfYxpJW6s9ap/Lus/+T/jQIAAAAAAAAAAAAAFhh355bP665/h/Ylqz/h+Ky/h+Ky/p/KC7v8YG1VvFb/w8AAAAAAAAAAAAA+ZtbuHp+ulqdvSIhsdUSAxGxBZqRQ2Iw//DM+YUJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo+TcAAP//Swsk/Q==") prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() r3 = io_uring_setup(0x175c, &(0x7f000009df80)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 764.04737ms ago: executing program 0 (id=3739): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1a2ad3c249c95b7, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ustat(0x0, 0x0) 711.663315ms ago: executing program 0 (id=3740): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000f40400000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000140)=0x10) sendmmsg$inet_sctp(r0, &(0x7f0000006cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}], 0x30}], 0x1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='inet_sk_error_report\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20008081) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r6}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001040)={&(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) io_uring_setup(0x1694, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, 0x400}) pread64(0xffffffffffffffff, &(0x7f0000000600)=""/9, 0x9, 0x9) socket$nl_xfrm(0x10, 0x3, 0x6) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r8, 0x4b68, 0x0) 665.495449ms ago: executing program 0 (id=3741): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) 574.086577ms ago: executing program 0 (id=3742): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0xc0041, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ac0)=@newtaction={0x88c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x78]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x20000000, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe53c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) r5 = dup(r1) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)=0x4) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010001f"], 0x40}}, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r6, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) 431.9102ms ago: executing program 3 (id=3744): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) ioperm(0x0, 0x2, 0x2) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff15, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r6, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000006c0)={r6, r5}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f00000004c0)='GPL\x00', 0xfffffff4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r3}, 0x18) ioperm(0x0, 0x444, 0x1) personality(0x0) 228.391469ms ago: executing program 1 (id=3752): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) flock(r1, 0x2) 201.923231ms ago: executing program 2 (id=3753): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1c, &(0x7f0000000d80)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') (async) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') r7 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r7, r6, 0x0, 0x8000000d) (async) sendfile(r7, r6, 0x0, 0x8000000d) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f00000000c0)={'erspan0\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x7, 0x8, 0x40, 0x3, {{0x1e, 0x4, 0x1, 0x6, 0x78, 0x64, 0x0, 0x4, 0x29, 0x0, @private=0xa010101, @empty, {[@cipso={0x86, 0x46, 0x3, [{0x6, 0xd, "e2007ec4fc4c794660a65c"}, {0x0, 0x4, "99e7"}, {0x1, 0xa, "34449df34099f1fc"}, {0x5, 0x3, 'e'}, {0x5, 0xe, "5c0b757708a97cbe85ca323b"}, {0x0, 0x2}, {0x7, 0x10, "d58659a5c5561ac14a245573d527"}, {0x6, 0x2}]}, @generic={0x89, 0xc, "e6e94ea2d5cc93b45bd9"}, @generic={0x44, 0xe, "dfb3018f4fe286f325e3ee45"}, @end]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f00000000c0)={'erspan0\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x7, 0x8, 0x40, 0x3, {{0x1e, 0x4, 0x1, 0x6, 0x78, 0x64, 0x0, 0x4, 0x29, 0x0, @private=0xa010101, @empty, {[@cipso={0x86, 0x46, 0x3, [{0x6, 0xd, "e2007ec4fc4c794660a65c"}, {0x0, 0x4, "99e7"}, {0x1, 0xa, "34449df34099f1fc"}, {0x5, 0x3, 'e'}, {0x5, 0xe, "5c0b757708a97cbe85ca323b"}, {0x0, 0x2}, {0x7, 0x10, "d58659a5c5561ac14a245573d527"}, {0x6, 0x2}]}, @generic={0x89, 0xc, "e6e94ea2d5cc93b45bd9"}, @generic={0x44, 0xe, "dfb3018f4fe286f325e3ee45"}, @end]}}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000100), &(0x7f0000000140)='%pB \x00'}, 0x20) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) (async) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r8 = getpid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_PID={0x8, 0x1c, r8}]}, 0x24}}, 0x0) 104.14485ms ago: executing program 2 (id=3754): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, 0x0, 0x0) 103.93924ms ago: executing program 2 (id=3755): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000580)={[{@jqfmt_vfsv1}, {@stripe={'stripe', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodiscard}, {@nodelalloc}, {@acl}, {@dioread_lock}]}, 0x1, 0x572, &(0x7f0000003780)="$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") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="021e2c5cf72aaf798b53706fa3df9892ebb2d6abb9ce850000040000a25815aff7", @ANYRES32=0x0, @ANYBLOB="098a0000000000000000000000e5ffffff", @ANYRES32=0x0, @ANYRES16=r0, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket(0x6, 0x1, 0x1d1e) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x21000}], 0x2, 0x1800, 0x0, 0x3) openat(r0, &(0x7f00000000c0)='./file1\x00', 0x200002, 0x10) 89.132311ms ago: executing program 2 (id=3756): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x7, 0x70, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@id, 0x10, 0x0}, 0x0) 69.919124ms ago: executing program 2 (id=3757): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0100002400130100000000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000000000000000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100000000000000000048000200656362286369706865725f6e756c6c29"], 0x14c}}, 0x0) 398.33µs ago: executing program 2 (id=3758): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000380)={0x1d, r1, 0x1}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x7c}}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x61}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000800)=[@in6={0xa, 0x4e22, 0xb07, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, @in6={0xa, 0x4e24, 0x5, @private1, 0x8}, @in6={0xa, 0x4e20, 0x8, @loopback, 0x401}, @in={0x2, 0x4e23, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x84) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)={0x188, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x41}, 0x8040) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0xbb5e}]}, 0x34}}, 0x0) 0s ago: executing program 4 (id=3759): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0)={0x77359400}, 0x0, 0xfffffffd) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x75) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) preadv(r4, &(0x7f0000000100), 0x2b, 0x0, 0x0) unshare(0x20020000) unshare(0x2c040000) select(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) syz_emit_ethernet(0x52, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x4, 0x6, "805529", 0x18, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x42}, @empty, {[@srh={0x0, 0x2, 0x4, 0x1, 0x71, 0x58, 0x1, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}]}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_pid(r6, &(0x7f0000000c40), 0x12) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r7, &(0x7f0000002f80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0xc0, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xc4, 0x0, 0x0, [0xfffffffa, 0x4, 0x3]}, @timestamp={0x44, 0x8, 0x7e, 0x0, 0x9, [0xa]}, @ssrr={0x89, 0x13, 0xcf, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x10}]}, @rr={0x7, 0xb, 0xf0, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x54, 0xf6, 0x3, 0x6, [{@rand_addr=0x64010102, 0x1}, {@loopback, 0x8}, {@loopback, 0x49438c20}, {@multicast1, 0x6}, {@multicast1, 0x9}, {@empty, 0x80000000}, {@multicast2, 0x40}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x60c}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x9}]}, @ssrr={0x89, 0x23, 0x7a, [@dev={0xac, 0x14, 0x14, 0x32}, @broadcast, @broadcast, @private=0xa010102, @multicast1, @private=0xa010100, @remote, @empty]}]}}}], 0xc0}}], 0x2, 0x0) kernel console output (not intermixed with test programs): 09] loop2: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 215.030239][T11809] syz-executor: attempt to access beyond end of device [ 215.030239][T11809] loop2: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 215.043881][T11809] syz-executor: attempt to access beyond end of device [ 215.043881][T11809] loop2: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 215.057521][T11809] syz-executor: attempt to access beyond end of device [ 215.057521][T11809] loop2: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 215.071386][T11809] syz-executor: attempt to access beyond end of device [ 215.071386][T11809] loop2: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 215.084903][T11809] syz-executor: attempt to access beyond end of device [ 215.084903][T11809] loop2: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 215.098821][T11809] syz-executor: attempt to access beyond end of device [ 215.098821][T11809] loop2: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 215.112758][T11809] syz-executor: attempt to access beyond end of device [ 215.112758][T11809] loop2: rw=12288, sector=10, nr_sectors = 2 limit=0 [ 215.126231][T11809] EXT4-fs error (device loop2): ext4_get_inode_loc:4541: inode #2: block 5: comm syz-executor: unable to read itable block [ 215.139395][T11809] buffer_io_error: 2 callbacks suppressed [ 215.139407][T11809] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 215.153528][T11809] EXT4-fs (loop2): I/O error while writing superblock [ 215.160413][T11809] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: IO failure [ 215.169256][T11809] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 215.177671][T11809] EXT4-fs (loop2): I/O error while writing superblock [ 215.184558][T11809] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #2: comm syz-executor: mark_inode_dirty error [ 215.196209][T11809] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 215.204593][T11809] EXT4-fs (loop2): I/O error while writing superblock [ 215.218754][ T333] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4526: inode #2: block 5: comm kworker/u8:6: unable to read itable block [ 215.232620][ T333] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 215.241062][ T333] EXT4-fs (loop2): I/O error while writing superblock [ 215.248467][T11809] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.258422][T11809] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 215.266701][T11809] EXT4-fs (loop2): I/O error while writing superblock [ 215.274153][T13111] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 215.387735][T13080] vhci_hcd: connection reset by peer [ 215.393581][ T9346] vhci_hcd: stop threads [ 215.397892][ T9346] vhci_hcd: release socket [ 215.402342][ T9346] vhci_hcd: disconnect device [ 215.508913][ T9346] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.519301][ T9346] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 38709 - 0 [ 215.529825][ T9346] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 2] type 2 family 0 port 54492 - 0 [ 215.543041][T13116] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 215.561851][ T9346] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.572331][ T9346] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 38709 - 0 [ 215.582773][ T9346] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 2] type 2 family 0 port 54492 - 0 [ 215.622336][ T9346] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.632698][ T9346] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 38709 - 0 [ 215.643165][ T9346] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 2] type 2 family 0 port 54492 - 0 [ 215.681063][ T9346] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.691571][ T9346] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 38709 - 0 [ 215.701973][ T9346] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 2] type 2 family 0 port 54492 - 0 [ 215.778051][T13117] chnl_net:caif_netlink_parms(): no params data found [ 215.806821][T13135] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 215.809197][ T9346] bridge_slave_1: left allmulticast mode [ 215.821722][ T9346] bridge_slave_1: left promiscuous mode [ 215.827403][ T9346] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.835584][ T9346] bridge_slave_0: left allmulticast mode [ 215.841337][ T9346] bridge_slave_0: left promiscuous mode [ 215.847151][ T9346] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.848293][T13139] loop3: detected capacity change from 0 to 1024 [ 215.861008][T13139] EXT4-fs: Ignoring removed oldalloc option [ 215.900470][T13139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.934713][T13146] loop4: detected capacity change from 0 to 1024 [ 215.941548][T13146] EXT4-fs: Ignoring removed oldalloc option [ 215.947620][T13139] loop3: detected capacity change from 1024 to 0 [ 215.960153][ T9346] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.964366][T11870] EXT4-fs error (device loop3): ext4_get_inode_loc:4541: inode #2: block 5: comm syz-executor: unable to read itable block [ 215.971252][T13146] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.985022][T11870] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 216.002218][T11870] EXT4-fs (loop3): I/O error while writing superblock [ 216.009081][T11870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5780: IO failure [ 216.017831][T11870] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 216.018069][ T9346] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.026090][T11870] EXT4-fs (loop3): I/O error while writing superblock [ 216.026108][T11870] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #2: comm syz-executor: mark_inode_dirty error [ 216.052898][T11870] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 216.062685][ T9346] bond0 (unregistering): Released all slaves [ 216.063402][T11870] EXT4-fs (loop3): I/O error while writing superblock [ 216.069136][T13146] loop4: detected capacity change from 1024 to 0 [ 216.085378][ T36] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4526: inode #2: block 5: comm kworker/u8:2: unable to read itable block [ 216.100359][ T36] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 216.104752][T12726] EXT4-fs error (device loop4): ext4_get_inode_loc:4541: inode #2: block 5: comm syz-executor: unable to read itable block [ 216.110045][ T36] EXT4-fs (loop3): I/O error while writing superblock [ 216.122362][T12726] EXT4-fs (loop4): I/O error while writing superblock [ 216.130183][T11870] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.135073][T12726] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5780: IO failure [ 216.136363][T12726] EXT4-fs (loop4): I/O error while writing superblock [ 216.145758][T11870] EXT4-fs (loop3): I/O error while writing superblock [ 216.153085][T12726] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #2: comm syz-executor: mark_inode_dirty error [ 216.178197][T12726] EXT4-fs (loop4): I/O error while writing superblock [ 216.195245][ T333] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4526: inode #2: block 5: comm kworker/u8:6: unable to read itable block [ 216.210194][ T333] EXT4-fs (loop4): I/O error while writing superblock [ 216.213048][ T29] kauditd_printk_skb: 337 callbacks suppressed [ 216.213065][ T29] audit: type=1400 audit(1727333015.431:11910): avc: denied { create } for pid=13150 comm="syz.1.3049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 216.218961][T12726] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.223458][ T29] audit: type=1400 audit(1727333015.431:11911): avc: denied { ioctl } for pid=13150 comm="syz.1.3049" path="socket:[51649]" dev="sockfs" ino=51649 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 216.245034][T12726] EXT4-fs (loop4): I/O error while writing superblock [ 216.251901][ T29] audit: type=1400 audit(1727333015.431:11912): avc: denied { setopt } for pid=13150 comm="syz.1.3049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 216.303450][ T29] audit: type=1400 audit(1727333015.501:11913): avc: denied { bind } for pid=13150 comm="syz.1.3049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 216.303801][T13117] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.330056][T13117] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.337705][T13117] bridge_slave_0: entered allmulticast mode [ 216.344309][T13117] bridge_slave_0: entered promiscuous mode [ 216.363323][ T9346] hsr_slave_0: left promiscuous mode [ 216.370456][ T9346] hsr_slave_1: left promiscuous mode [ 216.376260][ T9346] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.383876][ T9346] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.391508][ T29] audit: type=1400 audit(1727333015.611:11914): avc: denied { nlmsg_read } for pid=13150 comm="syz.1.3049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 216.392619][ T9346] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.419827][ T9346] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.428799][ T9346] veth1_macvtap: left promiscuous mode [ 216.434343][ T9346] veth0_macvtap: left promiscuous mode [ 216.439965][ T9346] veth1_vlan: left promiscuous mode [ 216.445250][ T9346] veth0_vlan: left promiscuous mode [ 216.526854][ T9346] team0 (unregistering): Port device team_slave_1 removed [ 216.537500][ T9346] team0 (unregistering): Port device team_slave_0 removed [ 216.591121][T13117] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.598338][T13117] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.606974][T13117] bridge_slave_1: entered allmulticast mode [ 216.613602][T13117] bridge_slave_1: entered promiscuous mode [ 216.633910][T13117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.644394][T13117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.665635][T13117] team0: Port device team_slave_0 added [ 216.673698][T13117] team0: Port device team_slave_1 added [ 216.690334][T13117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.697312][T13117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.723671][T13117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.735099][T13117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.742180][T13117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.768110][T13117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.799188][T13117] hsr_slave_0: entered promiscuous mode [ 216.805337][T13117] hsr_slave_1: entered promiscuous mode [ 216.813249][T13117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.820907][T13117] Cannot create hsr debugfs directory [ 217.065562][T13155] chnl_net:caif_netlink_parms(): no params data found [ 217.098028][ T29] audit: type=1326 audit(1727333016.311:11915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13178 comm="syz.0.3054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f921cdf39 code=0x7ffc0000 [ 217.122216][ T29] audit: type=1326 audit(1727333016.311:11916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13178 comm="syz.0.3054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f921cdf39 code=0x7ffc0000 [ 217.145931][ T29] audit: type=1326 audit(1727333016.311:11917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13178 comm="syz.0.3054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f5f921cdf39 code=0x7ffc0000 [ 217.169464][ T29] audit: type=1326 audit(1727333016.311:11918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13178 comm="syz.0.3054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f921cdf39 code=0x7ffc0000 [ 217.193362][ T29] audit: type=1326 audit(1727333016.311:11919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13178 comm="syz.0.3054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f921cdf39 code=0x7ffc0000 [ 217.311522][T13155] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.318738][T13155] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.325988][T13155] bridge_slave_0: entered allmulticast mode [ 217.332728][T13155] bridge_slave_0: entered promiscuous mode [ 217.344409][T13155] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.351639][T13155] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.359277][T13155] bridge_slave_1: entered allmulticast mode [ 217.366108][T13155] bridge_slave_1: entered promiscuous mode [ 217.397425][T13155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.409967][ T9346] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.427217][T13155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.457190][T13155] team0: Port device team_slave_0 added [ 217.463905][T13155] team0: Port device team_slave_1 added [ 217.482138][T13198] pim6reg: entered allmulticast mode [ 217.491150][ T9346] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.502659][T13155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.509647][T13155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.535673][T13155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.547990][T13155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.554967][T13155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.581218][T13155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.592053][T13198] pim6reg: left allmulticast mode [ 217.633445][ T9346] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.709043][ T9346] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.731399][T13155] hsr_slave_0: entered promiscuous mode [ 217.737701][T13155] hsr_slave_1: entered promiscuous mode [ 217.744393][T13212] SELinux: failed to load policy [ 217.748034][T13155] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.757090][T13155] Cannot create hsr debugfs directory [ 217.768475][T13117] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.779281][T13167] chnl_net:caif_netlink_parms(): no params data found [ 217.800276][T13212] netlink: 'syz.0.3067': attribute type 4 has an invalid length. [ 217.829659][T13117] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.867894][T13117] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.892723][T13117] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.940497][ T9346] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.950960][ T9346] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 52784 - 0 [ 217.961370][ T9346] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 2] type 2 family 0 port 46944 - 0 [ 218.033086][ T9346] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.043427][ T9346] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 52784 - 0 [ 218.053860][ T9346] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 2] type 2 family 0 port 46944 - 0 [ 218.199488][T13167] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.206580][T13167] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.243238][T13167] bridge_slave_0: entered allmulticast mode [ 218.271730][T13167] bridge_slave_0: entered promiscuous mode [ 218.278577][T13167] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.285802][T13167] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.293154][T13167] bridge_slave_1: entered allmulticast mode [ 218.299730][T13167] bridge_slave_1: entered promiscuous mode [ 218.365921][T13117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.376387][ T9346] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.386774][ T9346] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 52784 - 0 [ 218.397144][ T9346] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 2] type 2 family 0 port 46944 - 0 [ 218.421014][T13167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.431794][T13167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.461473][ T9346] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.471931][ T9346] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 52784 - 0 [ 218.482342][ T9346] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 2] type 2 family 0 port 46944 - 0 [ 218.494227][T13167] team0: Port device team_slave_0 added [ 218.501205][T13117] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.509316][T13167] team0: Port device team_slave_1 added [ 218.543316][T13167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.550541][T13167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.576560][T13167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.603836][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.610957][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.621754][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.628843][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.643771][T13167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.650836][T13167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.676801][T13167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.698718][T13167] hsr_slave_0: entered promiscuous mode [ 218.707768][T13167] hsr_slave_1: entered promiscuous mode [ 218.713825][T13167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.721954][T13167] Cannot create hsr debugfs directory [ 218.757887][ T9346] bridge_slave_1: left allmulticast mode [ 218.763552][ T9346] bridge_slave_1: left promiscuous mode [ 218.769379][ T9346] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.777322][ T9346] bridge_slave_0: left allmulticast mode [ 218.783072][ T9346] bridge_slave_0: left promiscuous mode [ 218.789020][ T9346] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.804818][ T9346] bridge_slave_1: left allmulticast mode [ 218.810705][ T9346] bridge_slave_1: left promiscuous mode [ 218.816694][ T9346] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.824491][ T9346] bridge_slave_0: left allmulticast mode [ 218.830488][ T9346] bridge_slave_0: left promiscuous mode [ 218.836147][ T9346] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.050395][ T9346] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 219.060881][ T9346] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 219.070965][ T9346] bond0 (unregistering): Released all slaves [ 219.080175][ T9346] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 219.091057][ T9346] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 219.101382][ T9346] bond0 (unregistering): Released all slaves [ 219.129744][T13252] pim6reg: entered allmulticast mode [ 219.135283][T13257] pim6reg: left allmulticast mode [ 219.143449][T13261] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3084'. [ 219.175083][ T9346] hsr_slave_0: left promiscuous mode [ 219.181201][ T9346] hsr_slave_1: left promiscuous mode [ 219.187067][ T9346] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.194617][ T9346] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.202691][ T9346] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.210091][ T9346] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.221067][ T9346] hsr_slave_0: left promiscuous mode [ 219.226980][ T9346] hsr_slave_1: left promiscuous mode [ 219.232704][ T9346] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.240240][ T9346] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.248597][ T9346] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.256025][ T9346] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.267083][ T9346] veth1_macvtap: left promiscuous mode [ 219.272642][ T9346] veth0_macvtap: left promiscuous mode [ 219.278192][ T9346] veth1_vlan: left promiscuous mode [ 219.283429][ T9346] veth0_vlan: left promiscuous mode [ 219.289507][ T9346] veth1_macvtap: left promiscuous mode [ 219.295115][ T9346] veth0_macvtap: left promiscuous mode [ 219.300717][ T9346] veth1_vlan: left promiscuous mode [ 219.305956][ T9346] veth0_vlan: left promiscuous mode [ 219.471306][ T9346] team0 (unregistering): Port device team_slave_1 removed [ 219.488474][ T9346] team0 (unregistering): Port device team_slave_0 removed [ 219.622408][ T9346] team0 (unregistering): Port device team_slave_1 removed [ 219.638160][ T9346] team0 (unregistering): Port device team_slave_0 removed [ 219.796877][T13117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.874112][T13117] veth0_vlan: entered promiscuous mode [ 219.882140][T13117] veth1_vlan: entered promiscuous mode [ 219.897345][T13117] veth0_macvtap: entered promiscuous mode [ 219.904121][ T7789] usb 9-1: enqueue for inactive port 0 [ 219.910536][T13117] veth1_macvtap: entered promiscuous mode [ 219.916572][ T7789] usb 9-1: enqueue for inactive port 0 [ 219.922933][T13117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.933438][T13117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.943373][T13117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.953895][T13117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.964525][T13117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.975418][T13117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.986031][T13117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.995930][T13117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.997600][ T7789] vhci_hcd: vhci_device speed not set [ 220.006419][T13117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.023451][T13117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.034163][T13117] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.038783][T13288] SELinux: failed to load policy [ 220.042976][T13117] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.056560][T13117] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.065360][T13117] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.090033][T13288] netlink: 'syz.0.3090': attribute type 4 has an invalid length. [ 220.101298][T13155] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 220.132204][T13155] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 220.142146][T13155] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 220.150838][T13155] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 220.206206][T13155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.223411][T13155] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.245782][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.253024][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.270067][ T9341] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.277142][ T9341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.285179][T13302] syz.2.3096[13302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.285338][T13302] syz.2.3096[13302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.297033][T13302] syz.2.3096[13302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.315312][T13302] loop2: detected capacity change from 0 to 512 [ 220.344094][T13155] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.354537][T13155] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.391174][T13302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.416857][T13302] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.437569][T13308] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 220.443787][T13308] syzkaller0: linktype set to 804 [ 220.496162][T13167] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 220.517707][T13155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.526171][T13167] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 220.538253][T13117] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.549285][T13167] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 220.584207][T13167] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 220.619519][T13318] SELinux: failed to load policy [ 220.636382][T13167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.661873][T13318] netlink: 'syz.2.3099': attribute type 4 has an invalid length. [ 220.683162][T13322] netlink: 3 bytes leftover after parsing attributes in process `syz.0.3100'. [ 220.695210][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x1 [ 220.695988][T13322] 0ªX¹¦À: renamed from caif0 [ 220.702674][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.714671][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.722145][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.729562][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.736957][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.744365][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x4 [ 220.751787][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.759216][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x2 [ 220.766628][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.774059][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.781542][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.789013][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.796381][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x4 [ 220.803802][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.811229][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.818647][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.826029][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.833475][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.840926][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.848386][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.855852][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.863381][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.870853][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.878285][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.885678][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.893125][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.900513][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.907914][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.915341][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.922733][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.930199][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.937632][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.945019][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.952425][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.959846][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.967271][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.974658][ T3342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.987273][T13322] 0ªX¹¦À: entered allmulticast mode [ 220.990537][ T3342] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 220.992617][T13322] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 221.021551][T13167] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.043194][ T9341] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.050459][ T9341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.071688][ T9341] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.078788][ T9341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.105541][T13155] veth0_vlan: entered promiscuous mode [ 221.120610][T13155] veth1_vlan: entered promiscuous mode [ 221.158770][T13155] veth0_macvtap: entered promiscuous mode [ 221.166736][T13155] veth1_macvtap: entered promiscuous mode [ 221.186098][T13347] pim6reg: entered allmulticast mode [ 221.193051][T13155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.203597][T13155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.213431][T13155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.223945][T13155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.233820][T13155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.244325][T13155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.255227][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 221.255245][ T29] audit: type=1326 audit(1727333020.481:12194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.1.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf1e9df39 code=0x7ffc0000 [ 221.256238][T13155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.269677][ T29] audit: type=1326 audit(1727333020.481:12195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13346 comm="syz.1.3107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf1e9df39 code=0x7ffc0000 [ 221.286684][T13155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.326338][T13155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.336182][T13155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.346662][T13155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.356495][T13155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.366997][T13155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.379165][T13155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.386504][T13350] pim6reg: left allmulticast mode [ 221.400217][T13155] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.409122][T13155] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.417891][T13155] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.426657][T13155] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.473366][T13167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.485280][ T29] audit: type=1400 audit(1727333020.701:12196): avc: denied { mounton } for pid=13155 comm="syz-executor" path="/root/syzkaller.OwXqPM/syz-tmp" dev="sda1" ino=2021 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 221.510186][ T29] audit: type=1400 audit(1727333020.701:12197): avc: denied { mount } for pid=13155 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 221.532587][ T29] audit: type=1400 audit(1727333020.701:12198): avc: denied { mounton } for pid=13155 comm="syz-executor" path="/root/syzkaller.OwXqPM/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 221.558098][ T29] audit: type=1400 audit(1727333020.701:12199): avc: denied { mount } for pid=13155 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 221.580332][ T29] audit: type=1400 audit(1727333020.701:12200): avc: denied { unmount } for pid=13155 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 221.601885][ T29] audit: type=1400 audit(1727333020.761:12201): avc: denied { mounton } for pid=13155 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 221.625067][ T29] audit: type=1400 audit(1727333020.811:12202): avc: denied { execmem } for pid=13351 comm="syz.1.3108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 221.644604][ T29] audit: type=1400 audit(1727333020.811:12203): avc: denied { execute } for pid=13351 comm="syz.1.3108" path="/38/cpuacct.usage_sys" dev="tmpfs" ino=213 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 221.677253][T13362] pim6reg: entered allmulticast mode [ 221.684423][T13362] pim6reg: left allmulticast mode [ 221.780505][T13167] veth0_vlan: entered promiscuous mode [ 221.788135][T13376] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 221.789581][T13167] veth1_vlan: entered promiscuous mode [ 221.816438][T13167] veth0_macvtap: entered promiscuous mode [ 221.827676][T13167] veth1_macvtap: entered promiscuous mode [ 221.845983][T13167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.856508][T13167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.866433][T13167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.876972][T13167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.886837][T13167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.897399][T13167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.907302][T13167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.917783][T13167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.936339][T13167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.956380][T13392] xt_CT: You must specify a L4 protocol and not use inversions on it [ 221.972722][T13394] loop2: detected capacity change from 0 to 512 [ 221.984514][T13167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.995055][T13167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.005005][T13167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.015483][T13167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.015501][T13167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.015516][T13167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.015528][T13167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.015541][T13167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.067144][T13167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.070965][T13394] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.085773][T13387] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 222.087431][T13394] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.113833][T13167] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.122720][T13167] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.131474][T13167] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.140612][T13167] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.155437][T13117] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.178086][T13405] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 222.199770][T13407] loop3: detected capacity change from 0 to 1024 [ 222.249214][T13416] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 222.267009][T13407] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.331840][T13426] xt_CT: No such helper "netbios-ns" [ 222.509379][T13434] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 222.522674][T13444] pim6reg: entered allmulticast mode [ 222.537747][T13444] pim6reg: left allmulticast mode [ 222.553518][T13457] loop4: detected capacity change from 0 to 512 [ 222.572127][T13454] FAULT_INJECTION: forcing a failure. [ 222.572127][T13454] name failslab, interval 1, probability 0, space 0, times 0 [ 222.584958][T13454] CPU: 1 UID: 0 PID: 13454 Comm: syz.2.3142 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 222.595467][T13454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 222.605667][T13454] Call Trace: [ 222.608961][T13454] [ 222.611908][T13454] dump_stack_lvl+0xf2/0x150 [ 222.616595][T13454] dump_stack+0x15/0x20 [ 222.620829][T13454] should_fail_ex+0x223/0x230 [ 222.625556][T13454] ? __kvmalloc_node_noprof+0x72/0x170 [ 222.631043][T13454] should_failslab+0x8f/0xb0 [ 222.635681][T13454] __kmalloc_node_noprof+0xa8/0x380 [ 222.641035][T13454] ? terminate_walk+0x260/0x280 [ 222.645957][T13454] __kvmalloc_node_noprof+0x72/0x170 [ 222.651279][T13454] io_pin_pages+0x64/0x130 [ 222.655778][T13454] io_sqe_buffer_register+0xa2/0x13b0 [ 222.661196][T13454] ? _parse_integer+0x27/0x30 [ 222.666066][T13454] ? kstrtoull+0x110/0x140 [ 222.670597][T13454] __io_register_rsrc_update+0x3ac/0xb30 [ 222.676325][T13454] ? should_fail_ex+0xd7/0x230 [ 222.681169][T13454] io_register_rsrc_update+0x108/0x120 [ 222.686691][T13454] __se_sys_io_uring_register+0xb87/0x1280 [ 222.692532][T13454] __x64_sys_io_uring_register+0x55/0x70 [ 222.698299][T13454] x64_sys_call+0x202/0x2d60 [ 222.702929][T13454] do_syscall_64+0xc9/0x1c0 [ 222.707508][T13454] ? clear_bhb_loop+0x55/0xb0 [ 222.712271][T13454] ? clear_bhb_loop+0x55/0xb0 [ 222.716991][T13454] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 222.722931][T13454] RIP: 0033:0x7ff4f3a0df39 [ 222.727345][T13454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.747042][T13454] RSP: 002b:00007ff4f2687038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 222.755534][T13454] RAX: ffffffffffffffda RBX: 00007ff4f3bc5f80 RCX: 00007ff4f3a0df39 [ 222.763533][T13454] RDX: 0000000020000340 RSI: 0000000000000010 RDI: 0000000000000006 [ 222.771677][T13454] RBP: 00007ff4f2687090 R08: 0000000000000000 R09: 0000000000000000 [ 222.779671][T13454] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 222.787644][T13454] R13: 0000000000000000 R14: 00007ff4f3bc5f80 R15: 00007ffe25a36588 [ 222.795636][T13454] [ 222.836907][ T9341] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 222.852185][ T9341] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 222.864788][ T9341] EXT4-fs (loop3): This should not happen!! Data will be lost [ 222.864788][ T9341] [ 222.874529][ T9341] EXT4-fs (loop3): Total free blocks count 0 [ 222.880552][ T9341] EXT4-fs (loop3): Free/Dirty block details [ 222.886467][ T9341] EXT4-fs (loop3): free_blocks=68451041280 [ 222.892443][ T9341] EXT4-fs (loop3): dirty_blocks=14608 [ 222.898001][ T9341] EXT4-fs (loop3): Block reservation details [ 222.903995][ T9341] EXT4-fs (loop3): i_reserved_data_blocks=913 [ 222.931796][ T9341] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 222.966782][ T3343] kernel write not supported for file bpf-prog (pid: 3343 comm: kworker/1:4) [ 223.028208][T13478] sch_tbf: burst 88 is lower than device caif0 mtu (1500) ! [ 223.035483][T13473] loop2: detected capacity change from 0 to 8192 [ 223.091674][T13482] loop2: detected capacity change from 0 to 1024 [ 223.103630][T13486] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 223.113736][T13482] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 223.124696][T13482] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 223.148921][T13482] JBD2: no valid journal superblock found [ 223.154749][T13482] EXT4-fs (loop2): Could not load journal inode [ 223.338897][T13497] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 223.347241][T13497] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 223.360737][T13515] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 223.385270][T13517] loop4: detected capacity change from 0 to 512 [ 223.428947][T13517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.451858][T13517] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 223.485329][T13529] pim6reg: entered allmulticast mode [ 223.491527][T13529] pim6reg: left allmulticast mode [ 223.500331][T13167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.529682][T13531] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 58873 - 0 [ 223.538570][T13531] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 58873 - 0 [ 223.547460][T13531] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 58873 - 0 [ 223.556326][T13531] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 58873 - 0 [ 223.567678][T13531] netdevsim netdevsim4 netdevsim0: set [1, 2] type 2 family 0 port 53117 - 0 [ 223.576506][T13531] netdevsim netdevsim4 netdevsim1: set [1, 2] type 2 family 0 port 53117 - 0 [ 223.585440][T13531] netdevsim netdevsim4 netdevsim2: set [1, 2] type 2 family 0 port 53117 - 0 [ 223.594377][T13531] netdevsim netdevsim4 netdevsim3: set [1, 2] type 2 family 0 port 53117 - 0 [ 223.620400][T13531] geneve2: entered promiscuous mode [ 223.625660][T13531] geneve2: entered allmulticast mode [ 223.626663][T13535] FAULT_INJECTION: forcing a failure. [ 223.626663][T13535] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.644044][T13535] CPU: 1 UID: 0 PID: 13535 Comm: syz.0.3173 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 223.654517][T13535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 223.664654][T13535] Call Trace: [ 223.668009][T13535] [ 223.670944][T13535] dump_stack_lvl+0xf2/0x150 [ 223.675621][T13535] dump_stack+0x15/0x20 [ 223.679824][T13535] should_fail_ex+0x223/0x230 [ 223.684551][T13535] should_fail+0xb/0x10 [ 223.688778][T13535] should_fail_usercopy+0x1a/0x20 [ 223.693872][T13535] strncpy_from_user+0x25/0x200 [ 223.698773][T13535] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 223.704485][T13535] getname_flags+0xb0/0x3b0 [ 223.709029][T13535] user_path_at+0x26/0x110 [ 223.713522][T13535] __se_sys_quotactl+0xb2/0x660 [ 223.718411][T13535] ? fput+0x14e/0x190 [ 223.722409][T13535] __x64_sys_quotactl+0x55/0x70 [ 223.727381][T13535] x64_sys_call+0x2b7f/0x2d60 [ 223.732085][T13535] do_syscall_64+0xc9/0x1c0 [ 223.736660][T13535] ? clear_bhb_loop+0x55/0xb0 [ 223.741348][T13535] ? clear_bhb_loop+0x55/0xb0 [ 223.746076][T13535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.751995][T13535] RIP: 0033:0x7f5f921cdf39 [ 223.756486][T13535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.776206][T13535] RSP: 002b:00007f5f90e47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 223.784719][T13535] RAX: ffffffffffffffda RBX: 00007f5f92385f80 RCX: 00007f5f921cdf39 [ 223.792693][T13535] RDX: 0000000000000000 RSI: 0000000020000040 RDI: ffffffff80000201 [ 223.800728][T13535] RBP: 00007f5f90e47090 R08: 0000000000000000 R09: 0000000000000000 [ 223.808770][T13535] R10: 0000000020000340 R11: 0000000000000246 R12: 0000000000000001 [ 223.816744][T13535] R13: 0000000000000000 R14: 00007f5f92385f80 R15: 00007fff3eea5cc8 [ 223.824726][T13535] [ 223.877108][T13543] loop4: detected capacity change from 0 to 256 [ 223.891524][T13543] FAT-fs (loop4): Directory bread(block 64) failed [ 223.903272][T13543] FAT-fs (loop4): Directory bread(block 65) failed [ 223.912954][T13543] FAT-fs (loop4): Directory bread(block 66) failed [ 223.921345][T13543] FAT-fs (loop4): Directory bread(block 67) failed [ 223.929013][T13543] FAT-fs (loop4): Directory bread(block 68) failed [ 223.935685][T13543] FAT-fs (loop4): Directory bread(block 69) failed [ 223.943535][T13543] FAT-fs (loop4): Directory bread(block 70) failed [ 223.951361][T13543] FAT-fs (loop4): Directory bread(block 71) failed [ 223.958367][T13543] FAT-fs (loop4): Directory bread(block 72) failed [ 223.964196][T13549] pim6reg: entered allmulticast mode [ 223.965200][T13543] FAT-fs (loop4): Directory bread(block 73) failed [ 223.985515][T13552] pim6reg: left allmulticast mode [ 223.999541][T13543] bio_check_eod: 65 callbacks suppressed [ 223.999557][T13543] syz.4.3176: attempt to access beyond end of device [ 223.999557][T13543] loop4: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 224.071335][T13555] loop3: detected capacity change from 0 to 1024 [ 224.097881][T13555] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 224.108864][T13555] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 224.119514][T13555] JBD2: no valid journal superblock found [ 224.122133][T13565] pim6reg: entered allmulticast mode [ 224.125234][T13555] EXT4-fs (loop3): Could not load journal inode [ 224.136151][T13567] pim6reg: entered allmulticast mode [ 224.146617][T13565] pim6reg: left allmulticast mode [ 224.146755][T13570] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 224.213179][T13567] pim6reg: left allmulticast mode [ 224.299785][T13582] loop2: detected capacity change from 0 to 512 [ 224.324635][T13586] pim6reg: entered allmulticast mode [ 224.330884][T13586] pim6reg: left allmulticast mode [ 224.331448][T13582] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.377638][T13582] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 224.432650][T13117] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.482069][T13595] FAULT_INJECTION: forcing a failure. [ 224.482069][T13595] name failslab, interval 1, probability 0, space 0, times 0 [ 224.494861][T13595] CPU: 1 UID: 0 PID: 13595 Comm: syz.2.3197 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 224.505366][T13595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 224.515503][T13595] Call Trace: [ 224.518781][T13595] [ 224.521731][T13595] dump_stack_lvl+0xf2/0x150 [ 224.526342][T13595] dump_stack+0x15/0x20 [ 224.530556][T13595] should_fail_ex+0x223/0x230 [ 224.535351][T13595] ? __alloc_skb+0x10b/0x310 [ 224.539942][T13595] should_failslab+0x8f/0xb0 [ 224.544658][T13595] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 224.550658][T13595] __alloc_skb+0x10b/0x310 [ 224.555098][T13595] alloc_skb_with_frags+0x80/0x450 [ 224.560213][T13595] ? __fget_files+0x1d4/0x210 [ 224.564964][T13595] sock_alloc_send_pskb+0x435/0x4f0 [ 224.570210][T13595] unix_dgram_sendmsg+0x472/0xff0 [ 224.575300][T13595] ? selinux_socket_sendmsg+0x19c/0x1d0 [ 224.580986][T13595] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 224.586577][T13595] __sock_sendmsg+0x140/0x180 [ 224.591257][T13595] ____sys_sendmsg+0x312/0x410 [ 224.596268][T13595] __sys_sendmmsg+0x259/0x500 [ 224.600982][T13595] __x64_sys_sendmmsg+0x57/0x70 [ 224.605932][T13595] x64_sys_call+0xa49/0x2d60 [ 224.610560][T13595] do_syscall_64+0xc9/0x1c0 [ 224.615071][T13595] ? clear_bhb_loop+0x55/0xb0 [ 224.619757][T13595] ? clear_bhb_loop+0x55/0xb0 [ 224.624512][T13595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.630497][T13595] RIP: 0033:0x7ff4f3a0df39 [ 224.634903][T13595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.654507][T13595] RSP: 002b:00007ff4f2687038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 224.662988][T13595] RAX: ffffffffffffffda RBX: 00007ff4f3bc5f80 RCX: 00007ff4f3a0df39 [ 224.671041][T13595] RDX: 0000000000000001 RSI: 0000000020005e00 RDI: 0000000000000006 [ 224.679094][T13595] RBP: 00007ff4f2687090 R08: 0000000000000000 R09: 0000000000000000 [ 224.687198][T13595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 224.695164][T13595] R13: 0000000000000000 R14: 00007ff4f3bc5f80 R15: 00007ffe25a36588 [ 224.703135][T13595] [ 224.728141][T13592] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 224.736350][T13592] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 224.779701][T13605] sch_tbf: burst 88 is lower than device veth0_virt_wifi mtu (1514) ! [ 224.831547][T13607] SELinux: failed to load policy [ 224.840403][T13607] netlink: 'syz.2.3203': attribute type 4 has an invalid length. [ 224.851275][T13611] pim6reg: entered allmulticast mode [ 224.869116][T13613] loop2: detected capacity change from 0 to 512 [ 224.892572][T13617] pim6reg: left allmulticast mode [ 224.899525][T13613] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.914885][T13613] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.989631][T13613] loop2: detected capacity change from 512 to 11 [ 225.005098][T13117] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 225.014364][T13630] FAULT_INJECTION: forcing a failure. [ 225.014364][T13630] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 225.015420][T13117] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #2: comm syz-executor: mark_inode_dirty error [ 225.027639][T13630] CPU: 1 UID: 0 PID: 13630 Comm: syz.3.3213 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 225.049434][T13630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 225.059496][T13630] Call Trace: [ 225.062782][T13630] [ 225.065717][T13630] dump_stack_lvl+0xf2/0x150 [ 225.067856][T13633] sch_tbf: burst 88 is lower than device netdevsim0 mtu (1514) ! [ 225.070330][T13630] dump_stack+0x15/0x20 [ 225.082194][T13630] should_fail_ex+0x223/0x230 [ 225.086930][T13630] should_fail+0xb/0x10 [ 225.091171][T13630] should_fail_usercopy+0x1a/0x20 [ 225.096251][T13630] _copy_from_user+0x1e/0xd0 [ 225.100877][T13630] get_user_ifreq+0x8c/0x160 [ 225.105492][T13630] sock_ioctl+0x576/0x640 [ 225.109828][T13630] ? __pfx_sock_ioctl+0x10/0x10 [ 225.114747][T13630] __se_sys_ioctl+0xcd/0x140 [ 225.119349][T13630] __x64_sys_ioctl+0x43/0x50 [ 225.124020][T13630] x64_sys_call+0x15cc/0x2d60 [ 225.128760][T13630] do_syscall_64+0xc9/0x1c0 [ 225.133268][T13630] ? clear_bhb_loop+0x55/0xb0 [ 225.138050][T13630] ? clear_bhb_loop+0x55/0xb0 [ 225.142751][T13630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.148714][T13630] RIP: 0033:0x7fbfebd9df39 [ 225.153130][T13630] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.172741][T13630] RSP: 002b:00007fbfeaa17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 225.181169][T13630] RAX: ffffffffffffffda RBX: 00007fbfebf55f80 RCX: 00007fbfebd9df39 [ 225.189224][T13630] RDX: 0000000020001040 RSI: 00000000000089f1 RDI: 0000000000000005 [ 225.197196][T13630] RBP: 00007fbfeaa17090 R08: 0000000000000000 R09: 0000000000000000 [ 225.205194][T13630] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.213200][T13630] R13: 0000000000000000 R14: 00007fbfebf55f80 R15: 00007ffdd0d42c68 [ 225.221175][T13630] [ 225.224638][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 225.247578][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 225.270744][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 225.283628][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 225.306839][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 225.329488][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 225.348801][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 225.365371][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 226.020965][T13667] sch_tbf: burst 88 is lower than device veth1_to_bond mtu (1514) ! [ 226.050764][T13669] loop3: detected capacity change from 0 to 1024 [ 226.069846][T13669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.103238][T13155] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.300410][T13677] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 226.390962][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 226.391035][ T29] audit: type=1400 audit(1727333025.611:12495): avc: denied { create } for pid=13682 comm="syz.0.3232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 226.467687][ T29] audit: type=1400 audit(1727333025.641:12496): avc: denied { write } for pid=13682 comm="syz.0.3232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 226.493701][T13687] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3234'. [ 226.503197][ T29] audit: type=1400 audit(1727333025.691:12497): avc: denied { setopt } for pid=13688 comm="syz.1.3235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 226.522845][ T29] audit: type=1400 audit(1727333025.711:12498): avc: denied { read } for pid=13686 comm="syz.4.3234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 226.542285][ T29] audit: type=1400 audit(1727333025.731:12499): avc: denied { create } for pid=13692 comm="syz.1.3237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 226.565639][T13687] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3234'. [ 226.590259][T13696] SELinux: failed to load policy [ 226.595348][ T29] audit: type=1400 audit(1727333025.731:12500): avc: denied { connect } for pid=13690 comm="syz.0.3236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 226.612480][T13696] netlink: 'syz.1.3238': attribute type 4 has an invalid length. [ 226.615196][ T29] audit: type=1400 audit(1727333025.731:12501): avc: denied { name_connect } for pid=13690 comm="syz.0.3236" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 226.643558][ T29] audit: type=1400 audit(1727333025.731:12502): avc: denied { write } for pid=13690 comm="syz.0.3236" lport=41876 faddr=::ffff:172.30.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 226.666966][ T29] audit: type=1400 audit(1727333025.801:12503): avc: denied { block_suspend } for pid=13686 comm="syz.4.3234" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 226.667056][ T29] audit: type=1400 audit(1727333025.801:12504): avc: denied { prog_load } for pid=13695 comm="syz.1.3238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 226.748895][T13703] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 226.777091][T13706] loop4: detected capacity change from 0 to 512 [ 226.811487][T13706] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.874493][T13706] ext4 filesystem being mounted at /35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 226.892050][T13708] netlink: 76 bytes leftover after parsing attributes in process `syz.0.3243'. [ 226.936279][T13167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.148051][T13732] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 227.377429][T13748] loop4: detected capacity change from 0 to 512 [ 227.468540][T13748] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.496487][T13748] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.597171][T13167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.897822][T13774] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 227.961247][T13779] pim6reg: entered allmulticast mode [ 227.967863][T13779] pim6reg: left allmulticast mode [ 228.235341][T13795] SELinux: failed to load policy [ 228.258346][T13797] FAULT_INJECTION: forcing a failure. [ 228.258346][T13797] name failslab, interval 1, probability 0, space 0, times 0 [ 228.271068][T13797] CPU: 0 UID: 0 PID: 13797 Comm: syz.0.3277 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 228.281519][T13797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 228.291585][T13797] Call Trace: [ 228.294878][T13797] [ 228.297850][T13797] dump_stack_lvl+0xf2/0x150 [ 228.302502][T13797] dump_stack+0x15/0x20 [ 228.306694][T13797] should_fail_ex+0x223/0x230 [ 228.311407][T13797] ? __se_sys_memfd_create+0x230/0x5c0 [ 228.316976][T13797] should_failslab+0x8f/0xb0 [ 228.321595][T13797] __kmalloc_noprof+0xa5/0x370 [ 228.326387][T13797] __se_sys_memfd_create+0x230/0x5c0 [ 228.331699][T13797] __x64_sys_memfd_create+0x31/0x40 [ 228.336983][T13797] x64_sys_call+0x2891/0x2d60 [ 228.341683][T13797] do_syscall_64+0xc9/0x1c0 [ 228.346217][T13797] ? clear_bhb_loop+0x55/0xb0 [ 228.350952][T13797] ? clear_bhb_loop+0x55/0xb0 [ 228.355776][T13797] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.361741][T13797] RIP: 0033:0x7f5f921cdf39 [ 228.366191][T13797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.385896][T13797] RSP: 002b:00007f5f90e46e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 228.394330][T13797] RAX: ffffffffffffffda RBX: 00000000000004e6 RCX: 00007f5f921cdf39 [ 228.402308][T13797] RDX: 00007f5f90e46ef0 RSI: 0000000000000000 RDI: 00007f5f92240a09 [ 228.410287][T13797] RBP: 0000000020000840 R08: 00007f5f90e46bb7 R09: 00007f5f90e46e40 [ 228.418280][T13797] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000040 [ 228.426314][T13797] R13: 00007f5f90e46ef0 R14: 00007f5f90e46eb0 R15: 00000000200000c0 [ 228.434339][T13797] [ 228.443133][T13795] netlink: 'syz.4.3276': attribute type 4 has an invalid length. [ 228.678896][T13802] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 228.745490][T13808] pim6reg: entered allmulticast mode [ 228.751793][T13808] pim6reg: left allmulticast mode [ 229.083122][T13814] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3285'. [ 229.206537][T13821] loop4: detected capacity change from 0 to 512 [ 229.336257][T13821] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.365209][T13835] FAULT_INJECTION: forcing a failure. [ 229.365209][T13835] name failslab, interval 1, probability 0, space 0, times 0 [ 229.377872][T13835] CPU: 1 UID: 0 PID: 13835 Comm: syz.3.3293 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 229.388301][T13835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 229.398376][T13835] Call Trace: [ 229.400430][T13821] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.401656][T13835] [ 229.414790][T13835] dump_stack_lvl+0xf2/0x150 [ 229.419501][T13835] dump_stack+0x15/0x20 [ 229.423701][T13835] should_fail_ex+0x223/0x230 [ 229.428427][T13835] ? audit_log_start+0x34c/0x6b0 [ 229.433504][T13835] should_failslab+0x8f/0xb0 [ 229.438118][T13835] kmem_cache_alloc_noprof+0x4c/0x290 [ 229.443514][T13835] audit_log_start+0x34c/0x6b0 [ 229.448416][T13835] audit_seccomp+0x4b/0x130 [ 229.452986][T13835] __seccomp_filter+0x6fa/0x1180 [ 229.457961][T13835] ? proc_fail_nth_write+0x12a/0x150 [ 229.463343][T13835] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 229.469048][T13835] ? vfs_write+0x580/0x910 [ 229.473505][T13835] ? __fget_files+0x1d4/0x210 [ 229.478251][T13835] __secure_computing+0x9f/0x1c0 [ 229.483215][T13835] syscall_trace_enter+0xd1/0x1f0 [ 229.488272][T13835] ? fpregs_assert_state_consistent+0x83/0xa0 [ 229.494369][T13835] do_syscall_64+0xaa/0x1c0 [ 229.498911][T13835] ? clear_bhb_loop+0x55/0xb0 [ 229.503620][T13835] ? clear_bhb_loop+0x55/0xb0 [ 229.508330][T13835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.514304][T13835] RIP: 0033:0x7fbfebd9df39 [ 229.518865][T13835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.538517][T13835] RSP: 002b:00007fbfeaa17038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c6 [ 229.546971][T13835] RAX: ffffffffffffffda RBX: 00007fbfebf55f80 RCX: 00007fbfebd9df39 [ 229.554960][T13835] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 229.562988][T13835] RBP: 00007fbfeaa17090 R08: 0000000000000000 R09: 0000000000000000 [ 229.571070][T13835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.579059][T13835] R13: 0000000000000000 R14: 00007fbfebf55f80 R15: 00007ffdd0d42c68 [ 229.587213][T13835] [ 229.592235][T13167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.679794][T13844] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 229.749848][T13854] loop4: detected capacity change from 0 to 256 [ 229.775250][T13857] SELinux: failed to load policy [ 229.789567][T13857] netlink: 'syz.1.3301': attribute type 4 has an invalid length. [ 229.800414][T13854] bridge0: entered allmulticast mode [ 229.806107][T13854] netlink: 116 bytes leftover after parsing attributes in process `syz.4.3300'. [ 229.815271][T13854] bridge_slave_1: left allmulticast mode [ 229.820949][T13854] bridge_slave_1: left promiscuous mode [ 229.826661][T13854] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.854478][T13854] bridge_slave_0: left allmulticast mode [ 229.860304][T13854] bridge_slave_0: left promiscuous mode [ 229.866028][T13854] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.881827][T13854] bridge0 (unregistering): left allmulticast mode [ 229.900071][T13614] kmmpd-loop2: attempt to access beyond end of device [ 229.900071][T13614] loop2: rw=14337, sector=48, nr_sectors = 4 limit=11 [ 229.913604][T13614] buffer_io_error: 8 callbacks suppressed [ 229.913615][T13614] Buffer I/O error on dev loop2, logical block 12, lost sync page write [ 230.007588][ T9346] EXT4-fs error: 13271 callbacks suppressed [ 230.007606][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 230.027818][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 230.041163][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 230.066088][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 230.083914][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 230.101744][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 230.119931][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 230.120090][T13871] loop4: detected capacity change from 0 to 512 [ 230.134883][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 230.155110][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 230.166842][T13873] FAULT_INJECTION: forcing a failure. [ 230.166842][T13873] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 230.180007][T13873] CPU: 0 UID: 0 PID: 13873 Comm: syz.1.3307 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 230.190516][T13873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 230.200611][T13873] Call Trace: [ 230.203898][T13873] [ 230.206842][T13873] dump_stack_lvl+0xf2/0x150 [ 230.211491][T13873] dump_stack+0x15/0x20 [ 230.215686][T13873] should_fail_ex+0x223/0x230 [ 230.220439][T13873] should_fail+0xb/0x10 [ 230.224693][T13873] should_fail_usercopy+0x1a/0x20 [ 230.229814][T13873] _copy_from_user+0x1e/0xd0 [ 230.234433][T13873] kstrtouint_from_user+0x76/0xe0 [ 230.239549][T13873] ? 0xffffffff81000000 [ 230.242436][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 230.243711][T13873] proc_fail_nth_write+0x4f/0x150 [ 230.260234][T13873] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 230.265886][T13873] vfs_write+0x26c/0x910 [ 230.270156][T13873] ? __fget_files+0x1d4/0x210 [ 230.274926][T13873] ksys_write+0xeb/0x1b0 [ 230.279186][T13873] __x64_sys_write+0x42/0x50 [ 230.283837][T13873] x64_sys_call+0x27dd/0x2d60 [ 230.288529][T13873] do_syscall_64+0xc9/0x1c0 [ 230.293132][T13873] ? clear_bhb_loop+0x55/0xb0 [ 230.297816][T13873] ? clear_bhb_loop+0x55/0xb0 [ 230.302559][T13873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.308463][T13873] RIP: 0033:0x7efdf1e9ca1f [ 230.312881][T13873] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 230.332500][T13873] RSP: 002b:00007efdf0b17030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 230.340956][T13873] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007efdf1e9ca1f [ 230.348974][T13873] RDX: 0000000000000001 RSI: 00007efdf0b170a0 RDI: 0000000000000006 [ 230.356979][T13873] RBP: 00007efdf0b17090 R08: 0000000000000000 R09: 0000000000000000 [ 230.365020][T13873] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 230.372999][T13873] R13: 0000000000000000 R14: 00007efdf2055f80 R15: 00007ffda7e96a28 [ 230.380981][T13873] [ 230.410333][T13871] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.424045][T13871] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 230.443676][T13884] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 230.473675][T13167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.496199][T13888] loop4: detected capacity change from 0 to 512 [ 230.511206][T13888] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.523869][T13888] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.548534][T13892] SELinux: failed to load policy [ 230.549073][T13888] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.3311: Failed to acquire dquot type 0 [ 230.556631][T13892] netlink: 'syz.0.3313': attribute type 4 has an invalid length. [ 230.583260][T13894] pim6reg: entered allmulticast mode [ 230.589806][T13894] pim6reg: left allmulticast mode [ 230.590507][T13167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.621188][T13898] netlink: 256 bytes leftover after parsing attributes in process `syz.0.3316'. [ 230.683593][T13902] smc: net device bond0 applied user defined pnetid SYZ0 [ 230.695128][T13911] FAULT_INJECTION: forcing a failure. [ 230.695128][T13911] name failslab, interval 1, probability 0, space 0, times 0 [ 230.708295][T13911] CPU: 1 UID: 0 PID: 13911 Comm: syz.3.3321 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 230.718748][T13911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 230.728884][T13911] Call Trace: [ 230.732175][T13911] [ 230.735117][T13911] dump_stack_lvl+0xf2/0x150 [ 230.739751][T13911] dump_stack+0x15/0x20 [ 230.743996][T13911] should_fail_ex+0x223/0x230 [ 230.748800][T13911] ? __feat_register_sp+0x34b/0x470 [ 230.754045][T13911] should_failslab+0x8f/0xb0 [ 230.758657][T13911] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 230.765105][T13911] ? avc_has_perm_noaudit+0x1cc/0x210 [ 230.770518][T13911] kmemdup_noprof+0x2a/0x60 [ 230.775176][T13911] __feat_register_sp+0x34b/0x470 [ 230.780226][T13911] dccp_feat_register_sp+0x114/0x130 [ 230.785565][T13911] dccp_setsockopt+0x365/0xc40 [ 230.790430][T13911] sock_common_setsockopt+0x64/0x80 [ 230.795781][T13911] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 230.801818][T13911] __sys_setsockopt+0x1cc/0x240 [ 230.806696][T13911] __x64_sys_setsockopt+0x66/0x80 [ 230.811849][T13911] x64_sys_call+0x278d/0x2d60 [ 230.816646][T13911] do_syscall_64+0xc9/0x1c0 [ 230.821185][T13911] ? clear_bhb_loop+0x55/0xb0 [ 230.825902][T13911] ? clear_bhb_loop+0x55/0xb0 [ 230.830697][T13911] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.836616][T13911] RIP: 0033:0x7fbfebd9df39 [ 230.841056][T13911] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.860773][T13911] RSP: 002b:00007fbfeaa17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 230.869211][T13911] RAX: ffffffffffffffda RBX: 00007fbfebf55f80 RCX: 00007fbfebd9df39 [ 230.877200][T13911] RDX: 000000800000000d RSI: 000000000000010d RDI: 0000000000000003 [ 230.885915][T13911] RBP: 00007fbfeaa17090 R08: 0000000000000001 R09: 0000000000000000 [ 230.894059][T13911] R10: 00000000201c9fff R11: 0000000000000246 R12: 0000000000000001 [ 230.902149][T13911] R13: 0000000000000000 R14: 00007fbfebf55f80 R15: 00007ffdd0d42c68 [ 230.910162][T13911] [ 230.941319][T13913] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 231.170488][T13937] netlink: 'syz.1.3331': attribute type 7 has an invalid length. [ 231.178374][T13937] netlink: 'syz.1.3331': attribute type 39 has an invalid length. [ 231.191658][T13937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13937 comm=syz.1.3331 [ 231.204317][T13937] netlink: 'syz.1.3331': attribute type 7 has an invalid length. [ 231.212162][T13937] netlink: 'syz.1.3331': attribute type 39 has an invalid length. [ 231.222130][T13937] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 231.354098][T13944] ebt_among: src integrity fail: 100 [ 231.450035][T13947] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 231.517870][ T29] kauditd_printk_skb: 372 callbacks suppressed [ 231.517889][ T29] audit: type=1326 audit(1727333030.741:12873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.588987][ T29] audit: type=1326 audit(1727333030.741:12874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.612762][ T29] audit: type=1326 audit(1727333030.741:12875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.636472][ T29] audit: type=1326 audit(1727333030.741:12876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.660143][ T29] audit: type=1326 audit(1727333030.741:12877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.683822][ T29] audit: type=1326 audit(1727333030.741:12878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.707488][ T29] audit: type=1326 audit(1727333030.741:12879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.731239][ T29] audit: type=1326 audit(1727333030.741:12880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.754965][ T29] audit: type=1326 audit(1727333030.741:12881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.778618][ T29] audit: type=1326 audit(1727333030.741:12882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 231.796841][T13960] netlink: 'syz.0.3338': attribute type 4 has an invalid length. [ 231.810505][T13956] SELinux: failed to load policy [ 231.815927][T13954] SELinux: failed to load policy [ 231.824569][T13955] netlink: 'syz.1.3336': attribute type 4 has an invalid length. [ 232.093665][T13975] pim6reg: entered allmulticast mode [ 232.176758][T13979] pim6reg: left allmulticast mode [ 232.278993][T13984] SELinux: failed to load policy [ 232.296364][T13984] netlink: 'syz.3.3350': attribute type 4 has an invalid length. [ 232.302268][T13936] coredump: 145(syz.4.3329): written to core: VMAs: 29, size 99512320; core: 70541998 bytes, pos 99520512 [ 232.379500][T13985] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 232.387986][T13985] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 233.118809][T14011] loop4: detected capacity change from 0 to 512 [ 233.386231][T14021] Cannot find set identified by id 0 to match [ 233.437293][T14024] loop3: detected capacity change from 0 to 512 [ 233.445960][T14024] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 233.460352][T14024] EXT4-fs (loop3): 1 truncate cleaned up [ 233.479174][T14024] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.494251][T14024] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3366'. [ 233.504541][T14024] IPv6: Can't replace route, no match found [ 233.512005][T14024] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 233.520799][T14024] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 233.552277][T13155] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.614230][T14034] pim6reg: entered allmulticast mode [ 233.645444][T14038] pim6reg: left allmulticast mode [ 233.703803][T14041] loop4: detected capacity change from 0 to 1024 [ 233.711097][T14041] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 233.722150][T14041] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 233.732674][T14041] JBD2: no valid journal superblock found [ 233.738518][T14041] EXT4-fs (loop4): Could not load journal inode [ 233.936703][T14047] loop4: detected capacity change from 0 to 512 [ 234.482716][T14078] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3385'. [ 234.512509][T14080] loop3: detected capacity change from 0 to 512 [ 234.937599][T13614] kmmpd-loop2: attempt to access beyond end of device [ 234.937599][T13614] loop2: rw=14337, sector=48, nr_sectors = 4 limit=11 [ 234.951159][T13614] Buffer I/O error on dev loop2, logical block 12, lost sync page write [ 234.993955][T14102] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 235.021902][T14104] loop4: detected capacity change from 0 to 512 [ 235.037499][ T9346] EXT4-fs error: 18608 callbacks suppressed [ 235.043643][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 235.052830][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 235.064730][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 235.107579][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 235.135370][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 235.147308][T14113] loop4: detected capacity change from 0 to 512 [ 235.161091][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 235.190254][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 235.190575][T14113] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.212216][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 235.225146][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 235.236032][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 235.388961][T14111] chnl_net:caif_netlink_parms(): no params data found [ 235.474205][T14111] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.481461][T14111] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.489378][T14111] bridge_slave_0: entered allmulticast mode [ 235.496071][T14111] bridge_slave_0: entered promiscuous mode [ 235.503379][T14111] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.510493][T14111] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.518692][T14111] bridge_slave_1: entered allmulticast mode [ 235.525430][T14111] bridge_slave_1: entered promiscuous mode [ 235.547748][T14137] SELinux: failed to load policy [ 235.554107][T14111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.564154][T13167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.569501][T14111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.582317][T14137] netlink: 'syz.1.3405': attribute type 4 has an invalid length. [ 235.624775][T14139] loop4: detected capacity change from 0 to 1024 [ 235.637998][T14111] team0: Port device team_slave_0 added [ 235.644864][T14111] team0: Port device team_slave_1 added [ 235.663551][T14111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.670577][T14111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.672371][T14139] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 235.696518][T14111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.697451][T14111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.707424][T14139] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 235.717915][T14111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.717948][T14111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.773188][T14139] JBD2: no valid journal superblock found [ 235.779052][T14139] EXT4-fs (loop4): Could not load journal inode [ 235.800033][T14111] hsr_slave_0: entered promiscuous mode [ 235.806466][T14111] hsr_slave_1: entered promiscuous mode [ 235.930693][T14153] loop3: detected capacity change from 0 to 2048 [ 235.951091][T14111] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.957958][T14153] loop3: p1 < > p4 [ 235.966270][T14153] loop3: p4 size 8388608 extends beyond EOD, truncated [ 236.004297][T14111] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.112617][T14111] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.161148][T14158] loop3: detected capacity change from 0 to 512 [ 236.169043][T14111] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.239211][T14164] SELinux: failed to load policy [ 236.247369][T14164] netlink: 'syz.3.3416': attribute type 4 has an invalid length. [ 236.255255][T14111] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 236.267726][T14111] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 236.276945][T14111] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 236.287268][T14111] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 236.303321][T14111] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.310509][T14111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.317870][T14111] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.324938][T14111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.357774][T14111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.370824][ T9341] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.379369][ T9341] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.396291][T14111] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.410334][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.417488][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.427158][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.434312][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.533100][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 236.533124][ T29] audit: type=1400 audit(236.501:13124): avc: denied { open } for pid=14171 comm="syz.1.3420" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 236.564000][ T29] audit: type=1400 audit(236.511:13125): avc: denied { module_request } for pid=14111 comm="syz-executor" kmod="netdev-nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 236.585737][ T29] audit: type=1400 audit(236.511:13126): avc: denied { create } for pid=14169 comm="syz.3.3419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 236.605753][ T29] audit: type=1400 audit(236.511:13127): avc: denied { write } for pid=14169 comm="syz.3.3419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 236.624124][T14111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.625730][ T29] audit: type=1400 audit(236.511:13128): avc: denied { nlmsg_write } for pid=14169 comm="syz.3.3419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 236.655662][ T29] audit: type=1400 audit(236.541:13129): avc: denied { sys_module } for pid=14111 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 236.676525][ T29] audit: type=1400 audit(236.581:13130): avc: denied { create } for pid=14177 comm="syz.4.3421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 236.695824][ T29] audit: type=1400 audit(236.601:13131): avc: denied { bind } for pid=14177 comm="syz.4.3421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 236.704930][T14185] loop3: detected capacity change from 0 to 512 [ 236.714757][ T29] audit: type=1400 audit(236.601:13132): avc: denied { name_bind } for pid=14177 comm="syz.4.3421" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 236.742600][ T29] audit: type=1400 audit(236.601:13133): avc: denied { node_bind } for pid=14177 comm="syz.4.3421" saddr=172.20.20.170 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 236.870200][T14111] veth0_vlan: entered promiscuous mode [ 236.895076][T14111] veth1_vlan: entered promiscuous mode [ 236.909395][T14111] veth0_macvtap: entered promiscuous mode [ 236.916886][T14111] veth1_macvtap: entered promiscuous mode [ 236.931655][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.935971][T14208] syz.3.3429[14208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.942105][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.942125][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.942145][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.942160][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.994466][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.004390][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.006824][T14208] syz.3.3429[14208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.014833][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.014853][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.014871][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.041156][T14208] syz.3.3429[14208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.047636][T14111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.076404][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.086915][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.096931][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.107926][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.117986][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.128495][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.138497][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.149214][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.159206][T14111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.166135][T14214] loop3: detected capacity change from 0 to 1024 [ 237.169780][T14111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.170751][T14111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.195078][T14111] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.203837][T14111] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.212688][T14111] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.218952][T14214] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 237.221573][T14111] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.256475][T14214] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.3429: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 237.276332][T14214] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.3429: couldn't read orphan inode 11 (err -117) [ 237.289966][T14214] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.369863][T14208] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.3429: Invalid block bitmap block 0 in block_group 0 [ 237.402002][T14226] netlink: 116 bytes leftover after parsing attributes in process `syz.0.3435'. [ 237.409134][T14208] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.3429: Failed to acquire dquot type 0 [ 237.418944][T14226] bridge_slave_1: left allmulticast mode [ 237.428054][T14226] bridge_slave_1: left promiscuous mode [ 237.433822][T14226] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.455135][T14226] bridge_slave_0: left allmulticast mode [ 237.460864][T14226] bridge_slave_0: left promiscuous mode [ 237.466583][T14226] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.521585][T14208] netlink: 'syz.3.3429': attribute type 10 has an invalid length. [ 237.533265][T14208] team0: Port device netdevsim1 added [ 237.567808][T13155] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.594099][T14249] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 237.894139][T14262] EXT4-fs (sda1): resizing filesystem from 262144 to 2 blocks [ 237.901867][T14262] EXT4-fs warning (device sda1): ext4_resize_fs:2040: can't shrink FS - resize aborted [ 238.032342][T14275] FAULT_INJECTION: forcing a failure. [ 238.032342][T14275] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 238.045588][T14275] CPU: 1 UID: 0 PID: 14275 Comm: syz.0.3454 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 238.056021][T14275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 238.066130][T14275] Call Trace: [ 238.069425][T14275] [ 238.072382][T14275] dump_stack_lvl+0xf2/0x150 [ 238.077027][T14275] dump_stack+0x15/0x20 [ 238.081250][T14275] should_fail_ex+0x223/0x230 [ 238.086122][T14275] should_fail+0xb/0x10 [ 238.090358][T14275] should_fail_usercopy+0x1a/0x20 [ 238.095481][T14275] _copy_from_user+0x1e/0xd0 [ 238.100481][T14275] io_openat2_prep+0xbd/0x310 [ 238.105413][T14275] io_submit_sqes+0x64c/0x1090 [ 238.110374][T14275] ? __rcu_read_unlock+0x4e/0x70 [ 238.115417][T14275] ? xa_load+0xb9/0xe0 [ 238.119526][T14275] __se_sys_io_uring_enter+0x1ce/0x17b0 [ 238.125180][T14275] ? get_pid_task+0x8e/0xc0 [ 238.129802][T14275] ? proc_fail_nth_write+0x12a/0x150 [ 238.135169][T14275] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 238.140830][T14275] ? vfs_write+0x580/0x910 [ 238.145320][T14275] ? __fget_files+0x1d4/0x210 [ 238.150219][T14275] ? fput+0x14e/0x190 [ 238.154277][T14275] ? ksys_write+0x17a/0x1b0 [ 238.158945][T14275] __x64_sys_io_uring_enter+0x78/0x90 [ 238.164444][T14275] x64_sys_call+0x2567/0x2d60 [ 238.169244][T14275] do_syscall_64+0xc9/0x1c0 [ 238.173780][T14275] ? clear_bhb_loop+0x55/0xb0 [ 238.178575][T14275] ? clear_bhb_loop+0x55/0xb0 [ 238.183341][T14275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.189278][T14275] RIP: 0033:0x7f5f921cdf39 [ 238.193785][T14275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 238.213425][T14275] RSP: 002b:00007f5f90e47038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 238.221934][T14275] RAX: ffffffffffffffda RBX: 00007f5f92385f80 RCX: 00007f5f921cdf39 [ 238.230152][T14275] RDX: 0000000000000000 RSI: 00000000000047f6 RDI: 0000000000000003 [ 238.238171][T14275] RBP: 00007f5f90e47090 R08: 0000000000000000 R09: 0000000000000000 [ 238.246193][T14275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 238.254186][T14275] R13: 0000000000000000 R14: 00007f5f92385f80 R15: 00007fff3eea5cc8 [ 238.262242][T14275] [ 238.312019][T14277] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 238.423015][T14283] loop3: detected capacity change from 0 to 256 [ 238.477209][T14283] netlink: 116 bytes leftover after parsing attributes in process `syz.3.3458'. [ 238.516847][T14283] bridge_slave_1: left allmulticast mode [ 238.522759][T14283] bridge_slave_1: left promiscuous mode [ 238.528499][T14283] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.553260][T14283] bridge_slave_0: left allmulticast mode [ 238.559050][T14283] bridge_slave_0: left promiscuous mode [ 238.564832][T14283] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.728195][T14293] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 238.736511][T14293] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 238.760485][T14296] syz.4.3463[14296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.760567][T14296] syz.4.3463[14296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.772899][T14296] syz.4.3463[14296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.798328][T14294] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 238.818079][T14294] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 238.847617][T14296] FAULT_INJECTION: forcing a failure. [ 238.847617][T14296] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 238.860901][T14296] CPU: 1 UID: 0 PID: 14296 Comm: syz.4.3463 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 238.871346][T14296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 238.881425][T14296] Call Trace: [ 238.884712][T14296] [ 238.887666][T14296] dump_stack_lvl+0xf2/0x150 [ 238.892320][T14296] dump_stack+0x15/0x20 [ 238.896566][T14296] should_fail_ex+0x223/0x230 [ 238.901287][T14296] should_fail+0xb/0x10 [ 238.905479][T14296] should_fail_usercopy+0x1a/0x20 [ 238.910616][T14296] copy_to_user_nofault+0x7a/0x110 [ 238.915763][T14296] bpf_probe_write_user+0x80/0xc0 [ 238.920832][T14296] bpf_prog_9ce2b124155ad999+0x46/0x4a [ 238.926313][T14296] bpf_trace_run3+0x10c/0x1d0 [ 238.931020][T14296] ? kernelmode_fixup_or_oops+0x58/0xb0 [ 238.936655][T14296] ? getname_flags+0x2be/0x3b0 [ 238.941443][T14296] ? strncpy_from_user+0x167/0x200 [ 238.946583][T14296] ? getname_flags+0x2be/0x3b0 [ 238.951431][T14296] __traceiter_kmem_cache_free+0x33/0x50 [ 238.957100][T14296] ? getname_flags+0x2be/0x3b0 [ 238.961918][T14296] kmem_cache_free+0x237/0x2d0 [ 238.966756][T14296] getname_flags+0x2be/0x3b0 [ 238.971403][T14296] user_path_at+0x26/0x110 [ 238.975945][T14296] __se_sys_fspick+0x9f/0x260 [ 238.980716][T14296] __x64_sys_fspick+0x43/0x50 [ 238.985521][T14296] x64_sys_call+0x2386/0x2d60 [ 238.990313][T14296] do_syscall_64+0xc9/0x1c0 [ 238.994857][T14296] ? clear_bhb_loop+0x55/0xb0 [ 238.999658][T14296] ? clear_bhb_loop+0x55/0xb0 [ 239.004372][T14296] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 239.010324][T14296] RIP: 0033:0x7ff91ec7df39 [ 239.014813][T14296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.034546][T14296] RSP: 002b:00007ff91d8f1038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b1 [ 239.042995][T14296] RAX: ffffffffffffffda RBX: 00007ff91ee35f80 RCX: 00007ff91ec7df39 [ 239.051099][T14296] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 239.059129][T14296] RBP: 00007ff91d8f1090 R08: 0000000000000000 R09: 0000000000000000 [ 239.067185][T14296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 239.075239][T14296] R13: 0000000000000000 R14: 00007ff91ee35f80 R15: 00007ffe9e71b608 [ 239.083321][T14296] [ 239.125510][T14306] pim6reg1: entered promiscuous mode [ 239.130904][T14306] pim6reg1: entered allmulticast mode [ 239.449365][T14329] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3477'. [ 239.489257][T14329] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3477'. [ 239.498385][T14329] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3477'. [ 239.593781][T14346] SELinux: failed to load policy [ 239.595883][T14335] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.607643][T14335] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.616480][T14335] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.625525][T14335] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.637689][T14335] vxlan0: entered promiscuous mode [ 239.643003][T14335] vxlan0: entered allmulticast mode [ 239.650835][T14335] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.659975][T14335] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.668988][T14335] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.677965][T14335] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.747154][T14346] netlink: 'syz.1.3482': attribute type 4 has an invalid length. [ 239.759875][T14353] pim6reg: entered allmulticast mode [ 239.780274][T14353] pim6reg: left allmulticast mode [ 239.854868][T14361] loop3: detected capacity change from 0 to 512 [ 239.908731][T14361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.983457][T13614] kmmpd-loop2: attempt to access beyond end of device [ 239.983457][T13614] loop2: rw=14337, sector=48, nr_sectors = 4 limit=11 [ 239.997061][T13614] Buffer I/O error on dev loop2, logical block 12, lost sync page write [ 240.039104][ T9346] EXT4-fs error: 13837 callbacks suppressed [ 240.039121][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 240.083795][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 240.128130][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 240.128249][T13155] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.158546][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 240.170103][T14381] SELinux: failed to load policy [ 240.180861][T14381] netlink: 'syz.4.3495': attribute type 4 has an invalid length. [ 240.226412][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 240.264019][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 240.287277][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 240.317871][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 240.332916][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 240.349517][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 240.409010][T14397] loop4: detected capacity change from 0 to 2048 [ 240.433898][T14402] pim6reg: entered allmulticast mode [ 240.448527][T14402] pim6reg: left allmulticast mode [ 240.468468][T14397] loop4: p1 < > p4 [ 240.486642][T14397] loop4: p4 size 8388608 extends beyond EOD, truncated [ 240.567440][T14418] SELinux: failed to load policy [ 240.574661][T14418] netlink: 'syz.0.3507': attribute type 4 has an invalid length. [ 240.748781][T14441] pim6reg: entered allmulticast mode [ 240.755252][T14441] pim6reg: left allmulticast mode [ 241.501850][T14469] ebt_among: src integrity fail: 100 [ 241.568874][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 241.568961][ T29] audit: type=1400 audit(241.561:13457): avc: denied { map } for pid=14477 comm="syz.3.3534" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=57674 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 241.599401][ T29] audit: type=1400 audit(241.561:13458): avc: denied { read write } for pid=14477 comm="syz.3.3534" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=57674 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 241.623499][T14483] ebt_among: src integrity fail: 100 [ 241.624344][ T29] audit: type=1326 audit(241.601:13459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14482 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 241.652371][ T29] audit: type=1326 audit(241.601:13460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14482 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 241.675628][ T29] audit: type=1326 audit(241.601:13461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14482 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 241.699098][ T29] audit: type=1326 audit(241.601:13462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14482 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 241.722358][ T29] audit: type=1326 audit(241.601:13463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14482 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 241.745913][ T29] audit: type=1326 audit(241.601:13464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14482 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 241.769055][ T29] audit: type=1326 audit(241.601:13465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14482 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 241.792122][ T29] audit: type=1326 audit(241.601:13466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14482 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 242.128144][T14524] loop3: detected capacity change from 0 to 1024 [ 242.135429][T14524] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 242.146455][T14524] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 242.170462][T14524] JBD2: no valid journal superblock found [ 242.176267][T14524] EXT4-fs (loop3): Could not load journal inode [ 242.906802][T14557] FAULT_INJECTION: forcing a failure. [ 242.906802][T14557] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 242.919967][T14557] CPU: 1 UID: 0 PID: 14557 Comm: syz.1.3564 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 242.930671][T14557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 242.940900][T14557] Call Trace: [ 242.944244][T14557] [ 242.947291][T14557] dump_stack_lvl+0xf2/0x150 [ 242.951934][T14557] dump_stack+0x15/0x20 [ 242.956230][T14557] should_fail_ex+0x223/0x230 [ 242.960953][T14557] should_fail+0xb/0x10 [ 242.965144][T14557] should_fail_usercopy+0x1a/0x20 [ 242.970246][T14557] _copy_from_user+0x1e/0xd0 [ 242.974864][T14557] ppp_write+0x121/0x310 [ 242.979231][T14557] ? __pfx_ppp_write+0x10/0x10 [ 242.984044][T14557] vfs_write+0x26c/0x910 [ 242.988668][T14557] ? __rcu_read_unlock+0x4e/0x70 [ 242.993686][T14557] ? __fget_files+0x1d4/0x210 [ 242.998530][T14557] ksys_write+0xeb/0x1b0 [ 243.002809][T14557] __x64_sys_write+0x42/0x50 [ 243.007524][T14557] x64_sys_call+0x27dd/0x2d60 [ 243.012236][T14557] do_syscall_64+0xc9/0x1c0 [ 243.016812][T14557] ? clear_bhb_loop+0x55/0xb0 [ 243.021586][T14557] ? clear_bhb_loop+0x55/0xb0 [ 243.026284][T14557] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.032296][T14557] RIP: 0033:0x7efdf1e9df39 [ 243.036750][T14557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.056447][T14557] RSP: 002b:00007efdf0b17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 243.064941][T14557] RAX: ffffffffffffffda RBX: 00007efdf2055f80 RCX: 00007efdf1e9df39 [ 243.072955][T14557] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 243.081125][T14557] RBP: 00007efdf0b17090 R08: 0000000000000000 R09: 0000000000000000 [ 243.089197][T14557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.097182][T14557] R13: 0000000000000000 R14: 00007efdf2055f80 R15: 00007ffda7e96a28 [ 243.105295][T14557] [ 243.198153][T14564] loop3: detected capacity change from 0 to 2048 [ 243.248243][T14564] loop3: p1 < > p4 [ 243.254373][T14564] loop3: p4 size 8388608 extends beyond EOD, truncated [ 243.333628][T14581] pim6reg: entered allmulticast mode [ 243.342413][T14581] pim6reg: left allmulticast mode [ 243.364906][T14585] pim6reg: entered allmulticast mode [ 243.371545][T14585] pim6reg: left allmulticast mode [ 243.687860][T14607] ebt_among: src integrity fail: 100 [ 243.744629][T14609] can: request_module (can-proto-4) failed. [ 243.780568][T14616] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 243.827293][T14620] Cannot find set identified by id 0 to match [ 243.871861][T14629] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3593'. [ 244.010660][T14639] loop4: detected capacity change from 0 to 256 [ 244.045938][T14641] netlink: 116 bytes leftover after parsing attributes in process `syz.0.3599'. [ 244.055351][T14639] netlink: 116 bytes leftover after parsing attributes in process `syz.4.3598'. [ 244.141266][T14650] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3602'. [ 244.150327][T14650] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3602'. [ 244.162784][T14650] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 244.197046][T14656] (unnamed net_device) (uninitialized): down delay (2147483647) is not a multiple of miimon (100), value rounded to 2147483600 ms [ 244.237439][T14658] pim6reg: entered allmulticast mode [ 244.244461][T14658] pim6reg: left allmulticast mode [ 244.550334][T14681] bridge0: entered allmulticast mode [ 244.564994][T14681] netlink: 116 bytes leftover after parsing attributes in process `syz.2.3616'. [ 244.580391][T14681] bridge_slave_1: left allmulticast mode [ 244.586181][T14681] bridge_slave_1: left promiscuous mode [ 244.592248][T14681] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.600796][T14681] bridge_slave_0: left allmulticast mode [ 244.606476][T14681] bridge_slave_0: left promiscuous mode [ 244.612605][T14681] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.626580][T14681] bridge0 (unregistering): left allmulticast mode [ 244.669224][T14677] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 244.677494][T14677] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 244.714631][T14686] pim6reg1: entered promiscuous mode [ 244.720061][T14686] pim6reg1: entered allmulticast mode [ 244.910688][T14693] pim6reg: entered allmulticast mode [ 244.919717][T14693] pim6reg: left allmulticast mode [ 245.017634][T13614] kmmpd-loop2: attempt to access beyond end of device [ 245.017634][T13614] loop2: rw=14337, sector=48, nr_sectors = 4 limit=11 [ 245.031154][T13614] Buffer I/O error on dev loop2, logical block 12, lost sync page write [ 245.047636][ T9346] EXT4-fs error: 16724 callbacks suppressed [ 245.047651][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 245.097431][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 245.146511][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 245.162950][T14708] loop3: detected capacity change from 0 to 512 [ 245.190675][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 245.217715][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 245.237795][T14713] usb usb8: usbfs: process 14713 (syz.3.3629) did not claim interface 0 before use [ 245.249287][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 245.258908][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 245.271715][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 245.274772][T14717] random: crng reseeded on system resumption [ 245.287514][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 245.307974][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 245.887866][T14754] loop4: detected capacity change from 0 to 256 [ 245.916636][T14750] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 245.921393][T14754] netlink: 116 bytes leftover after parsing attributes in process `syz.4.3644'. [ 245.925034][T14750] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 246.087257][T14766] loop3: detected capacity change from 0 to 1024 [ 246.100626][T14766] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 246.111593][T14766] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 246.128344][T14766] JBD2: no valid journal superblock found [ 246.134115][T14766] EXT4-fs (loop3): Could not load journal inode [ 246.583738][T14803] bridge0: entered allmulticast mode [ 246.597973][T14803] netlink: 116 bytes leftover after parsing attributes in process `syz.1.3659'. [ 246.607146][T14803] bridge_slave_1: left allmulticast mode [ 246.612825][T14803] bridge_slave_1: left promiscuous mode [ 246.618594][T14803] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.651382][T14803] bridge_slave_0: left allmulticast mode [ 246.657077][T14803] bridge_slave_0: left promiscuous mode [ 246.662940][T14803] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.677277][T14803] bridge0 (unregistering): left allmulticast mode [ 246.808730][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 246.808748][ T29] audit: type=1326 audit(246.801:13779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.4.3667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 246.812257][T14818] pim6reg: entered allmulticast mode [ 246.814987][ T29] audit: type=1326 audit(246.801:13780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.4.3667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 246.843246][T14818] pim6reg: left allmulticast mode [ 246.866261][ T29] audit: type=1326 audit(246.801:13781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.4.3667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 246.894650][ T29] audit: type=1326 audit(246.801:13782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.4.3667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 246.917724][ T29] audit: type=1326 audit(246.801:13783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.4.3667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 246.940778][ T29] audit: type=1326 audit(246.831:13784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.4.3667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 246.963780][ T29] audit: type=1326 audit(246.831:13785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.4.3667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 246.986813][ T29] audit: type=1326 audit(246.831:13786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.4.3667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 247.065364][ T29] audit: type=1400 audit(247.051:13787): avc: denied { ioctl } for pid=14819 comm="syz.3.3668" path="socket:[58250]" dev="sockfs" ino=58250 ioctlcmd=0x89a0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 247.068388][T14820] syzkaller0: entered allmulticast mode [ 247.103445][ T29] audit: type=1326 audit(247.091:13788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14817 comm="syz.4.3667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff91ec7df39 code=0x7ffc0000 [ 247.180334][T14824] loop4: detected capacity change from 0 to 2048 [ 247.209615][T14824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.225467][T14824] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3670'. [ 247.288091][T14820] syzkaller0 (unregistering): left allmulticast mode [ 247.335302][T13167] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.412421][T14842] loop4: detected capacity change from 0 to 2048 [ 247.465535][T14847] netlink: 900 bytes leftover after parsing attributes in process `syz.0.3679'. [ 247.475600][T14842] loop4: p1 < > p4 [ 247.479926][T14849] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3680'. [ 247.492674][T14842] loop4: p4 size 8388608 extends beyond EOD, truncated [ 247.684535][T14866] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3684'. [ 247.754327][T14875] loop4: detected capacity change from 0 to 2048 [ 247.848060][T14875] loop4: p1 < > p4 [ 247.856246][T14875] loop4: p4 size 8388608 extends beyond EOD, truncated [ 247.964737][T14887] pim6reg: entered allmulticast mode [ 247.983196][T14887] pim6reg: left allmulticast mode [ 248.321426][T14892] ebt_among: src integrity fail: 100 [ 248.403629][T14895] FAULT_INJECTION: forcing a failure. [ 248.403629][T14895] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 248.416783][T14895] CPU: 1 UID: 0 PID: 14895 Comm: syz.2.3690 Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 248.427399][T14895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 248.437458][T14895] Call Trace: [ 248.440780][T14895] [ 248.443720][T14895] dump_stack_lvl+0xf2/0x150 [ 248.448335][T14895] dump_stack+0x15/0x20 [ 248.452521][T14895] should_fail_ex+0x223/0x230 [ 248.457271][T14895] should_fail+0xb/0x10 [ 248.461488][T14895] should_fail_usercopy+0x1a/0x20 [ 248.466579][T14895] _copy_from_user+0x1e/0xd0 [ 248.471240][T14895] move_addr_to_kernel+0x82/0x120 [ 248.476365][T14895] __sys_sendto+0x15c/0x260 [ 248.480913][T14895] __x64_sys_sendto+0x78/0x90 [ 248.485600][T14895] x64_sys_call+0x2959/0x2d60 [ 248.490346][T14895] do_syscall_64+0xc9/0x1c0 [ 248.494864][T14895] ? clear_bhb_loop+0x55/0xb0 [ 248.499550][T14895] ? clear_bhb_loop+0x55/0xb0 [ 248.504245][T14895] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.510147][T14895] RIP: 0033:0x7f47f24cfdcc [ 248.514567][T14895] Code: 2a 5a 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5a 02 00 48 8b [ 248.534240][T14895] RSP: 002b:00007f47f113fec0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 248.542660][T14895] RAX: ffffffffffffffda RBX: 00007f47f113ffc0 RCX: 00007f47f24cfdcc [ 248.550722][T14895] RDX: 0000000000000020 RSI: 00007f47f1140010 RDI: 0000000000000003 [ 248.558700][T14895] RBP: 0000000000000000 R08: 00007f47f113ff14 R09: 000000000000000c [ 248.566724][T14895] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 248.574710][T14895] R13: 00007f47f113ff68 R14: 00007f47f1140010 R15: 0000000000000000 [ 248.582697][T14895] [ 248.631478][T14903] pim6reg: entered allmulticast mode [ 248.643716][T14903] pim6reg: left allmulticast mode [ 248.665710][T14906] pim6reg: entered allmulticast mode [ 248.700129][T14906] pim6reg: left allmulticast mode [ 248.844334][T14914] SELinux: failed to load policy [ 248.881126][T14914] netlink: 'syz.2.3697': attribute type 4 has an invalid length. [ 249.004802][T14930] SELinux: failed to load policy [ 249.017215][T14849] syz.3.3680 (14849) used greatest stack depth: 6464 bytes left [ 249.059712][T14934] SELinux: failed to load policy [ 249.072202][T14930] netlink: 'syz.2.3703': attribute type 4 has an invalid length. [ 249.104815][T14934] netlink: 'syz.3.3705': attribute type 4 has an invalid length. [ 249.118777][T14938] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3708'. [ 249.156351][T14941] ebt_among: src integrity fail: 100 [ 249.251320][T14948] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3712'. [ 249.302332][T14952] netlink: 'syz.0.3713': attribute type 13 has an invalid length. [ 249.333944][T14952] serio: Serial port ptm1 [ 249.342964][T14957] netlink: 'syz.3.3715': attribute type 1 has an invalid length. [ 249.389450][T14957] bond1: entered promiscuous mode [ 249.423100][T14958] team0: Port device team_slave_1 removed [ 249.431627][T14958] bond1: (slave team_slave_1): making interface the new active one [ 249.439671][T14958] team_slave_1: entered promiscuous mode [ 249.446310][T14958] bond1: (slave team_slave_1): Enslaving as an active interface with an up link [ 249.521758][T14969] loop3: detected capacity change from 0 to 512 [ 249.537439][T14971] SELinux: failed to load policy [ 249.551080][T14971] netlink: 'syz.2.3719': attribute type 4 has an invalid length. [ 249.594935][T14973] tipc: Started in network mode [ 249.600015][T14973] tipc: Node identity , cluster identity 4711 [ 249.606208][T14973] tipc: Failed to set node id, please configure manually [ 249.613299][T14973] tipc: Enabling of bearer rejected, failed to enable media [ 249.723654][T14990] ebt_among: src integrity fail: 100 [ 249.798991][T14999] SELinux: failed to load policy [ 249.807984][T14999] netlink: 'syz.1.3730': attribute type 4 has an invalid length. [ 250.057581][T13614] kmmpd-loop2: attempt to access beyond end of device [ 250.057581][T13614] loop2: rw=14337, sector=48, nr_sectors = 4 limit=11 [ 250.070595][T15017] loop4: detected capacity change from 0 to 1024 [ 250.071115][T13614] Buffer I/O error on dev loop2, logical block 12, lost sync page write [ 250.078360][T15017] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 250.086266][ T9346] EXT4-fs error: 16515 callbacks suppressed [ 250.086283][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 250.096599][T15017] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 250.104962][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 250.112829][T15017] JBD2: no valid journal superblock found [ 250.123138][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 250.132617][T15017] EXT4-fs (loop4): Could not load journal inode [ 250.141034][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 250.169041][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 250.180527][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 250.197271][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 250.209096][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 250.221332][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 250.232259][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 250.292475][T15024] pim6reg: entered allmulticast mode [ 250.299275][T15024] pim6reg: left allmulticast mode [ 250.378448][T15027] usb usb8: usbfs: process 15027 (syz.0.3742) did not claim interface 0 before use [ 250.881129][T15066] netlink: 312 bytes leftover after parsing attributes in process `syz.2.3757'. [ 251.071972][ T80] ================================================================== [ 251.080153][ T80] BUG: KCSAN: assert: race in dequeue_entities+0x6df/0x760 [ 251.087370][ T80] [ 251.089699][ T80] race at unknown origin, with assert no writes to 0xffff8881045b4268 of 4 bytes by task 80 on cpu 0: [ 251.100633][ T80] dequeue_entities+0x6df/0x760 [ 251.105494][ T80] pick_next_task_fair+0x7d/0x410 [ 251.110535][ T80] __schedule+0x284/0x940 [ 251.114868][ T80] schedule+0x55/0xc0 [ 251.118852][ T80] worker_thread+0x5f4/0x6f0 [ 251.123445][ T80] kthread+0x1d1/0x210 [ 251.127531][ T80] ret_from_fork+0x4b/0x60 [ 251.131960][ T80] ret_from_fork_asm+0x1a/0x30 [ 251.136739][ T80] [ 251.139060][ T80] value changed: 0x00000000 -> 0x00000001 [ 251.144770][ T80] [ 251.147088][ T80] Reported by Kernel Concurrency Sanitizer on: [ 251.153233][ T80] CPU: 0 UID: 0 PID: 80 Comm: kworker/0:1H Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 251.163564][ T80] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 251.173620][ T80] Workqueue: 0x0 (kblockd) [ 251.178137][ T80] ================================================================== [ 254.633571][ T46] ================================================================== [ 254.641758][ T46] BUG: KCSAN: assert: race in dequeue_entities+0x6df/0x760 [ 254.648980][ T46] [ 254.651311][ T46] race at unknown origin, with assert no writes to 0xffff8881045b4268 of 4 bytes by task 46 on cpu 1: [ 254.662270][ T46] dequeue_entities+0x6df/0x760 [ 254.667158][ T46] pick_next_task_fair+0x7d/0x410 [ 254.672217][ T46] __schedule+0x284/0x940 [ 254.676563][ T46] schedule+0x55/0xc0 [ 254.680647][ T46] worker_thread+0x5f4/0x6f0 [ 254.685320][ T46] kthread+0x1d1/0x210 [ 254.689411][ T46] ret_from_fork+0x4b/0x60 [ 254.693840][ T46] ret_from_fork_asm+0x1a/0x30 [ 254.698746][ T46] [ 254.701072][ T46] value changed: 0x00000000 -> 0x00000001 [ 254.706796][ T46] [ 254.709127][ T46] Reported by Kernel Concurrency Sanitizer on: [ 254.715459][ T46] CPU: 1 UID: 0 PID: 46 Comm: kworker/1:1H Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 254.725811][ T46] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 254.735891][ T46] Workqueue: 0x0 (kblockd) [ 254.740431][ T46] ================================================================== [ 255.088163][ T9346] EXT4-fs error: 26738 callbacks suppressed [ 255.088182][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 255.103086][T13614] kmmpd-loop2: attempt to access beyond end of device [ 255.103086][T13614] loop2: rw=14337, sector=48, nr_sectors = 4 limit=11 [ 255.103504][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 255.116477][T13614] Buffer I/O error on dev loop2, logical block 12, lost sync page write [ 255.136586][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 255.145733][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 255.157433][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 255.166599][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 255.178279][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 255.187423][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 255.199338][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 255.208567][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 257.860333][ T46] ================================================================== [ 257.868434][ T46] BUG: KCSAN: assert: race in dequeue_entities+0x6df/0x760 [ 257.875651][ T46] [ 257.877983][ T46] race at unknown origin, with assert no writes to 0xffff8881045b4268 of 4 bytes by task 46 on cpu 1: [ 257.888929][ T46] dequeue_entities+0x6df/0x760 [ 257.893809][ T46] pick_next_task_fair+0x7d/0x410 [ 257.898850][ T46] __schedule+0x284/0x940 [ 257.903193][ T46] schedule+0x55/0xc0 [ 257.907177][ T46] worker_thread+0x5f4/0x6f0 [ 257.911775][ T46] kthread+0x1d1/0x210 [ 257.915852][ T46] ret_from_fork+0x4b/0x60 [ 257.920295][ T46] ret_from_fork_asm+0x1a/0x30 [ 257.925091][ T46] [ 257.927426][ T46] value changed: 0x00000000 -> 0x00000001 [ 257.933148][ T46] [ 257.935472][ T46] Reported by Kernel Concurrency Sanitizer on: [ 257.941625][ T46] CPU: 1 UID: 0 PID: 46 Comm: kworker/1:1H Not tainted 6.11.0-syzkaller-10622-gaa486552a110 #0 [ 257.951977][ T46] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 257.962065][ T46] Workqueue: 0x0 (kblockd) [ 257.966596][ T46] ================================================================== [ 260.097602][ T9346] EXT4-fs error: 28253 callbacks suppressed [ 260.097622][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 260.116647][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 260.125864][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 260.138575][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 260.139050][T13614] kmmpd-loop2: attempt to access beyond end of device [ 260.139050][T13614] loop2: rw=14337, sector=48, nr_sectors = 4 limit=11 [ 260.149264][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 260.161017][T13614] Buffer I/O error on dev loop2, logical block 12, lost sync page write [ 260.174367][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 260.190038][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 260.201794][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory [ 260.210944][ T9346] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #19: comm kworker/u8:16: mark_inode_dirty error [ 260.222769][ T9346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Out of memory