last executing test programs: 15.550796038s ago: executing program 0 (id=1846): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=ANY=[@ANYBLOB="3c0100001000010000000000000000007f00000100000000000000000000000000000000000000000000000000000000000000004e2200020000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000332000000fc01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200010000000000000000004c000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000f012654e"], 0x13c}}, 0x0) 8.646363195s ago: executing program 0 (id=1847): r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) (async) r2 = socket$netlink(0x10, 0x3, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) (async) clock_adjtime(0x6, 0x0) (async) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000880), 0x50e02, 0x0) msgsnd(0x0, &(0x7f0000000d00)={0x2}, 0x8, 0x800) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r3}, &(0x7f0000000680)=0x2, &(0x7f00000006c0)}, 0x20) (async) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400038008000500", @ANYRES32=r1], 0x3c}}, 0x0) 8.122442581s ago: executing program 0 (id=1926): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) unshare(0x2040400) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x5, 0x809, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'ipvlan1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="4800000010000305000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000efff2800128008000100687372001c000280050007000100000008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r6], 0x48}}, 0x0) 7.863924358s ago: executing program 0 (id=1928): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000"], 0xfc}}, 0x0) 7.745097636s ago: executing program 0 (id=1929): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r1) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b703000000f161008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x401c5820, 0x0) finit_module(r3, &(0x7f0000000180)='#! ', 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1fe) write$binfmt_script(r9, &(0x7f0000000140)={'#! ', './file0'}, 0xb) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) 5.477006989s ago: executing program 0 (id=1949): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r3) 2.190439222s ago: executing program 2 (id=1975): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000"], 0xfc}}, 0x0) 2.057406371s ago: executing program 2 (id=1976): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000ff0300"/20, @ANYRES32, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) quotactl$Q_QUOTAON(0x0, 0x0, 0x0, 0x0) io_setup(0xa00, &(0x7f0000000300)=0x0) io_destroy(r1) 1.854429705s ago: executing program 2 (id=1978): setrlimit(0x40000000000008, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="a90300000000000000003200000008004001"], 0x1c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = semget(0x3, 0x4, 0x0) semctl$GETPID(r5, 0x3, 0xb, &(0x7f00000002c0)=""/119) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) setresuid(0x0, r7, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r4, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 1.685074526s ago: executing program 2 (id=1980): socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x61, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800005c, @void, @value}, 0x90) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1c}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r3, 0x2007fff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@nodiscard}]}, 0x1, 0x501, &(0x7f0000000ac0)="$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") prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000480)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000004c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x18, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 1.451834132s ago: executing program 4 (id=1984): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="0e00", 0xffec, 0x0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socket$caif_stream(0x25, 0x1, 0x2) sched_setaffinity(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 1.211659888s ago: executing program 4 (id=1986): socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000008c0)='sys_enter\x00', r1}, 0x10) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x0, 0x0, 0x0, 0x3, 0x4, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x52}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x900, 0x12) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000010000000000000000", @ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) syz_clone3(&(0x7f0000000d40)={0x142000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.211226578s ago: executing program 1 (id=1987): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000d00000000000000000000000000000900000000261c7dc4000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x40, 0x0, 0x0, 0xfffffffd}, {0x6}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180116a6f50052c20015608700002004007b1af8ff00000000bfa100000000000007010000f8ffffffb7ebffff07000000b703000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000002010104005600000000000000000000060012400000000008001a"], 0x24}}, 0x20004010) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00', {0x420}}) close(r0) 1.19264639s ago: executing program 2 (id=1988): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000ff0300"/20, @ANYRES32, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) io_setup(0xa00, &(0x7f0000000300)=0x0) io_destroy(r1) 944.523676ms ago: executing program 2 (id=1989): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, 0x0, 0x20000000}, 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1}}, 0xee) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0xfffffffffffffffd}, 0x18) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1, 0x0, {0x0, 0x0, 0x3}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000300)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', r1, @fallback=0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) sendmsg$can_j1939(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x1d, 0x0, 0x0, {0x3, 0x0, 0x4}, 0xfd}, 0x18, &(0x7f0000000340)={&(0x7f0000000580)="0e031594a433666d39526d00", 0xc}, 0x1, 0x0, 0x0, 0x2000c090}, 0x20008000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000380)=0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000005000/0x1000)=nil, 0x1000) brk(0x20001000) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0xe) ioctl$TCSETSF2(r5, 0x5453, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) dup2(r3, r0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0xfff, 0xa4020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8d1, 0x2, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x7, 0x5, 0xfffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 633.128597ms ago: executing program 1 (id=1990): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5415, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="00160000", @ANYRES16=r2, @ANYBLOB="01000000000000000000160000002000018008000100", @ANYRES32=r4, @ANYBLOB="1400020077673100"/20], 0x34}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x18) r6 = inotify_init1(0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000003c0)={0x0, 0xfffffffe, 0x0, 0x6}) r8 = syz_open_pts(r7, 0x2401) dup3(r8, r7, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) close_range(r6, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xc17a) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 533.538844ms ago: executing program 3 (id=1991): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000"], 0xfc}}, 0x0) 514.727965ms ago: executing program 1 (id=1992): r0 = socket$inet6(0xa, 0x3, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0xf}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xf338}], 0x1) 475.448448ms ago: executing program 3 (id=1993): r0 = memfd_create(&(0x7f0000000280)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0x6) fallocate(r0, 0x40, 0x0, 0x6) unshare(0x26020280) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0xc0000484) ioctl$int_in(r1, 0x5421, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = gettid() r5 = perf_event_open(&(0x7f00000009c0)={0x4, 0x80, 0xe8, 0x4, 0x4, 0x0, 0x0, 0x7fffffff, 0x2, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x5}, 0x4, 0x8, 0xba79, 0x5, 0x7, 0xe97, 0xffff, 0x0, 0x0, 0x0, 0x7d}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x5, 0x3b, 0x6, 0x6, 0x0, 0x100, 0x0, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000880), 0xe}, 0x100090, 0x101, 0x13, 0x2, 0x3, 0xa56, 0x7, 0x0, 0x400, 0x0, 0x3}, r4, 0x5, r5, 0x3) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000001700)=0x4) r7 = gettid() tkill(r7, 0x7) r8 = getpid() move_pages(r8, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000001cc0)={0x4004800, &(0x7f0000000000), &(0x7f0000001b80), &(0x7f0000001bc0), {0x2d}, &(0x7f0000001c00)=""/5, 0x5, &(0x7f0000001c40), &(0x7f0000001c80)=[r3, r4, 0x0, r6, r7, r8, r9], 0x7, {r2}}, 0x58) socket$can_raw(0x1d, 0x3, 0x1) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/48, 0x30}], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8e, 0x4, 0x4, 0x9, 0x7, 0x2, 0x3e, 0xfffffffa, 0x30a, 0x40, 0x87, 0xf7d2, 0x4, 0x38, 0x1, 0x3ff, 0x3, 0x8}, [{0x5, 0x8, 0xd0b, 0x2, 0x2, 0x1, 0x4, 0xfffffffffffffff7}, {0x7, 0x3, 0x4, 0x1, 0xd, 0x1, 0x1, 0x8}], "9d66880d3b2e36fb1244c2e03c86cb0d96cc1f9c7765ceca56c1b8bbc7a0861f01728f6e8ea0d583af42b61e8101d4b0ec042225c29b0883704dd300f0bc2f73b070fddf834e66c4bcf0e8eda1fc994b402436bd1cc3ad75929e531c97ca1a73f7d6b12e3f3c68d7570fa63e19d802a9d40f4b5fb2995dceec0748e370f4a1ec5da6c3ea21d1f680733d743d37a854291beeac1a6a18f6c2c76a4970a4d1b1d56685743b8f6c0fc95413206a47b6e5be25764a98366ebea5501373151263f65a61faf123067728a47be9c7adf450ffdfafcfc462d892bdfd9c782ef67b4bfacc0efbb775f962f14e00bbd34208e4ff029027f56f93bf0bcc700aee71935e31020487614b91211f309b82c7b13b88857e689fdf9127175be686837d7f8ee2d3ba226b95668fb0ce3ed26360a3d3bc53bc968dfdc7ef636471d1a0d3bc4bce33ce6788a36394cc1e3450bce1bd22e631a04cd8d9b7fa044c37fe661499796250a0cd3dbf0b37055969470f066f67677390399674d19be1b9d9837d7dbb5b4c985bc2eece15082ecb40c423d87105e8a07a28b445434ff6f34921e25586402edb5de6a8d4e22e5285da7c7c13462bbfb96432f7c839323ce5aae27650e478e3476627fe7d3f391deb8f7b9d5ce6996693697ed1121fef6a9fb4470a07504be2510c8e42cfec6fa567a3b0c8cc870042abed0738e1de4545f89a361a791f8d5361ce8d1f0e87db92dfdd1aa62056cc728b1f500afdb55fbfd265d17c326882815d63c93aecbd050829ef8793fdc112b834b83636e250a863c5ea4120b6c22370363567c4c66302701c04eb5820594ae54feb888fcb791ce0e599d5edbfc06e9934cf06d5e615e530005f7cc0475120456fe76decda377106d0b02affcacd10ee877503c90402727065681b3a9bffbd2ffc8560e51390b010b23b8e9823c92e355b51eb2594c991b5baaf3909cff682da7a1c811d66f0a6dbc81778d098ab114633b13ae42608759b133cb989b56abd7a8d1c75735d2fd997ebd896c380ccda3b53f01041bc33f1e6eb12f1bc473ff99f0b6cfa3a5d3a0465672e0efa397159b11812737b73714b540f4cae5685c0d673118645d8b744f599372ff18ebb33bac3cded1a412d032c88634d4f982a27b882610d328d9cc54fc206c668b589780c0d8443b4edacdbb29ab1c5a51462bea72273c75d5d335a220d3d8c0ed9cab3b77ce75472e9db5c9b3b10801c9c9ffb48f4189d6ee6660d2d411786e2f940d634f4ff9252025369e84045a3138ba29d8a64aa1d020190f366d6e23609eef6e7cdf0fe640d0348a85dce4502f8705646b05fd5a82ac5dd8ecedeedb8164da34959d37b485a41299df6ff440f277f3fff1284d66d47afb6c1ea2e7497ba374511b755d6500a4489655da4d8b0fb6f3485b47ab67ca556840c2ae42f0cf54742886ed5fdf214cf1d8c8c8a40e4aa2140653112154b093cb5a6ae31fff2c3ff3bfda41dd93985c218f162e128b2cd4e74559a4d2d4bbf2c601d6ecc3cab5856e97509098ef050027a0b6ab665b68f343d89bbb8fa8c7b96ccf221ab34e8e01f33f01208f100e66be50eec01eb58332f309626439b375e6f9f3a1c6da1e1fd4e04217ca658e1d75ba36b1557319e1ae0ba528e68ac36c93553fbcdad2a86c3ca4dc60ec19912e1c964926483dacd8f294841cc1ddc86f3d97d648842681af0b730c5e0e42edc7d10dac3bfce3d69795e9fc48ec9bae83534799aa3c6af6f0ff14c4fee99f9da364bb228324f9790d155360341b4da37351dd439760fe066491f3863bb10cca2a23a1f16c2e5936816c53ec462e9f17e107ac0c46855a2b9b442cc51ab64c4502f30442a42c16eb97b7969f87832394fade3f1f1894eb9bf764d1a4e90ee3d3d8d7b60520359de2e67a096e3141576892aad3c7e71d2e573b1c8a6963bd3ca6d08ef08184730f8e33f65df0964248f36d99eb0daa82331dce6ee63ea5af330b6788c73ccc380bbf07a2775bda3deb48b6f7420f32d1c1e9a54a359c75f13ab6124751105957e73d09a2688f4e98188f6701523869fa210e9a759dd00beb3724f70cf3518a099c284b690b379b9f8829dc2e41d0804d7541f63b934d3b88e5c0deb889e61dae969c3fbb18ed7b398b7fcdbc63f18ff1586a07fc83d04f33f18e83b7ec53208bb12d8d69f65e8c290b8f6677fc8edf4af9daab6b90e9797dd314bc03918b6c4ad65c938f442dfd681d10bffe6f12f59b65928f0c18a204e4e82449336484f9661ffb52fabd3cfc9476be39312888a363366d375a92804b811078a584839c909b2b68f95f12ed7a9501ed4a9bd96b6494622bbe27a6383273e5e14f9f19012bcd1d6fe2b5a43fd38873fefe2d9a9e298002b1446639c7ec632ce048de9808ba993d3adcf912d147f5a9f27f8f16832b1ca6753efce179bfdda826e62552410878afa4318d8f004435aebd0be0f095185417bbfd2bbb2301f12d959f86650336036756e001d0cc33c65c425423e846b0e056f2d8d48779d994dab99c63f58a49bdae315cac7090922cfc60cc1b8e34e7471d5038f066446cdf16c3606424288bc31191708557d9c6151c6668039d4bc7d731d74ba85433179d05c0757b10e247ff0462a7e27c4cbd42986b8626870bf5f76c748d4670e8ee095e90d1db3284b6fca9c7c99b46d8beea9901805190ca21fab6c6ad26243d93c6da14e04eee8d878b8ff9e344b73dbb5608d0bf7ebe3196176914c4c45a9d4ec76c5cc6b422bad3c762e92b4dd46b1943cbbf9b2c968f25d8f078476752868e849c7a7170109af63a9ada6b9cfd87bc08d115b0d122fcd34b967e0317bc24af77410645c32dbcdd14132f5e64878560ed49d49ce18597d507ed0ca1259e56bd6e8c6e89b544419ea81d60a54163d611e21441bafeac5f846abc38a6ea8c7c7bd941f36dbf7d084e737f58c93437f1d3e4f8e2f1b244a475f11517cd13c29352abd5eb1ef1e9bafa5e6371826495df7c930cd37cd97ca0e390591c6f3bb2bb80bec12c136279a797a714e9ee73a50d01f998c508de6a01cfa0d745236a74c04691ff551511ecfd04f8574a45e15411a5b0d79a034f61e418ed2e0f05fbf6cc12a38a52142403a797b602bc0f72015721b575958def4cd62e0a24aa43bdde1fec39cc71441ec9371a4131e9d76a44dd1b9071e7165adb753f6866590211c53ffba1ea10b4d9d24ec9e0ab7923b7579fbd23663f23e061474cdfd55785983c63f88dcd92a324ea30311232b9f5c406e65c57510bfda0386f5e451d5c5d96bb23b3ba090a670d4fa4d8241efdc625eac0b21a864dd46e54956c562f7c84845739f2f18a986966b58ab7ed57f519add00669aefe2a1ef738aaab41514c5609ee6f64574ca9376263b66e91d1b5c8dfdc44d87d1f9d37919760fea5075dea54b801ec28cd09393d06e5d4d14247da8b444ad562f86758b25da4c446cf92e2aa246bbebb715d052431a9d32d5fd5f17238a41ebb0f00789b2ff99f043a8002705aef6080564760b063f3c2c7c1fe358a869cfa853b4cd2d4e8eb21c107ef1ffba7d893f5a5522604d85300bf5249adc94f80960482a99f630b686622f5703d8e44965719703cf3569b350eafc8f0a55a0345a7b44d68bf49a40019219a7a11584a856af8d1d27c0e3b2e99f92f88e94b1e772c84dfc9db8a0a12f06ea22205725a9a380310dc11022b21b97f858de10c19b8174cc61779fefe9a8294ea092ab7f48d64e61d87df5348d742b8a2068dc9eff04188990797e3c1e8212ada7890455c482e1a707d4cb4a9e5d46e0dd08212569bf6d50bbebb7de17ce6e9f90f6bad2e96f6ab4e1759426d580337c842078889a10ebb8efe3671d5254a2c49cf01a42db952efd72272f242b7a0b3ee1903a78d6ce8f9456f25cac233a49a1cf558ba4add2ef9ea505ebfd1fdd3790b5dd0741d4d997b8fb8a187e8e1402ece584594856224105696cda30aa32e68def4f23ee5765bccaf0e1c302cb94f335a0cae8379ff7f743591777870be414b1b61d466256625dcdfe82d47837a86f042219abe7b1a1916a584a3bdd8c403abe7c5d96d0217bdae4244bc824967f18ed70b161d700245e4df793c543f3fbcb55eefcd219e50e4c5e21b2817c2971c60150f9d38ed93ba5a82f004d798aa1c301890ae8b161e62b46844db914a064c03da8254e94c599d717d75157108996a4eef02ad3ba38845e4d56d1e81ed08a964841e4bf5e7edf85b64c6609a3833b71bd2129eddf90636627d0eb41a53316ca801d86dbbb96985a6027e9c2cb09704e6e1e7809cf5203027613302bc64a644931bfe07f4efcbf91ac894ecd331bc1eaff4bfca8e38a41d3320cf31edaca9a758f8d1755d2e4606a2141fbe8033ef8111219f9735107474bab108766063a28f592a3b6d7c4eb95bdb3ef5fcf5aa9439e949efeaea3f011eabb034e7bf263ee6f91c25442e0359213ddb35ab57c75817ba7f7c65296327b6934d8eb2e0544851473f703817b70949b6986e1963465c804be90e5abbb01a288a246e8a0efa8918be521e0309155e1183808956f6b30385c181bb8e6ea163966388e774140b9b2e544809caa1c9087e636cb4c057592fc15b6b01e83bf639669152fcba3282695e81947257fb262710b6efb9c35df0279f6a8893eab447a04e9164bdfc7da9a7710df64d94af33ebcb8e4eba85701477de0cd5237681a5ee878808ff16b1f87bd8586f0663f8479b83e45593b184a54d6d9561fc88f2ca174f4c0149ea80b3d8899e068a49e2024f7e5f0b1fb8485e371b9aa6faaf8ac9d824db93e08dd5e6fac308418f74704c632175428dd7f25244a7c5fe1e6439a45f25d03bf775c801068b61c72e0fef18e29bec24c50723aea5837cb913d66d7dece629aec5b5acddcd5cd27d83bcd5c5d920ce1ec81c52d2fe2500743b7b0510d2fc53d83d0ba05ea4825ccca7d90e60f75865dcb54ba343b8507d34153b6902adce607e94cc82fe759fe65af84ac5dfb083f99167d442dc9e99671232fd7e1988db890bcb4b0d643c3b79ecdd8d370de521bc168a2f050703f650009379382789c090eb5d4c6278bddc522b21296e6fae49ec4e69994ee5bf97ba6b0dd46cfe8e0e00f319be14c601f56f6ddfa8426c4fbd41caad66ab17c8cf7b8587274f023266df921dcc2cfea2ca3798aeff9f46c2e2fd7070b3bf91f5aac7c81c1dbd2469a64244846b84ac099d90a7736b827fab0149ffea87a9b79217bd015e5310638d9d4cf4ab356ac62dfebda816901516c9c8251f9bbb603117b6a6c2686dfbd6e474e0f306774291c9f74125c8697e6e3200d7997384c2f8766f01d931c13c26278a95f48f95afeba50f9fed7c2cf2724c6466ce97f802ef8ec178e4a5a3fadff84ab8681b76cecbf54cfb85153c12cc3b1c5c1252c20e10e9fdbd257b4c2e9aa448aa938aae3aa025584e69db454240a5ed3d55bbb4a5924a093764036d1f97d63face8f89c1bb844313c2cc3090a841f34fdcab677ae3c557c7e035893fff2aae1220fc71b004298c6b5b91a366b2acdb0a59a178dd094ccafaf5b0f20a58dde4afbec8732bc3b7a5e19ce3c145558b84e0be6060910c209af0f8d30762599cef71283da7b4b8241202e375b30555fd1eca85cbce393a1e1b8a5b8579159fd4ba55c05ad71925af420083646d8aa6f0859b76edb08d987399fe55f8a020ddd94123ccf0f3b95d983d8262fd920da1eb213bf6b0bb334457f21b8a3b3e99adf5876132c7444d5d04c513efc917b79c400b65970847", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x19b0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x60000004, 0x0) 444.69691ms ago: executing program 1 (id=1994): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) lsm_get_self_attr(0x64, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0x0, 0x0) 363.159036ms ago: executing program 1 (id=1995): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000, 0x0, 0x3e00}, 0x20) 362.761306ms ago: executing program 1 (id=1996): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000280)={0x3, 0x8, 0x7, 0x8, 0x2, 0x4, 0x80, 0x7f, 0x6, 0x24, 0xb, 0x7, 0xf7, 0x5}, 0xe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a9cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942ce18e57bb7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78136a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4530900000000000000f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badca90c888616eca97bddabd8003fc12a084d4b11d841979e161b998ddda92f194c4ec7947b7b303be11e0962d429a2c542a28c4932e14c123dfe2b8ec47a11cce134fd6e42a9f4e00ab6de6b45"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000001200)={0x1d, r9}, 0x18) connect$can_j1939(r8, &(0x7f0000000080)={0x1d, r9}, 0x18) writev(r8, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) setsockopt$SO_J1939_FILTER(r8, 0x6b, 0x1, &(0x7f0000000340)=[{0x3, 0x100000000000, {}, {0x2}, 0x2}], 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x24}}, 0x0) r11 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r11, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000002c0)="89", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[], 0xd0}}], 0x1, 0x4008094) close(r11) r12 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r12, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r4, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r13, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r5, {0x5}}, './file0\x00'}) 293.568981ms ago: executing program 4 (id=1997): r0 = socket$inet6(0xa, 0x3, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0xf}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xf338}], 0x1) 253.646793ms ago: executing program 4 (id=1998): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000001740)='./file0\x00', 0x141440, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) write(r1, &(0x7f0000001480)="a5e967b40b74c5ce5210f990551f86f3158a7c3f62532a28d1c7118611957c794140e02bdda16a386f5f6bf6b1470f95b0a3d82d43c417796108b73a8f970a4f8a5130f7982415c8ff43d8f5e5fc72d5535b1d55c3bd8faa87827839e3c3b83ac2674deee48c1418f1fe9d71cb4218847a6846863c0fda67a2eee370b3a77c20eb49fd65e033221cc68b1d4605e2e992d1b8ad449e977b6fd3a47f58388b73fac408de8b28b63d32c24c1c86606e986ec252c792daa0c5248d58c26ee60273a52eab28108e918c1b9d2b67aa2b439a2187bcd76c162656814f4466deced9007a41e16a", 0xe3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00890d0000000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x50, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x1100000000001}, 0x18) set_mempolicy(0x4005, &(0x7f0000000040)=0x10000000005, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000100)=ANY=[]) lstat(&(0x7f0000002100)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffed5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r9}, &(0x7f0000000800), &(0x7f0000000840)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x2000000000000212, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) 199.065297ms ago: executing program 3 (id=1999): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r1, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r4, 0x0) 193.824597ms ago: executing program 3 (id=2000): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="010000593be7de008e8b3510ed2a370400000000c8c0f7cce03e03e310ca0559e607000000e28d6e2be8f3e9", @ANYRES32, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a40)=ANY=[@ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75746638006d61703d6f983c756661703d6e6f726d616c2c6909000000f2ff00003dda5de4d586f0df206d65656b416d6f64653d3078303030303010303071303030303030302c73657373696f6e3d307830faffffff30303030303030f4e4b4f82c6d61736b3d4d4159574b50be30c8486470722677b93165cfe6f62127553b2017754598752d977369672c7063723d303030303030303030303030303030303030332c64566e745f6d6561737572652c00000000000000006bbf4d6406b59dbc529c00000000000000fada265ab14119997600a2299d2c35a2efc1bf037787a0d801f26d335ef2ba9ac2423a358ccbb776b21e1d3b", @ANYRESDEC=0x0, @ANYRESHEX=r1], 0xfe, 0x66f, &(0x7f0000000f80)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) openat$cgroup_type(r3, 0x0, 0x2, 0x0) r7 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x0, 0x0) mknodat$loop(r8, &(0x7f0000000040)='./file0\x00', 0x40, 0x1) name_to_handle_at(r8, &(0x7f0000000080)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="18"], 0x0, 0x0) name_to_handle_at(r8, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="14000000"], &(0x7f00000004c0), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 144.49188ms ago: executing program 4 (id=2001): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x1802714, &(0x7f0000000340), 0xff, 0x451, &(0x7f0000000d00)="$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") connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 51.089077ms ago: executing program 3 (id=2002): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000000000000000000000e1174ed76faea8184f756c7a"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) utimes(0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="170000000043860004000000ff00000000000000", @ANYRES64=0x0, @ANYBLOB="0000000000000000c900"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000080000000000180003801400038010000180"], 0x44}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11000000040000000400000022bf000000000000", @ANYRES32, @ANYBLOB="00815a5959e82f00af555403917704cabb54cf748c4b00720dbf5441be61d1fc000000000000008f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000180)=""/73, 0x49, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x401) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r5, 0x0}, 0x20) 37.233308ms ago: executing program 4 (id=2003): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_wakeup_irq', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e7b}, 0x0, 0x100000, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x0, 0x7f}, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000020605ffff9c1900000000000000000005000400000000000900020073797a3200000000140007800800064000006a000800084000005fdc0500050002000000050001000600000011000300686173683a69702c706f7274"], 0x60}}, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x6, &(0x7f00000001c0)=0x5, 0xff) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.empty_time\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0xfea0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0xfb7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000300)=0x8000) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x100000000) 0s ago: executing program 3 (id=2004): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$eJzs3ctrXNUfAPDvnSRNk/b3SwRB6yogaKB0YmpsFVxUXIhgoaBr22EyDTWTTMlMShMCtojgRlBxIeimax9159bHVv8LF9JSNS1WXEjkzqOdNjPppM3MBPL5wMmcc++dnPOdcx/nzr3MDWDPmkj/ZCIORcRHScRYfXoSEUPV3GDEidpyt9fX8mlKYmPjzT+S6jK31tfy0fSe1IF64cmI+PH9iMOZzfWWV1bnc8ViYalenqosnJ8qr6weObeQmyvMFRaPTc/MHD3+wvFjOxfrX7+sHrz+8WvPfnPin/eeuPrhT0mciIP1ec1x7JSJmKh/JkPpR3iPV3e6sj5L+t0AHkq6aQ7UtvI4FGMxUM21MdLLlgEA3fJuRGwAAHtM4vgPAHtM43uAW+tr+Ubq7zcSvXXjlYjYX4u/cX2zNmewfs1uf/U66Oit5J4rI0lEjO9A/RMR8cV3b3+Vpqj3g2tpQC9cuhwRZ8YnNu//k033LGzXc1vN3BiuvkzcN3mvHX+gn75Pxz8vthr/Ze6Mf6LF+Ge4xbb7MB68/Weu7UA1baXjv5eb7m273RR/3fhAvfS/6phvKDl7rlhI923/j4jJGBpOy9PVRVuP3CZv/nuzXf3N478/P3nny7T+9PXuEplrg8P3vmc2V8k9atwNNy5HPDXYKv7kTv8nbca/pzqs4/WXPvi83bw0/jTeRtocf3dtXIl4pmX/3+3LZMv7E6eqq8NUY6Vo4dtfPxttV39z/6cprb9xLtALaf+Pbh3/eNJ8v2Z5+3X8fGXsh3bzHhx/6/V/X/JWNb+vPu1irlJZmo7Yl7yxefrRu+9tlBvLp/FPPt16+69V23r9T88Jz3QY/+D1379++Pi7K41/dlv9v/3M1dvzA+3q76z/Z6q5yfqUTvZ/nTbwUT47AAAAAAAAAAAAAAAAAAAAAAAAAOhUJiIORpLJ3slnMtls7Rnej8doplgqVw6fLS0vzkb1WdnjMZRp/NTlWNPvoU7Xfw+/UT56X/n5iHgsIj4dHqmWs/lScbbfwQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA3YE2z/9P/Tbc79YBAF2zv98NAAB6zvEfAPae7R3/R7rWDgCgd5z/A8De0/Hx/0x32wEA9I7zfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrs1MmTadr4e30tn5ZnL6wsz5cuHJktlOezC8v5bL60dD47VyrNFQvZfGmh7T+6VHsplkrnZ2Jx+eJUpVCuTJVXVk8vlJYXK6fPLeTmCqcLQz2LDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6V15Znc8Vi4UlmS0zI7ujGbsmMxi7ohkyXcs07yVG+reDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjl/gsAAP//IIYqoQ==") r3 = open(&(0x7f00000000c0)='./bus\x00', 0x24142, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x60302, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) dup(r7) open(&(0x7f0000000000)='./bus\x00', 0x44542, 0x0) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f00000002c0)="3726f4611853f477ad2fe6601fa231f4943c7fdf30f6f335cbe1ecad0fb4012879924937fc67a403241c00ff780d72183302284727e02535affc63c0999a1519ff52038311b411c406b5f4f3964da85a7c292b5d7c8d88f4d613b021cf4b730e5b8c7088205eb9d5fdddb073d30fce124383755b624f232737e5dac6b2b4a1d2c248f04b1e75e37f", 0x88}], 0x1, 0x2) ftruncate(r5, 0x2007ffd) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sendfile(r5, r6, 0x0, 0x1000000201005) sendfile(r3, r4, 0x0, 0x47a752ba) kernel console output (not intermixed with test programs): scuous mode [ 210.317242][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.327973][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.337955][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.348412][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.358267][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.368889][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.378840][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.389374][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.399320][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.409816][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.422496][T11423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.440031][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.450520][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.460502][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.471030][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.480943][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.491469][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.501446][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.511906][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.521761][T11423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.532203][T11423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.560608][T11423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.588466][T11423] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.597640][T11423] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.606433][T11423] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.615136][T11423] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.889535][T11666] devpts: called with bogus options [ 211.030090][T11713] loop2: detected capacity change from 0 to 128 [ 211.053487][T11713] EXT4-fs: Ignoring removed nobh option [ 211.086583][T11713] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 211.087363][T11717] loop3: detected capacity change from 0 to 1024 [ 211.110192][T11713] ext4 filesystem being mounted at /2/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 211.122421][T11717] EXT4-fs: Ignoring removed orlov option [ 211.138506][T11717] EXT4-fs: dax option not supported [ 211.270255][T11423] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 211.294165][T11728] program syz.3.1555 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 211.349556][T11730] loop2: detected capacity change from 0 to 1024 [ 211.376246][T11728] hub 6-0:1.0: USB hub found [ 211.385549][T11728] hub 6-0:1.0: 8 ports detected [ 212.003061][T11767] program syz.3.1571 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 212.083179][T11767] hub 6-0:1.0: USB hub found [ 212.092720][T11767] hub 6-0:1.0: 8 ports detected [ 212.097464][T11775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.109276][T11775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 212.270531][T11753] chnl_net:caif_netlink_parms(): no params data found [ 212.405434][T11753] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.413154][T11753] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.442490][T11753] bridge_slave_0: entered allmulticast mode [ 212.456878][T11753] bridge_slave_0: entered promiscuous mode [ 212.466415][T11753] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.473530][T11753] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.497492][T11753] bridge_slave_1: entered allmulticast mode [ 212.515392][T11753] bridge_slave_1: entered promiscuous mode [ 212.563079][T11753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.572425][T11800] pim6reg1: entered promiscuous mode [ 212.573931][T11803] loop3: detected capacity change from 0 to 1024 [ 212.577843][T11800] pim6reg1: entered allmulticast mode [ 212.588400][T11803] EXT4-fs: Ignoring removed orlov option [ 212.595420][T11803] EXT4-fs: dax option not supported [ 212.605648][T11753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.649967][T11753] team0: Port device team_slave_0 added [ 212.667685][T11753] team0: Port device team_slave_1 added [ 212.685372][T11804] loop2: detected capacity change from 0 to 128 [ 212.703721][T11804] FAT-fs (loop2): bogus logical sector size 12 [ 212.710006][T11804] FAT-fs (loop2): Can't find a valid FAT filesystem [ 212.721222][T11753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.728235][T11753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.754483][T11753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.768244][T11806] program syz.3.1585 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 212.779804][T11753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.787629][T11753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.813878][T11753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.836119][T11806] hub 6-0:1.0: USB hub found [ 212.840823][T11806] hub 6-0:1.0: 8 ports detected [ 212.862209][T11753] hsr_slave_0: entered promiscuous mode [ 212.868877][T11753] hsr_slave_1: entered promiscuous mode [ 212.880774][T11753] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.890830][T11753] Cannot create hsr debugfs directory [ 212.996612][T11753] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.055982][ T29] kauditd_printk_skb: 1805 callbacks suppressed [ 213.055996][ T29] audit: type=1400 audit(2000000165.279:41908): avc: denied { read write } for pid=10682 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.086758][ T29] audit: type=1400 audit(2000000165.289:41909): avc: denied { open } for pid=10682 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.111203][ T29] audit: type=1400 audit(2000000165.289:41910): avc: denied { ioctl } for pid=10682 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.138392][ T29] audit: type=1400 audit(2000000165.369:41911): avc: denied { read write } for pid=11820 comm="syz.1.1591" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.146888][T11821] loop1: detected capacity change from 0 to 8192 [ 213.170078][ T29] audit: type=1400 audit(2000000165.379:41912): avc: denied { open } for pid=11820 comm="syz.1.1591" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.176557][T11753] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.194256][ T29] audit: type=1400 audit(2000000165.379:41913): avc: denied { ioctl } for pid=11820 comm="syz.1.1591" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.249922][ T29] audit: type=1400 audit(2000000165.399:41914): avc: denied { read write } for pid=10164 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.274355][ T29] audit: type=1400 audit(2000000165.399:41915): avc: denied { open } for pid=10164 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.298814][ T29] audit: type=1400 audit(2000000165.399:41916): avc: denied { ioctl } for pid=10164 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.324962][ T29] audit: type=1400 audit(2000000165.439:41917): avc: denied { mounton } for pid=11820 comm="syz.1.1591" path="/86/file0" dev="tmpfs" ino=473 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 213.356994][T11753] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.420261][T11753] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.478874][T10215] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.593789][T11753] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.641448][T11753] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.666607][T11753] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.687928][T11753] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.797230][T11838] loop3: detected capacity change from 0 to 512 [ 213.824620][T11838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.843453][T11838] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.909232][T11753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.934171][T10164] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.011066][T11753] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.031053][ T3291] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.064955][ T3381] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.072153][ T3381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.090353][ T3381] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.097456][ T3381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.143040][ T3291] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.197614][ T3291] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.260069][ T3291] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.305142][T11831] chnl_net:caif_netlink_parms(): no params data found [ 214.470748][T11870] loop3: detected capacity change from 0 to 2048 [ 214.472394][ T3291] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.521283][T11870] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.569768][ T3291] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.619671][T11831] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.626908][T11831] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.644250][T11831] bridge_slave_0: entered allmulticast mode [ 214.653820][T11831] bridge_slave_0: entered promiscuous mode [ 214.663953][T11890] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 214.681504][T11753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.688374][T11890] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 214.700678][T11890] EXT4-fs (loop3): This should not happen!! Data will be lost [ 214.700678][T11890] [ 214.710725][T11890] EXT4-fs (loop3): Total free blocks count 0 [ 214.716967][T11890] EXT4-fs (loop3): Free/Dirty block details [ 214.722864][T11890] EXT4-fs (loop3): free_blocks=2415919104 [ 214.728624][T11890] EXT4-fs (loop3): dirty_blocks=2496 [ 214.733914][T11890] EXT4-fs (loop3): Block reservation details [ 214.739925][T11890] EXT4-fs (loop3): i_reserved_data_blocks=156 [ 214.748386][ T3291] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.767475][T11890] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 214.787393][T11831] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.794561][T11831] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.803635][T11831] bridge_slave_1: entered allmulticast mode [ 214.811421][T11831] bridge_slave_1: entered promiscuous mode [ 214.835769][ T3291] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.917388][T11831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.941332][T11831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.076238][ T3291] bridge_slave_1: left allmulticast mode [ 215.081993][ T3291] bridge_slave_1: left promiscuous mode [ 215.087866][ T3291] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.117450][ T3291] bridge_slave_0: left allmulticast mode [ 215.123224][ T3291] bridge_slave_0: left promiscuous mode [ 215.128949][ T3291] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.148210][ T3291] bridge_slave_1: left allmulticast mode [ 215.153989][ T3291] bridge_slave_1: left promiscuous mode [ 215.159668][ T3291] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.171280][ T3291] bridge_slave_0: left allmulticast mode [ 215.177056][ T3291] bridge_slave_0: left promiscuous mode [ 215.182772][ T3291] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.519215][T11921] loop3: detected capacity change from 0 to 164 [ 215.527359][ T3291] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.536456][T11921] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 215.553183][ T3291] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.570332][T11921] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 215.570857][ T3291] bond0 (unregistering): Released all slaves [ 215.589605][ T3291] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.601972][ T3291] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.612494][ T3291] bond0 (unregistering): Released all slaves [ 215.629319][T11831] team0: Port device team_slave_0 added [ 215.649862][T11921] netpci0: renamed from team0 (while UP) [ 215.656626][T11923] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 215.668438][T11921] netpci0: Cannot enslave team device to itself [ 215.674709][T11921] A link change request failed with some changes committed already. Interface netpci0 may have been left with an inconsistent configuration, please check. [ 215.703315][T11831] team0: Port device team_slave_1 added [ 215.734758][T11753] veth0_vlan: entered promiscuous mode [ 215.745145][T11921] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 215.763023][T11831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.770052][T11831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.796211][T11831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.811661][T11831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.818805][T11831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.845087][T11831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.859769][T11853] chnl_net:caif_netlink_parms(): no params data found [ 215.917389][T11831] hsr_slave_0: entered promiscuous mode [ 215.923816][T11831] hsr_slave_1: entered promiscuous mode [ 215.941567][T11831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.956669][T11831] Cannot create hsr debugfs directory [ 215.981551][ T3291] hsr_slave_0: left promiscuous mode [ 215.988887][T11937] loop3: detected capacity change from 0 to 128 [ 215.995294][ T3291] hsr_slave_1: left promiscuous mode [ 215.996617][T11937] EXT4-fs: Ignoring removed nobh option [ 216.008915][ T3291] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.016526][ T3291] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.026135][ T3291] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.033560][ T3291] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.043737][T11937] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 216.059107][ T3291] hsr_slave_0: left promiscuous mode [ 216.071675][ T3291] hsr_slave_1: left promiscuous mode [ 216.077249][T11937] ext4 filesystem being mounted at /69/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 216.088104][ T3291] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.095609][ T3291] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.105180][ T3291] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.112652][ T3291] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.122075][T10164] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 216.131446][ T3291] veth1_macvtap: left promiscuous mode [ 216.137037][ T3291] veth0_macvtap: left promiscuous mode [ 216.142533][ T3291] veth1_vlan: left promiscuous mode [ 216.147796][ T3291] veth0_vlan: left promiscuous mode [ 216.154490][ T3291] veth1_macvtap: left promiscuous mode [ 216.160010][ T3291] veth0_macvtap: left promiscuous mode [ 216.165509][ T3291] veth1_vlan: left promiscuous mode [ 216.170821][ T3291] veth0_vlan: left promiscuous mode [ 216.330183][T11953] program syz.3.1614 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 216.384999][T11953] hub 6-0:1.0: USB hub found [ 216.386251][ T3291] team0 (unregistering): Port device team_slave_1 removed [ 216.391199][T11953] hub 6-0:1.0: 8 ports detected [ 216.402090][ T3291] team0 (unregistering): Port device team_slave_0 removed [ 216.484091][T11957] loop3: detected capacity change from 0 to 1024 [ 216.492212][T11957] EXT4-fs: Ignoring removed orlov option [ 216.498476][T11957] EXT4-fs: dax option not supported [ 216.549417][ T3291] team0 (unregistering): Port device team_slave_1 removed [ 216.571008][ T3291] team0 (unregistering): Port device team_slave_0 removed [ 216.667725][T11753] veth1_vlan: entered promiscuous mode [ 216.855420][T11853] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.862568][T11853] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.895874][T11853] bridge_slave_0: entered allmulticast mode [ 216.904458][T11853] bridge_slave_0: entered promiscuous mode [ 216.925767][T11853] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.932888][T11853] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.951702][T11983] loop3: detected capacity change from 0 to 1024 [ 216.954127][T11853] bridge_slave_1: entered allmulticast mode [ 216.965875][T11983] EXT4-fs: Ignoring removed orlov option [ 216.971563][T11983] EXT4-fs: dax option not supported [ 216.990959][T11853] bridge_slave_1: entered promiscuous mode [ 217.069657][T11853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.102505][T11753] veth0_macvtap: entered promiscuous mode [ 217.141867][T11853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.176087][T11753] veth1_macvtap: entered promiscuous mode [ 217.182512][T11998] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1625'. [ 217.269162][T11853] team0: Port device team_slave_0 added [ 217.287939][T11853] team0: Port device team_slave_1 added [ 217.297438][T11998] loop3: detected capacity change from 0 to 512 [ 217.436487][T11853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.443474][T11853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.469506][T11853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.524472][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.534960][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.544957][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.555478][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.565321][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.575803][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.585599][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.596150][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.607597][T11753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.618597][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.629096][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.638928][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.649455][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.659289][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.669838][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.679734][T11753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.690210][T11753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.700991][T11753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.711930][T11853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.718931][T11853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.744930][T11853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.767645][T12024] bridge0: port 3(vlan2) entered blocking state [ 217.774125][T12024] bridge0: port 3(vlan2) entered disabled state [ 217.780682][T12024] vlan2: entered allmulticast mode [ 217.786945][T12024] vlan2: left allmulticast mode [ 217.809820][T11753] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.818748][T11753] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.827652][T11753] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.836356][T11753] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.920933][T11853] hsr_slave_0: entered promiscuous mode [ 217.968279][T11853] hsr_slave_1: entered promiscuous mode [ 217.984523][T11853] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.013603][T11853] Cannot create hsr debugfs directory [ 218.075868][ T29] kauditd_printk_skb: 1032 callbacks suppressed [ 218.075882][ T29] audit: type=1400 audit(2000000170.299:42950): avc: denied { mounton } for pid=11753 comm="syz-executor" path="/root/syzkaller.S1e9yh/syz-tmp" dev="sda1" ino=2034 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 218.106859][ T29] audit: type=1400 audit(2000000170.299:42951): avc: denied { mount } for pid=11753 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 218.129193][ T29] audit: type=1400 audit(2000000170.299:42952): avc: denied { mounton } for pid=11753 comm="syz-executor" path="/root/syzkaller.S1e9yh/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 218.154933][ T29] audit: type=1400 audit(2000000170.299:42953): avc: denied { mounton } for pid=11753 comm="syz-executor" path="/root/syzkaller.S1e9yh/syz-tmp/newroot/proc" dev="tmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 218.180526][ T29] audit: type=1400 audit(2000000170.299:42954): avc: denied { mount } for pid=11753 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 218.217539][ T29] audit: type=1400 audit(2000000170.309:42955): avc: denied { read write } for pid=11423 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.242054][ T29] audit: type=1400 audit(2000000170.309:42956): avc: denied { read write open } for pid=11423 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.267339][ T29] audit: type=1400 audit(2000000170.309:42957): avc: denied { ioctl } for pid=11423 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.293159][ T29] audit: type=1400 audit(2000000170.309:42958): avc: denied { mounton } for pid=11753 comm="syz-executor" path="/root/syzkaller.S1e9yh/syz-tmp/newroot/sys" dev="tmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 218.318818][ T29] audit: type=1400 audit(2000000170.309:42959): avc: denied { mounton } for pid=11753 comm="syz-executor" path="/root/syzkaller.S1e9yh/syz-tmp/newroot/syzcgroup/cpu" dev="tmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 218.450724][ T3291] bridge_slave_1: left allmulticast mode [ 218.456567][ T3291] bridge_slave_1: left promiscuous mode [ 218.462223][ T3291] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.505634][ T3291] bridge_slave_0: left allmulticast mode [ 218.511362][ T3291] bridge_slave_0: left promiscuous mode [ 218.517065][ T3291] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.731990][T12064] loop2: detected capacity change from 0 to 8192 [ 218.750045][ T3291] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 218.772582][ T3291] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 218.792371][ T3291] bond0 (unregistering): Released all slaves [ 218.818197][T12074] loop3: detected capacity change from 0 to 2048 [ 218.854273][T12074] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.928965][T11831] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.959627][T12078] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 218.978614][T11831] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.992340][T12078] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 218.996388][T11831] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.004864][T12078] EXT4-fs (loop3): This should not happen!! Data will be lost [ 219.004864][T12078] [ 219.021206][T12078] EXT4-fs (loop3): Total free blocks count 0 [ 219.027979][T12078] EXT4-fs (loop3): Free/Dirty block details [ 219.033870][T12078] EXT4-fs (loop3): free_blocks=2415919104 [ 219.039752][T12078] EXT4-fs (loop3): dirty_blocks=3008 [ 219.045127][T12078] EXT4-fs (loop3): Block reservation details [ 219.051130][T12078] EXT4-fs (loop3): i_reserved_data_blocks=188 [ 219.062675][ T3291] hsr_slave_0: left promiscuous mode [ 219.066599][T12078] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 219.081747][ T3291] hsr_slave_1: left promiscuous mode [ 219.091800][ T3291] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.099266][ T3291] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.108502][ T3291] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.116007][ T3291] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.126560][ T3291] veth1_macvtap: left promiscuous mode [ 219.132123][ T3291] veth0_macvtap: left promiscuous mode [ 219.137816][ T3291] veth1_vlan: left promiscuous mode [ 219.143064][ T3291] veth0_vlan: left promiscuous mode [ 219.242838][ T3291] team0 (unregistering): Port device team_slave_1 removed [ 219.255541][ T3291] team0 (unregistering): Port device team_slave_0 removed [ 219.327280][T11831] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.665226][T12088] loop0: detected capacity change from 0 to 128 [ 219.769568][T11831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.937639][T11853] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.980569][T11831] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.994133][T11853] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 220.024310][T11853] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.084904][T11853] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.106978][ T3291] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.114227][ T3291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.146453][T12106] loop3: detected capacity change from 0 to 1024 [ 220.162098][T12106] EXT4-fs: Ignoring removed orlov option [ 220.177232][T12106] EXT4-fs: dax option not supported [ 220.183364][ T3291] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.190463][ T3291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.345558][T12125] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.397158][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.449065][T12125] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.511263][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.577556][T12125] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.619751][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.669578][T12125] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.714717][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.786154][T12125] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.819021][T12125] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.909137][T12125] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.938993][T12125] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.980761][ T40] bridge_slave_1: left allmulticast mode [ 220.986578][ T40] bridge_slave_1: left promiscuous mode [ 220.992312][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.034051][ T40] bridge_slave_0: left allmulticast mode [ 221.040073][ T40] bridge_slave_0: left promiscuous mode [ 221.046005][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.232932][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.255653][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.270592][ T40] bond0 (unregistering): Released all slaves [ 221.280249][T12192] xt_CT: You must specify a L4 protocol and not use inversions on it [ 221.294030][T11831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.389231][ T40] hsr_slave_0: left promiscuous mode [ 221.398837][ T40] hsr_slave_1: left promiscuous mode [ 221.423908][T12209] rdma_op ffff888109280180 conn xmit_rdma 0000000000000000 [ 221.436508][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.443933][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.453736][T12210] loop3: detected capacity change from 0 to 512 [ 221.463945][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.471424][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.485947][T12210] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 221.502703][ T40] veth1_macvtap: left promiscuous mode [ 221.508286][ T40] veth0_macvtap: left promiscuous mode [ 221.513807][ T40] veth1_vlan: left promiscuous mode [ 221.519130][ T40] veth0_vlan: left promiscuous mode [ 221.546797][T12210] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.857486][ T40] team0 (unregistering): Port device team_slave_1 removed [ 221.887313][ T40] team0 (unregistering): Port device team_slave_0 removed [ 222.027676][T11853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.209014][T11853] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.230904][T12129] chnl_net:caif_netlink_parms(): no params data found [ 222.268417][ T1685] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.275602][ T1685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.310789][ T1685] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.317900][ T1685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.339797][T10164] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 222.498991][T11853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.506828][T12263] loop0: detected capacity change from 0 to 8192 [ 222.579905][T12129] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.587035][T12129] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.595053][T12129] bridge_slave_0: entered allmulticast mode [ 222.601658][T12129] bridge_slave_0: entered promiscuous mode [ 222.618391][T12129] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.625652][T12129] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.659866][T12129] bridge_slave_1: entered allmulticast mode [ 222.678012][T12129] bridge_slave_1: entered promiscuous mode [ 222.762672][T12129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.792926][T11831] veth0_vlan: entered promiscuous mode [ 222.829143][T12129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.840790][T11831] veth1_vlan: entered promiscuous mode [ 222.934385][T12129] team0: Port device team_slave_0 added [ 222.959175][T12129] team0: Port device team_slave_1 added [ 222.975314][T11831] veth0_macvtap: entered promiscuous mode [ 223.008836][T11831] veth1_macvtap: entered promiscuous mode [ 223.051490][T12129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.058500][T12129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.084697][T12129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.096505][ T29] kauditd_printk_skb: 1333 callbacks suppressed [ 223.096518][ T29] audit: type=1400 audit(2000000175.329:44293): avc: denied { watch } for pid=12300 comm="syz.3.1673" path="/100/control" dev="tmpfs" ino=571 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 223.142193][T11853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.151953][T12129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.158962][T12129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.185332][T12129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.209782][ T29] audit: type=1400 audit(2000000175.359:44294): avc: denied { prog_load } for pid=12300 comm="syz.3.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 223.229080][ T29] audit: type=1400 audit(2000000175.359:44295): avc: denied { bpf } for pid=12300 comm="syz.3.1673" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 223.249918][ T29] audit: type=1400 audit(2000000175.359:44296): avc: denied { search } for pid=12315 comm="cmp" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 223.271292][ T29] audit: type=1400 audit(2000000175.359:44297): avc: denied { read } for pid=12315 comm="cmp" name="resolv.conf" dev="tmpfs" ino=5 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 223.284808][T11831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.293373][ T29] audit: type=1400 audit(2000000175.359:44298): avc: denied { read open } for pid=12315 comm="cmp" path="/tmp/resolv.conf" dev="tmpfs" ino=5 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 223.303741][T11831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.303755][T11831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.326563][ T29] audit: type=1400 audit(2000000175.359:44299): avc: denied { search } for pid=12315 comm="cmp" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 223.326594][ T29] audit: type=1326 audit(2000000175.369:44300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12300 comm="syz.3.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31af62def9 code=0x7ffc0000 [ 223.336389][T11831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.346849][ T29] audit: type=1326 audit(2000000175.369:44301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12300 comm="syz.3.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31af62def9 code=0x7ffc0000 [ 223.367942][T11831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.391597][ T29] audit: type=1400 audit(2000000175.369:44302): avc: denied { getattr } for pid=12315 comm="cmp" path="/tmp/resolv.conf" dev="tmpfs" ino=5 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 223.401384][T11831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.471105][T11831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.481691][T11831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.492223][T11831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.502106][T11831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.512549][T11831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.522396][T11831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.532858][T11831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.543718][T11831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.621681][T12325] loop3: detected capacity change from 0 to 512 [ 223.718500][T12325] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 223.728151][T12129] hsr_slave_0: entered promiscuous mode [ 223.732960][T12325] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.748090][T12129] hsr_slave_1: entered promiscuous mode [ 223.773865][T11831] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.782713][T11831] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.791527][T11831] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.800318][T11831] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.069829][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.160723][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.199365][T11853] veth0_vlan: entered promiscuous mode [ 224.240331][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.277601][T12359] bridge0: port 3(vlan2) entered blocking state [ 224.284069][T12359] bridge0: port 3(vlan2) entered disabled state [ 224.308522][T12359] vlan2: entered allmulticast mode [ 224.325352][T12359] vlan2: left allmulticast mode [ 224.352477][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.391216][T11853] veth1_vlan: entered promiscuous mode [ 224.490219][T11853] veth0_macvtap: entered promiscuous mode [ 224.542438][T10164] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 224.559054][ T28] bridge_slave_1: left allmulticast mode [ 224.564733][ T28] bridge_slave_1: left promiscuous mode [ 224.570453][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.595774][ T28] bridge_slave_0: left allmulticast mode [ 224.601443][ T28] bridge_slave_0: left promiscuous mode [ 224.607217][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.794318][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.826629][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.839396][ T28] bond0 (unregistering): Released all slaves [ 224.852404][T11853] veth1_macvtap: entered promiscuous mode [ 224.881557][T12129] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.910938][T12129] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.925610][T11853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.936129][T11853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.945988][T11853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.956490][T11853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.966315][T11853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.976808][T11853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.986753][T11853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.997607][T11853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.015842][T11853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.071085][T12129] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 225.105110][T12129] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 225.139849][T11853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.150363][T11853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.160263][T11853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.170767][T11853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.180688][T11853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.191207][T11853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.201036][T11853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.211478][T11853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.237597][T11853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.254776][ T28] hsr_slave_0: left promiscuous mode [ 225.289191][ T28] hsr_slave_1: left promiscuous mode [ 225.308871][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 225.316329][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 225.329597][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 225.337064][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 225.392882][ T28] veth1_macvtap: left promiscuous mode [ 225.398424][ T28] veth0_macvtap: left promiscuous mode [ 225.404008][ T28] veth1_vlan: left promiscuous mode [ 225.409360][ T28] veth0_vlan: left promiscuous mode [ 225.533869][T12430] hub 6-0:1.0: USB hub found [ 225.546694][T12430] hub 6-0:1.0: 8 ports detected [ 225.568631][ T28] team0 (unregistering): Port device team_slave_1 removed [ 225.627132][ T28] team0 (unregistering): Port device team_slave_0 removed [ 225.692755][T11853] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.701598][T11853] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.710518][T11853] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.719258][T11853] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.995552][T12364] chnl_net:caif_netlink_parms(): no params data found [ 226.193879][T12129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.294750][T12364] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.301997][T12364] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.325463][T12364] bridge_slave_0: entered allmulticast mode [ 226.338386][T12364] bridge_slave_0: entered promiscuous mode [ 226.367873][T12129] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.376758][T12503] loop3: detected capacity change from 0 to 512 [ 226.381020][T12364] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.390696][T12364] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.420352][T12364] bridge_slave_1: entered allmulticast mode [ 226.433494][T12364] bridge_slave_1: entered promiscuous mode [ 226.498196][T12503] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.536447][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.543593][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.555997][T12503] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.576923][T12503] syz.3.1696 (12503): /proc/12502/oom_adj is deprecated, please use /proc/12502/oom_score_adj instead. [ 226.617497][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.624607][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.724274][T12364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.785574][T12364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.965716][T12364] team0: Port device team_slave_0 added [ 226.996706][T12364] team0: Port device team_slave_1 added [ 227.073255][T12364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.080366][T12364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.106361][T12364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.121881][T12364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.128886][T12364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.154948][T12364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.225314][T10164] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.304219][T12577] loop3: detected capacity change from 0 to 512 [ 227.322809][T12364] hsr_slave_0: entered promiscuous mode [ 227.334519][T12364] hsr_slave_1: entered promiscuous mode [ 227.334840][T12577] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 227.353831][T12364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.373292][T12577] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.383905][T12364] Cannot create hsr debugfs directory [ 227.428935][T12129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.927137][T12616] FAULT_INJECTION: forcing a failure. [ 227.927137][T12616] name failslab, interval 1, probability 0, space 0, times 0 [ 227.939853][T12616] CPU: 0 UID: 0 PID: 12616 Comm: syz.1.1712 Not tainted 6.11.0-syzkaller #0 [ 227.948628][T12616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 227.958770][T12616] Call Trace: [ 227.962051][T12616] [ 227.965047][T12616] dump_stack_lvl+0xf2/0x150 [ 227.969731][T12616] dump_stack+0x15/0x20 [ 227.973894][T12616] should_fail_ex+0x229/0x230 [ 227.978618][T12616] ? security_inode_alloc+0x32/0xd0 [ 227.983838][T12616] should_failslab+0x8f/0xb0 [ 227.988449][T12616] kmem_cache_alloc_noprof+0x4c/0x290 [ 227.993957][T12616] security_inode_alloc+0x32/0xd0 [ 227.999086][T12616] inode_init_always+0x439/0x480 [ 228.004171][T12616] alloc_inode+0x7d/0x160 [ 228.008523][T12616] new_inode_pseudo+0x15/0x20 [ 228.013275][T12616] alloc_anon_inode+0x1e/0x170 [ 228.018265][T12616] __se_sys_memfd_secret+0x122/0x2c0 [ 228.023582][T12616] __x64_sys_memfd_secret+0x1f/0x30 [ 228.028892][T12616] x64_sys_call+0x2264/0x2d60 [ 228.033579][T12616] do_syscall_64+0xc9/0x1c0 [ 228.038084][T12616] ? clear_bhb_loop+0x55/0xb0 [ 228.042794][T12616] ? clear_bhb_loop+0x55/0xb0 [ 228.047469][T12616] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.053434][T12616] RIP: 0033:0x7f1e159edef9 [ 228.057919][T12616] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.077658][T12616] RSP: 002b:00007f1e14667038 EFLAGS: 00000246 ORIG_RAX: 00000000000001bf [ 228.086084][T12616] RAX: ffffffffffffffda RBX: 00007f1e15ba5f80 RCX: 00007f1e159edef9 [ 228.094091][T12616] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000080000 [ 228.099328][T12129] veth0_vlan: entered promiscuous mode [ 228.102166][T12616] RBP: 00007f1e14667090 R08: 0000000000000000 R09: 0000000000000000 [ 228.102181][T12616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.102192][T12616] R13: 0000000000000000 R14: 00007f1e15ba5f80 R15: 00007ffe1212bf08 [ 228.102209][T12616] [ 228.124780][T12129] veth1_vlan: entered promiscuous mode [ 228.140149][ T29] kauditd_printk_skb: 1378 callbacks suppressed [ 228.140162][ T29] audit: type=1400 audit(2000000180.359:45681): avc: denied { map_create } for pid=12618 comm="syz.4.1714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 228.165764][ T29] audit: type=1400 audit(2000000180.359:45682): avc: denied { map_read map_write } for pid=12618 comm="syz.4.1714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 228.227204][ T29] audit: type=1400 audit(2000000180.369:45683): avc: denied { search } for pid=12621 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.241023][T12129] veth0_macvtap: entered promiscuous mode [ 228.249777][ T29] audit: type=1400 audit(2000000180.379:45684): avc: denied { search } for pid=12623 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.277734][ T29] audit: type=1400 audit(2000000180.379:45685): avc: denied { read } for pid=12623 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.288999][T12129] veth1_macvtap: entered promiscuous mode [ 228.300946][ T29] audit: type=1400 audit(2000000180.379:45686): avc: denied { open } for pid=12623 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.331857][ T29] audit: type=1400 audit(2000000180.379:45687): avc: denied { getattr } for pid=12623 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.357318][ T29] audit: type=1400 audit(2000000180.379:45688): avc: denied { getattr } for pid=12623 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=370 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 228.359858][T12129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.384115][ T29] audit: type=1400 audit(2000000180.379:45689): avc: denied { search } for pid=12624 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.394877][T12129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.417358][ T29] audit: type=1400 audit(2000000180.389:45690): avc: denied { search } for pid=12625 comm="sed" name="resolv.conf" dev="tmpfs" ino=344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.427208][T12129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.460104][T12129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.470159][T12129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.481487][T12129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.491317][T12129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.501748][T12129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.592081][T12129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.638748][T12364] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.683893][T10164] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 228.690012][T12364] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.738335][T12129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.748860][T12129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.758716][T12129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.769336][T12129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.779183][T12129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.789864][T12129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.799843][T12129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.810278][T12129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.821578][T12129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.835482][T12364] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.889757][T12129] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.898661][T12129] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.907489][T12129] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.916248][T12129] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.928314][T12364] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 229.194998][T12682] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1725'. [ 229.249955][T12683] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1726'. [ 229.363518][T12364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.467681][T12700] xt_CT: You must specify a L4 protocol and not use inversions on it [ 229.493140][T12364] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.540347][T12708] loop3: detected capacity change from 0 to 128 [ 229.571719][T12708] EXT4-fs: Ignoring removed nobh option [ 229.608428][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.615611][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.638886][T12715] rdma_op ffff8881025bbd80 conn xmit_rdma 0000000000000000 [ 229.672720][T12708] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 229.696906][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.704099][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.721480][T12708] ext4 filesystem being mounted at /118/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 229.773794][T10164] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 229.904307][T12727] FAULT_INJECTION: forcing a failure. [ 229.904307][T12727] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 229.918283][T12727] CPU: 0 UID: 0 PID: 12727 Comm: syz.3.1734 Not tainted 6.11.0-syzkaller #0 [ 229.927722][T12727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 229.937834][T12727] Call Trace: [ 229.941151][T12727] [ 229.944082][T12727] dump_stack_lvl+0xf2/0x150 [ 229.948817][T12727] dump_stack+0x15/0x20 [ 229.953378][T12727] should_fail_ex+0x229/0x230 [ 229.958237][T12727] should_fail+0xb/0x10 [ 229.962422][T12727] should_fail_usercopy+0x1a/0x20 [ 229.967546][T12727] strncpy_from_user+0x25/0x270 [ 229.972473][T12727] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 229.978131][T12727] getname_flags+0xb0/0x3b0 [ 229.982672][T12727] user_path_at+0x26/0x110 [ 229.987130][T12727] __se_sys_fspick+0x9f/0x260 [ 229.991847][T12727] __x64_sys_fspick+0x43/0x50 [ 229.996556][T12727] x64_sys_call+0x2386/0x2d60 [ 230.001250][T12727] do_syscall_64+0xc9/0x1c0 [ 230.005809][T12727] ? clear_bhb_loop+0x55/0xb0 [ 230.010493][T12727] ? clear_bhb_loop+0x55/0xb0 [ 230.015180][T12727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.021139][T12727] RIP: 0033:0x7f31af62def9 [ 230.025611][T12727] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.045267][T12727] RSP: 002b:00007f31ae286038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b1 [ 230.053695][T12727] RAX: ffffffffffffffda RBX: 00007f31af7e6058 RCX: 00007f31af62def9 [ 230.061681][T12727] RDX: 0000000000000000 RSI: 0000000020000440 RDI: ffffffffffffffff [ 230.069700][T12727] RBP: 00007f31ae286090 R08: 0000000000000000 R09: 0000000000000000 [ 230.077699][T12727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.085728][T12727] R13: 0000000000000000 R14: 00007f31af7e6058 R15: 00007fffb2bb6988 [ 230.093719][T12727] [ 230.333179][T12732] loop1: detected capacity change from 0 to 128 [ 230.511171][T12741] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1738'. [ 230.520211][T12364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.753756][T12753] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1742'. [ 230.757159][T12756] loop2: detected capacity change from 0 to 128 [ 230.798337][T12756] EXT4-fs: Ignoring removed nobh option [ 230.825458][T12758] loop1: detected capacity change from 0 to 128 [ 230.853315][T12756] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 230.933290][T12756] ext4 filesystem being mounted at /5/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 230.992558][T12364] veth0_vlan: entered promiscuous mode [ 231.003430][T12364] veth1_vlan: entered promiscuous mode [ 231.091702][T12364] veth0_macvtap: entered promiscuous mode [ 231.137857][T12772] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.199126][T12364] veth1_macvtap: entered promiscuous mode [ 231.236512][T12772] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.278882][T12129] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 231.293843][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.293864][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.293875][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.293889][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.293936][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.294000][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.294009][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.294022][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.294032][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.294046][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.294745][T12364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.295495][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.295575][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.295584][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.295625][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.295647][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.295659][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.295668][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.295679][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.295687][T12364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.295698][T12364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.315190][T12364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.357397][T12772] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.373404][T12364] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.373559][T12364] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.373628][T12364] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.373660][T12364] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.465631][T12772] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.497152][T12788] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.553651][T12772] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.565719][T12772] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.692589][T12797] loop3: detected capacity change from 0 to 164 [ 231.710223][T12772] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.768593][T12797] isofs_fill_super: root inode is not a directory. Corrupted media? [ 231.802161][T12772] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.884237][T12807] loop3: detected capacity change from 0 to 164 [ 231.894648][T12807] isofs_fill_super: root inode is not a directory. Corrupted media? [ 232.376537][T12844] hub 9-0:1.0: USB hub found [ 232.382365][T12844] hub 9-0:1.0: 8 ports detected [ 232.406836][T12843] program syz.1.1774 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 232.483775][T12843] hub 6-0:1.0: USB hub found [ 232.495299][T12843] hub 6-0:1.0: 8 ports detected [ 232.648781][T12857] loop1: detected capacity change from 0 to 2048 [ 232.702144][T12857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.752884][T12860] loop4: detected capacity change from 0 to 1024 [ 232.761832][T12860] EXT4-fs: Ignoring removed orlov option [ 232.767764][T12860] EXT4-fs: dax option not supported [ 232.803742][T12864] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 232.819098][T12864] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 232.831413][T12864] EXT4-fs (loop1): This should not happen!! Data will be lost [ 232.831413][T12864] [ 232.841167][T12864] EXT4-fs (loop1): Total free blocks count 0 [ 232.847237][T12864] EXT4-fs (loop1): Free/Dirty block details [ 232.853215][T12864] EXT4-fs (loop1): free_blocks=2415919104 [ 232.859037][T12864] EXT4-fs (loop1): dirty_blocks=800 [ 232.864239][T12864] EXT4-fs (loop1): Block reservation details [ 232.870290][T12864] EXT4-fs (loop1): i_reserved_data_blocks=50 [ 232.888247][T12788] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.921259][T12866] loop0: detected capacity change from 0 to 2048 [ 232.959802][T12864] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 232.963706][T12866] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.046247][T12788] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.147722][T12788] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.175873][ T29] kauditd_printk_skb: 1652 callbacks suppressed [ 233.175889][ T29] audit: type=1400 audit(2000000185.399:47343): avc: denied { map_create } for pid=12873 comm="syz.3.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 233.210842][T12877] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 233.235680][ T29] audit: type=1400 audit(2000000185.439:47344): avc: denied { map_read map_write } for pid=12873 comm="syz.3.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 233.255993][ T29] audit: type=1400 audit(2000000185.439:47345): avc: denied { prog_load } for pid=12873 comm="syz.3.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 233.257769][T12877] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 233.275488][ T29] audit: type=1400 audit(2000000185.439:47346): avc: denied { bpf } for pid=12873 comm="syz.3.1785" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 233.287623][T12877] EXT4-fs (loop0): This should not happen!! Data will be lost [ 233.287623][T12877] [ 233.287638][T12877] EXT4-fs (loop0): Total free blocks count 0 [ 233.287688][T12877] EXT4-fs (loop0): Free/Dirty block details [ 233.287698][T12877] EXT4-fs (loop0): free_blocks=2415919104 [ 233.287709][T12877] EXT4-fs (loop0): dirty_blocks=320 [ 233.287720][T12877] EXT4-fs (loop0): Block reservation details [ 233.287731][T12877] EXT4-fs (loop0): i_reserved_data_blocks=20 [ 233.308385][ T29] audit: type=1400 audit(2000000185.439:47347): avc: denied { perfmon } for pid=12873 comm="syz.3.1785" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 233.374384][ T29] audit: type=1400 audit(2000000185.439:47348): avc: denied { prog_run } for pid=12873 comm="syz.3.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 233.374407][ T29] audit: type=1400 audit(2000000185.459:47349): avc: denied { prog_load } for pid=12873 comm="syz.3.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 233.374429][ T29] audit: type=1400 audit(2000000185.459:47350): avc: denied { bpf } for pid=12873 comm="syz.3.1785" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 233.374453][ T29] audit: type=1400 audit(2000000185.459:47351): avc: denied { perfmon } for pid=12873 comm="syz.3.1785" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 233.374513][ T29] audit: type=1400 audit(2000000185.459:47352): avc: denied { prog_run } for pid=12873 comm="syz.3.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 233.378315][T12877] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 233.487220][T12788] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.505539][T12788] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.696782][T12788] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.722327][T12788] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.851575][T12893] bridge0: port 3(vlan2) entered blocking state [ 233.857994][T12893] bridge0: port 3(vlan2) entered disabled state [ 233.884596][T12893] vlan2: entered allmulticast mode [ 233.896046][T12893] vlan2: left allmulticast mode [ 233.925159][T12904] loop2: detected capacity change from 0 to 128 [ 233.956666][T12887] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1789'. [ 234.135077][T12924] program syz.4.1802 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 234.187880][T12921] loop0: detected capacity change from 0 to 8192 [ 234.227748][T12924] hub 6-0:1.0: USB hub found [ 234.247972][T12924] hub 6-0:1.0: 8 ports detected [ 234.365239][T12939] loop4: detected capacity change from 0 to 128 [ 234.601523][T12958] program syz.4.1814 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 234.668767][T12958] hub 6-0:1.0: USB hub found [ 234.678568][T12958] hub 6-0:1.0: 8 ports detected [ 234.848754][T12975] loop4: detected capacity change from 0 to 1024 [ 234.903548][T12975] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.951917][T12975] FAULT_INJECTION: forcing a failure. [ 234.951917][T12975] name failslab, interval 1, probability 0, space 0, times 0 [ 234.964772][T12975] CPU: 1 UID: 0 PID: 12975 Comm: syz.4.1824 Not tainted 6.11.0-syzkaller #0 [ 234.973456][T12975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 234.983595][T12975] Call Trace: [ 234.986947][T12975] [ 234.989900][T12975] dump_stack_lvl+0xf2/0x150 [ 234.994558][T12975] dump_stack+0x15/0x20 [ 234.998711][T12975] should_fail_ex+0x229/0x230 [ 235.003403][T12975] ? ext4_find_extent+0x216/0x860 [ 235.008446][T12975] should_failslab+0x8f/0xb0 [ 235.013066][T12975] __kmalloc_noprof+0xa5/0x370 [ 235.017896][T12975] ext4_find_extent+0x216/0x860 [ 235.022798][T12975] ? constraint_expr_eval+0x913/0x9c0 [ 235.028209][T12975] ext4_ext_map_blocks+0x114/0x33b0 [ 235.033514][T12975] ? avtab_search_node+0x253/0x290 [ 235.038710][T12975] ? avtab_search_node+0x25a/0x290 [ 235.043948][T12975] ? ext4_es_lookup_extent+0x35b/0x520 [ 235.049532][T12975] ext4_map_blocks+0x2b1/0xf50 [ 235.054388][T12975] ext4_iomap_begin+0x165/0x5d0 [ 235.059356][T12975] ? kmem_cache_alloc_noprof+0x20d/0x290 [ 235.065098][T12975] iomap_iter+0x3cc/0x800 [ 235.069455][T12975] ? __pfx_ext4_iomap_begin+0x10/0x10 [ 235.074901][T12975] ? kiocb_write_and_wait+0x79/0x110 [ 235.080216][T12975] __iomap_dio_rw+0x6a3/0x1090 [ 235.085051][T12975] iomap_dio_rw+0x40/0x90 [ 235.089411][T12975] ext4_file_read_iter+0x220/0x2a0 [ 235.094564][T12975] copy_splice_read+0x3a4/0x5d0 [ 235.099585][T12975] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 235.105476][T12975] splice_direct_to_actor+0x28e/0x670 [ 235.111030][T12975] ? __pfx_direct_splice_actor+0x10/0x10 [ 235.116668][T12975] do_splice_direct+0xd7/0x150 [ 235.121520][T12975] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 235.127453][T12975] do_sendfile+0x3ab/0x950 [ 235.131895][T12975] __x64_sys_sendfile64+0x110/0x150 [ 235.137158][T12975] x64_sys_call+0xed5/0x2d60 [ 235.141844][T12975] do_syscall_64+0xc9/0x1c0 [ 235.146385][T12975] ? clear_bhb_loop+0x55/0xb0 [ 235.151129][T12975] ? clear_bhb_loop+0x55/0xb0 [ 235.155804][T12975] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.161878][T12975] RIP: 0033:0x7fcdcf7edef9 [ 235.166292][T12975] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.185904][T12975] RSP: 002b:00007fcdce467038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 235.194317][T12975] RAX: ffffffffffffffda RBX: 00007fcdcf9a5f80 RCX: 00007fcdcf7edef9 [ 235.202279][T12975] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000008 [ 235.210286][T12975] RBP: 00007fcdce467090 R08: 0000000000000000 R09: 0000000000000000 [ 235.218268][T12975] R10: 0001000000201005 R11: 0000000000000246 R12: 0000000000000001 [ 235.226327][T12975] R13: 0000000000000000 R14: 00007fcdcf9a5f80 R15: 00007ffe6b0a0458 [ 235.234344][T12975] [ 235.448536][T11831] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.481289][T12990] loop1: detected capacity change from 0 to 512 [ 235.503721][T12994] loop2: detected capacity change from 0 to 164 [ 235.510232][T12990] EXT4-fs: Ignoring removed nobh option [ 235.515919][T12990] EXT4-fs: Ignoring removed nobh option [ 235.538116][T12990] EXT4-fs (loop1): failed to initialize system zone (-117) [ 235.545488][T12990] EXT4-fs (loop1): mount failed [ 235.558980][T12994] isofs_fill_super: root inode is not a directory. Corrupted media? [ 235.713880][T13005] loop2: detected capacity change from 0 to 2048 [ 235.780423][T13005] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.983721][T13030] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 235.997992][T13020] bridge0: port 3(vlan2) entered blocking state [ 236.004700][T13020] bridge0: port 3(vlan2) entered disabled state [ 236.012713][T13030] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 236.018579][T13020] vlan2: entered allmulticast mode [ 236.025226][T13030] EXT4-fs (loop2): This should not happen!! Data will be lost [ 236.025226][T13030] [ 236.040003][T13030] EXT4-fs (loop2): Total free blocks count 0 [ 236.046011][T13030] EXT4-fs (loop2): Free/Dirty block details [ 236.051955][T13030] EXT4-fs (loop2): free_blocks=2415919104 [ 236.057711][T13030] EXT4-fs (loop2): dirty_blocks=960 [ 236.063046][T13030] EXT4-fs (loop2): Block reservation details [ 236.069181][T13030] EXT4-fs (loop2): i_reserved_data_blocks=60 [ 236.079267][T13020] vlan2: left allmulticast mode [ 236.095364][T13030] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 236.118804][ T40] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.220527][ T40] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.272219][ T40] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.356552][ T40] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.482325][T13046] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1849'. [ 236.516885][ T40] bridge_slave_1: left allmulticast mode [ 236.522606][ T40] bridge_slave_1: left promiscuous mode [ 236.528387][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.597646][ T40] bridge_slave_0: left allmulticast mode [ 236.602077][T13046] loop1: detected capacity change from 0 to 512 [ 236.603297][ T40] bridge_slave_0: left promiscuous mode [ 236.603405][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.860353][T13064] loop4: detected capacity change from 0 to 512 [ 236.869386][T13064] EXT4-fs: Ignoring removed oldalloc option [ 236.892459][T13064] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 236.925816][T13064] EXT4-fs (loop4): 1 truncate cleaned up [ 236.931974][T13064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.950177][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 236.963264][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 236.974214][ T40] bond0 (unregistering): Released all slaves [ 236.990393][T13059] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.003078][T11831] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.038479][T13059] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.108283][ T40] hsr_slave_0: left promiscuous mode [ 237.137797][ T40] hsr_slave_1: left promiscuous mode [ 237.146707][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.154159][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.197368][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.204823][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.259494][ T40] veth1_macvtap: left promiscuous mode [ 237.265020][ T40] veth0_macvtap: left promiscuous mode [ 237.270610][ T40] veth1_vlan: left promiscuous mode [ 237.275870][ T40] veth0_vlan: left promiscuous mode [ 237.361486][T13098] syz.1.1863[13098] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.361584][T13098] syz.1.1863[13098] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.456155][T13105] loop4: detected capacity change from 0 to 128 [ 237.475751][ T40] team0 (unregistering): Port device team_slave_1 removed [ 237.476740][T13105] EXT4-fs: Ignoring removed nobh option [ 237.489194][ T40] team0 (unregistering): Port device team_slave_0 removed [ 237.529260][T13105] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 237.543626][T13105] ext4 filesystem being mounted at /54/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 237.592573][T13059] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.614144][T13097] bridge0: port 3(vlan2) entered blocking state [ 237.620540][T13097] bridge0: port 3(vlan2) entered disabled state [ 237.627536][T13097] vlan2: entered allmulticast mode [ 237.633158][T13097] vlan2: left allmulticast mode [ 237.684411][T11831] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 237.700549][T13059] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.782789][T13059] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.797233][T13059] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.813941][T13059] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.822720][T13040] chnl_net:caif_netlink_parms(): no params data found [ 237.835670][T13059] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.013499][T13040] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.020689][T13040] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.028738][T13040] bridge_slave_0: entered allmulticast mode [ 238.035282][T13040] bridge_slave_0: entered promiscuous mode [ 238.046206][T13040] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.053404][T13040] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.061233][T13040] bridge_slave_1: entered allmulticast mode [ 238.069160][T13040] bridge_slave_1: entered promiscuous mode [ 238.148356][T13040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.195560][ T29] kauditd_printk_skb: 1630 callbacks suppressed [ 238.195637][ T29] audit: type=1400 audit(2000000190.419:48983): avc: denied { read write } for pid=10164 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.251835][T13040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.259082][ T29] audit: type=1400 audit(2000000190.459:48984): avc: denied { read write open } for pid=10164 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.286290][ T29] audit: type=1400 audit(2000000190.459:48985): avc: denied { ioctl } for pid=10164 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.312079][ T29] audit: type=1400 audit(2000000190.459:48986): avc: denied { bpf } for pid=13141 comm="syz.2.1871" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 238.333015][ T29] audit: type=1400 audit(2000000190.459:48987): avc: denied { prog_run } for pid=13141 comm="syz.2.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 238.352185][ T29] audit: type=1326 audit(2000000190.459:48988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13096 comm="syz.1.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e159edef9 code=0x7ffc0000 [ 238.376169][ T29] audit: type=1326 audit(2000000190.459:48989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13096 comm="syz.1.1863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e159edef9 code=0x7ffc0000 [ 238.400428][ T29] audit: type=1400 audit(2000000190.479:48990): avc: denied { prog_load } for pid=13141 comm="syz.2.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 238.420468][ T29] audit: type=1400 audit(2000000190.479:48991): avc: denied { bpf } for pid=13141 comm="syz.2.1871" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 238.441432][ T29] audit: type=1400 audit(2000000190.479:48992): avc: denied { perfmon } for pid=13141 comm="syz.2.1871" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 238.492192][T13040] team0: Port device team_slave_0 added [ 238.501036][T13040] team0: Port device team_slave_1 added [ 238.542013][T13040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.549081][T13040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.575144][T13040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.646043][T13040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.653026][T13040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.679084][T13040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.845409][T13040] hsr_slave_0: entered promiscuous mode [ 238.894856][T13040] hsr_slave_1: entered promiscuous mode [ 238.918700][T13040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.944960][T13040] Cannot create hsr debugfs directory [ 238.960620][T13172] bridge0: port 3(vlan2) entered blocking state [ 238.966963][T13172] bridge0: port 3(vlan2) entered disabled state [ 238.992683][T13172] vlan2: entered allmulticast mode [ 239.021025][T13172] vlan2: left allmulticast mode [ 239.032974][T13177] loop3: detected capacity change from 0 to 512 [ 239.079934][T13179] loop4: detected capacity change from 0 to 8192 [ 239.120252][T13177] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.159679][T13177] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.410021][T10164] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.591853][T13040] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.599906][T13217] loop3: detected capacity change from 0 to 512 [ 239.640284][T13040] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.671459][T13217] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.693149][T13217] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.703414][T13040] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.715326][T13217] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.728321][T13229] loop1: detected capacity change from 0 to 512 [ 239.758712][T13040] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 239.792208][T13230] netlink: 88 bytes leftover after parsing attributes in process `syz.2.1890'. [ 239.824635][T13229] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 239.880314][T13229] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.897789][T13233] loop3: detected capacity change from 0 to 512 [ 239.967969][T13233] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 240.048441][T13233] EXT4-fs (loop3): 1 orphan inode deleted [ 240.054191][T13233] EXT4-fs (loop3): 1 truncate cleaned up [ 240.104854][T13233] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.209118][T10164] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.352951][T13040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.429964][T13040] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.442688][T13258] pim6reg1: entered promiscuous mode [ 240.448044][T13258] pim6reg1: entered allmulticast mode [ 240.512793][ T3381] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.520111][ T3381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.552068][ T1685] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.559240][ T1685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.636649][T11853] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 240.703365][ T40] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.797302][ T40] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.883655][T13279] loop2: detected capacity change from 0 to 8192 [ 240.910720][ T40] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.021081][ T40] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.191431][ T40] bridge_slave_1: left allmulticast mode [ 241.197262][ T40] bridge_slave_1: left promiscuous mode [ 241.203060][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.267662][ T40] bridge_slave_0: left allmulticast mode [ 241.273369][ T40] bridge_slave_0: left promiscuous mode [ 241.279144][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.463532][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.499245][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.531571][ T40] bond0 (unregistering): Released all slaves [ 241.547311][T13338] capability: warning: `syz.1.1907' uses 32-bit capabilities (legacy support in use) [ 241.562545][T13040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.659740][ T40] hsr_slave_0: left promiscuous mode [ 241.673346][ T40] hsr_slave_1: left promiscuous mode [ 241.686158][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 241.693610][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 241.732186][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 241.739746][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 241.756329][ T40] veth1_macvtap: left promiscuous mode [ 241.761849][ T40] veth0_macvtap: left promiscuous mode [ 241.767411][ T40] veth1_vlan: left promiscuous mode [ 241.772750][ T40] veth0_vlan: left promiscuous mode [ 241.927914][ T40] team0 (unregistering): Port device team_slave_1 removed [ 241.949407][ T40] team0 (unregistering): Port device team_slave_0 removed [ 242.060923][T13378] loop1: detected capacity change from 0 to 2048 [ 242.124970][T13378] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.203947][T13040] veth0_vlan: entered promiscuous mode [ 242.211957][T13040] veth1_vlan: entered promiscuous mode [ 242.266182][T13040] veth0_macvtap: entered promiscuous mode [ 242.273637][T13040] veth1_macvtap: entered promiscuous mode [ 242.290842][T13289] chnl_net:caif_netlink_parms(): no params data found [ 242.305260][T13399] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 242.320687][T13399] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 242.333117][T13399] EXT4-fs (loop1): This should not happen!! Data will be lost [ 242.333117][T13399] [ 242.342866][T13399] EXT4-fs (loop1): Total free blocks count 0 [ 242.348920][T13399] EXT4-fs (loop1): Free/Dirty block details [ 242.354817][T13399] EXT4-fs (loop1): free_blocks=2415919104 [ 242.360619][T13399] EXT4-fs (loop1): dirty_blocks=608 [ 242.365844][T13399] EXT4-fs (loop1): Block reservation details [ 242.371822][T13399] EXT4-fs (loop1): i_reserved_data_blocks=38 [ 242.392091][T13399] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 242.407081][T13040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.417652][T13040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.427507][T13040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.437976][T13040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.447812][T13040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.458361][T13040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.468206][T13040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.478761][T13040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.492456][T13040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.579164][T13040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.589697][T13040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.599548][T13040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.610008][T13040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.619866][T13040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.630484][T13040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.640329][T13040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.650989][T13040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.662401][T13040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.716908][T13289] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.724038][T13289] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.760453][T13289] bridge_slave_0: entered allmulticast mode [ 242.783284][T13289] bridge_slave_0: entered promiscuous mode [ 242.804620][T13040] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.813512][T13040] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.822314][T13040] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.831115][T13040] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.921317][T13289] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.928536][T13289] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.944645][T13289] bridge_slave_1: entered allmulticast mode [ 242.952618][T13289] bridge_slave_1: entered promiscuous mode [ 243.003829][T13289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.056347][T13289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.155975][T13289] team0: Port device team_slave_0 added [ 243.196314][ T29] kauditd_printk_skb: 1806 callbacks suppressed [ 243.196326][ T29] audit: type=1400 audit(2000000195.429:50799): avc: denied { write } for pid=13441 comm="syz.2.1919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 243.197387][T13289] team0: Port device team_slave_1 added [ 243.203791][ T29] audit: type=1400 audit(2000000195.429:50800): avc: denied { perfmon } for pid=13440 comm="syz.1.1920" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 243.249154][ T29] audit: type=1400 audit(2000000195.429:50801): avc: denied { bpf } for pid=13440 comm="syz.1.1920" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 243.334041][ T29] audit: type=1400 audit(2000000195.459:50802): avc: denied { search } for pid=13439 comm="sed" name="resolv.conf" dev="tmpfs" ino=344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 243.356454][ T29] audit: type=1400 audit(2000000195.459:50803): avc: denied { read } for pid=13439 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=370 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.378754][ T29] audit: type=1400 audit(2000000195.459:50804): avc: denied { open } for pid=13439 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=370 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.403796][ T29] audit: type=1400 audit(2000000195.459:50805): avc: denied { getattr } for pid=13439 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=370 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.416503][T13457] audit: audit_backlog=65 > audit_backlog_limit=64 [ 243.429566][ T29] audit: type=1400 audit(2000000195.499:50806): avc: denied { bpf } for pid=13440 comm="syz.1.1920" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 243.435834][T13457] audit: audit_lost=14 audit_rate_limit=0 audit_backlog_limit=64 [ 243.539030][T13289] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.546097][T13289] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.572052][T13289] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.617517][T13453] vlan2: entered promiscuous mode [ 243.622657][T13453] vlan2: entered allmulticast mode [ 243.631715][T13453] vlan0: entered allmulticast mode [ 243.634991][T13464] loop2: detected capacity change from 0 to 512 [ 243.636900][T13453] veth0_vlan: entered allmulticast mode [ 243.636932][T13453] vlan0: entered promiscuous mode [ 243.656780][T13453] team0: Port device vlan2 added [ 243.663852][T13289] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.670833][T13289] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.696784][T13289] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.700723][T13464] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 243.727084][T13457] veth0_vlan: left allmulticast mode [ 243.770201][T13457] vlan0: left allmulticast mode [ 243.770494][T13464] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #17: comm syz.2.1925: iget: bad i_size value: -6917529027641081756 [ 243.775152][T13457] vlan0: left promiscuous mode [ 243.807658][T13464] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1925: couldn't read orphan inode 17 (err -117) [ 243.820495][T13457] team0: Port device vlan2 removed [ 243.822943][T13464] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.843386][T13469] ipvlan1: entered promiscuous mode [ 243.844772][T13464] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1925: bg 0: block 65: padding at end of block bitmap is not set [ 243.849476][T13469] ipvlan1: left promiscuous mode [ 243.864056][T13464] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.1925: Failed to acquire dquot type 0 [ 243.903019][T13464] syzkaller0: entered promiscuous mode [ 243.908684][T13464] syzkaller0: entered allmulticast mode [ 243.956320][T13473] loop3: detected capacity change from 0 to 512 [ 243.957664][T13289] hsr_slave_0: entered promiscuous mode [ 243.981823][T13289] hsr_slave_1: entered promiscuous mode [ 243.994981][T13289] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.998005][T13473] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 244.010552][T13473] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 244.019284][T13289] Cannot create hsr debugfs directory [ 244.054561][T13473] System zones: 0-1, 15-15, 18-18, 34-34 [ 244.066148][T13473] EXT4-fs (loop3): orphan cleanup on readonly fs [ 244.072600][T13473] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 244.087170][T13473] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 244.097387][T13473] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.1927: bad orphan inode 16 [ 244.124485][T13473] ext4_test_bit(bit=15, block=18) = 1 [ 244.129931][T13473] is_bad_inode(inode)=0 [ 244.134112][T13473] NEXT_ORPHAN(inode)=0 [ 244.138214][T13473] max_ino=32 [ 244.141443][T13473] i_nlink=2 [ 244.147166][T13473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 244.188809][T12129] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.203417][T13484] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.456470][T13504] devpts: called with bogus options [ 244.540605][T13506] loop1: detected capacity change from 0 to 1024 [ 244.583198][T13506] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 244.593001][T13506] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 244.643230][T13506] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 244.664227][T13510] loop2: detected capacity change from 0 to 512 [ 244.706678][T13506] EXT4-fs error (device loop1): ext4_get_journal_inode:5740: inode #5: comm syz.1.1933: unexpected bad inode w/o EXT4_IGET_BAD [ 244.767203][T13506] EXT4-fs (loop1): no journal found [ 244.772452][T13506] EXT4-fs (loop1): can't get journal size [ 244.826246][T13510] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.842472][T13506] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 244.862801][T13289] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.896147][T13510] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.919086][T13289] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.927352][T10164] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 244.968081][T13289] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.998167][T10164] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 245.022892][T13289] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 245.101125][T12469] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.125245][T12129] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.153188][T11853] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.220483][T13536] pim6reg1: entered promiscuous mode [ 245.225889][T13536] pim6reg1: entered allmulticast mode [ 245.322207][ T3381] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.393491][T13289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.446585][ T3381] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.505456][T13484] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.559976][ T3381] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.612292][T13484] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.630835][T13289] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.648998][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.656125][ T3271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.690875][ T3271] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.698027][ T3271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.732763][ T3381] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.774991][T13484] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.843493][T13289] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.885293][T13484] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.959680][T13484] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.001889][T13484] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.051408][ T3381] bridge_slave_1: left allmulticast mode [ 246.057172][ T3381] bridge_slave_1: left promiscuous mode [ 246.062963][ T3381] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.089485][ T3381] bridge_slave_0: left allmulticast mode [ 246.095169][ T3381] bridge_slave_0: left promiscuous mode [ 246.100956][ T3381] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.250970][ T3381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 246.272660][ T3381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 246.278096][T13611] loop2: detected capacity change from 0 to 2048 [ 246.289543][ T3381] bond0 (unregistering): Released all slaves [ 246.326871][T13484] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.340385][T13611] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.469893][ T3381] hsr_slave_0: left promiscuous mode [ 246.506448][ T3381] hsr_slave_1: left promiscuous mode [ 246.536935][T13633] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 246.551943][ T3381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 246.559379][ T3381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 246.583763][T13633] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 246.596201][T13633] EXT4-fs (loop2): This should not happen!! Data will be lost [ 246.596201][T13633] [ 246.605893][T13633] EXT4-fs (loop2): Total free blocks count 0 [ 246.611939][T13633] EXT4-fs (loop2): Free/Dirty block details [ 246.617905][T13633] EXT4-fs (loop2): free_blocks=2415919104 [ 246.623627][T13633] EXT4-fs (loop2): dirty_blocks=480 [ 246.628950][T13633] EXT4-fs (loop2): Block reservation details [ 246.635014][T13633] EXT4-fs (loop2): i_reserved_data_blocks=30 [ 246.641429][ T3381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 246.648989][ T3381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 246.672234][T13633] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 246.694960][ T3381] veth1_macvtap: left promiscuous mode [ 246.700545][ T3381] veth0_macvtap: left promiscuous mode [ 246.706233][ T3381] veth1_vlan: left promiscuous mode [ 246.711542][ T3381] veth0_vlan: left promiscuous mode [ 246.914802][ T3381] netpci0 (unregistering): Port device team_slave_1 removed [ 246.925527][ T3381] netpci0 (unregistering): Port device team_slave_0 removed [ 247.038111][T13637] pim6reg1: entered promiscuous mode [ 247.043454][T13637] pim6reg1: entered allmulticast mode [ 247.093608][T13289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.318532][T13560] chnl_net:caif_netlink_parms(): no params data found [ 247.414015][T13680] netlink: 'syz.1.1957': attribute type 10 has an invalid length. [ 247.539385][T13560] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.546521][T13560] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.554150][T13560] bridge_slave_0: entered allmulticast mode [ 247.567687][T13560] bridge_slave_0: entered promiscuous mode [ 247.590556][T13560] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.597755][T13560] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.605053][T13560] bridge_slave_1: entered allmulticast mode [ 247.611754][T13560] bridge_slave_1: entered promiscuous mode [ 247.659981][T13699] loop1: detected capacity change from 0 to 512 [ 247.678744][T13560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.689644][T13560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.724664][T13699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 247.739141][T13699] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.755852][T13560] team0: Port device team_slave_0 added [ 247.778923][T13560] team0: Port device team_slave_1 added [ 247.876710][T13560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.884443][T13560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.911472][T13560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.983735][T13560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.990792][T13560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.017068][T13560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.106094][T13560] hsr_slave_0: entered promiscuous mode [ 248.120224][T13730] loop2: detected capacity change from 0 to 512 [ 248.127319][T13560] hsr_slave_1: entered promiscuous mode [ 248.133491][T13560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.142812][T13560] Cannot create hsr debugfs directory [ 248.167127][T13730] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.201554][T13730] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.211979][ T29] kauditd_printk_skb: 1656 callbacks suppressed [ 248.212028][ T29] audit: type=1400 audit(2000000200.429:52459): avc: denied { module_request } for pid=13560 comm="syz-executor" kmod="rtnl-link-virt_wifi" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 248.243597][ T29] audit: type=1400 audit(2000000200.469:52460): avc: denied { read write } for pid=13728 comm="syz.2.1966" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.267822][ T29] audit: type=1400 audit(2000000200.469:52461): avc: denied { open } for pid=13728 comm="syz.2.1966" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.292027][ T29] audit: type=1326 audit(2000000200.469:52462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13728 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c1613def9 code=0x7ffc0000 [ 248.292694][T13289] veth0_vlan: entered promiscuous mode [ 248.315102][ T29] audit: type=1326 audit(2000000200.469:52463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13728 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c1613def9 code=0x7ffc0000 [ 248.343762][ T29] audit: type=1400 audit(2000000200.469:52464): avc: denied { prog_load } for pid=13728 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 248.362524][ T29] audit: type=1400 audit(2000000200.469:52465): avc: denied { bpf } for pid=13728 comm="+}[@" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 248.382831][ T29] audit: type=1400 audit(2000000200.469:52466): avc: denied { perfmon } for pid=13728 comm="+}[@" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 248.404895][ T29] audit: type=1400 audit(2000000200.489:52467): avc: denied { perfmon } for pid=13728 comm="+}[@" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 248.425442][ T29] audit: type=1400 audit(2000000200.489:52468): avc: denied { bpf } for pid=13728 comm="+}[@" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 248.429133][T13289] veth1_vlan: entered promiscuous mode [ 248.465535][T12129] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.530270][T13742] loop2: detected capacity change from 0 to 1024 [ 248.541844][T13742] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 248.562279][T11853] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 248.571789][T13742] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 248.586070][T13742] EXT4-fs (loop2): invalid journal inode [ 248.592718][T13742] EXT4-fs (loop2): can't get journal size [ 248.634000][T13742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 248.681975][T13289] veth0_macvtap: entered promiscuous mode [ 248.690847][T13289] veth1_macvtap: entered promiscuous mode [ 248.715570][T13742] 9pnet_fd: Insufficient options for proto=fd [ 248.750600][T13749] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1968'. [ 248.838105][T13289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.848954][T13289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.858813][T13289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.869285][T13289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.879150][T13289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.889604][T13289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.899550][T13289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.910004][T13289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.965031][T12129] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.976692][T13289] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.993581][T13289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.004110][T13289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.014370][T13289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.024878][T13289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.034920][T13289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.045464][T13289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.055335][T13289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.065942][T13289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.091120][T13289] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.126700][T13767] loop1: detected capacity change from 0 to 1024 [ 249.144667][T13560] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 249.168853][T13767] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 249.182457][T13560] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 249.210398][T13289] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.219280][T13289] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.219628][T13767] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 249.228113][T13289] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.247281][T13289] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.257531][T13767] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #4: comm syz.1.1969: blocks 32-33 from inode overlap system zone [ 249.274016][T13767] EXT4-fs (loop1): failed to initialize system zone (-117) [ 249.282335][T13767] EXT4-fs (loop1): mount failed [ 249.289208][T13560] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 249.299473][T13560] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 249.485858][T13781] pim6reg1: entered promiscuous mode [ 249.491185][T13781] pim6reg1: entered allmulticast mode [ 249.603455][T13560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.658053][T13795] program syz.1.1974 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 249.663877][T13797] loop4: detected capacity change from 0 to 4096 [ 249.714713][T13560] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.729200][T13797] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.752220][ T3291] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.759207][T13795] hub 6-0:1.0: USB hub found [ 249.759473][ T3291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.798301][ T3271] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.805601][ T3271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.806111][T13795] hub 6-0:1.0: 8 ports detected [ 249.848353][T13560] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.858779][T13560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.963908][T13815] program syz.1.1977 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 250.030501][T13289] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.075427][T13815] hub 6-0:1.0: USB hub found [ 250.101878][T13815] hub 6-0:1.0: 8 ports detected [ 250.127982][T13560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.323848][T13838] loop2: detected capacity change from 0 to 512 [ 250.338323][T13846] loop4: detected capacity change from 0 to 128 [ 250.402831][T13838] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.422019][T13856] pim6reg1: entered promiscuous mode [ 250.427407][T13856] pim6reg1: entered allmulticast mode [ 250.436612][T13838] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.524974][T13861] netlink: 'syz.4.1984': attribute type 4 has an invalid length. [ 250.638201][T13560] veth0_vlan: entered promiscuous mode [ 250.645355][T12129] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.713564][T13560] veth1_vlan: entered promiscuous mode [ 250.757373][T13560] veth0_macvtap: entered promiscuous mode [ 250.789422][T13560] veth1_macvtap: entered promiscuous mode [ 250.865152][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.875792][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.885646][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.896190][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.906089][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.906932][T13886] vcan0: tx drop: invalid da for name 0x0000000020000000 [ 250.916517][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.916537][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.944084][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.953936][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.964584][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.976465][T13887] block device autoloading is deprecated and will be removed. [ 250.984379][T13560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.993087][T13887] syz.4.1986: attempt to access beyond end of device [ 250.993087][T13887] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 251.021098][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.031739][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.041594][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.052080][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.062089][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.072541][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.082460][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.092933][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.102841][T13560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.113428][T13560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.124708][T13560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.140749][T13560] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.149577][T13560] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.158412][T13560] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.167214][T13560] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.506155][T13908] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1996'. [ 251.520796][ C0] vxcan0: j1939_session_tx_dat: 0xffff888115136400: queue data error: -100 [ 251.606070][T13913] program syz.4.1998 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 251.664191][T13917] loop3: detected capacity change from 0 to 164 [ 251.686841][T13917] Unable to read rock-ridge attributes [ 251.697989][T13917] Unable to read rock-ridge attributes [ 251.714656][T13917] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 251.757655][T13920] loop4: detected capacity change from 0 to 512 [ 251.791706][T13922] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2002'. [ 251.932722][T13926] loop3: detected capacity change from 0 to 2048 [ 251.958792][T13926] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.060960][T13930] ================================================================== [ 252.069089][T13930] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 252.077931][T13930] [ 252.080254][T13930] read-write to 0xffff888140c4d510 of 8 bytes by task 13926 on cpu 1: [ 252.088390][T13930] __filemap_add_folio+0x439/0x710 [ 252.093516][T13930] filemap_add_folio+0x9c/0x1b0 [ 252.098384][T13930] page_cache_ra_unbounded+0x148/0x2e0 [ 252.103847][T13930] page_cache_async_ra+0x40c/0x420 [ 252.108948][T13930] filemap_get_pages+0x398/0xfb0 [ 252.113876][T13930] filemap_splice_read+0x360/0x920 [ 252.119014][T13930] ext4_file_splice_read+0x95/0xc0 [ 252.124113][T13930] splice_direct_to_actor+0x26c/0x670 [ 252.129482][T13930] do_splice_direct+0xd7/0x150 [ 252.134261][T13930] do_sendfile+0x3ab/0x950 [ 252.138662][T13930] __x64_sys_sendfile64+0x110/0x150 [ 252.143850][T13930] x64_sys_call+0xed5/0x2d60 [ 252.148424][T13930] do_syscall_64+0xc9/0x1c0 [ 252.152907][T13930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 252.158802][T13930] [ 252.161106][T13930] read to 0xffff888140c4d510 of 8 bytes by task 13930 on cpu 0: [ 252.168715][T13930] filemap_write_and_wait_range+0x58/0x1f0 [ 252.174553][T13930] kiocb_invalidate_pages+0x87/0x1e0 [ 252.179847][T13930] __iomap_dio_rw+0x585/0x1090 [ 252.183740][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881123c6c00: rx timeout, send abort [ 252.184703][T13930] iomap_dio_rw+0x40/0x90 [ 252.192933][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881123c6c00: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 252.197172][T13930] ext4_file_write_iter+0xaa4/0xe30 [ 252.197195][T13930] iter_file_splice_write+0x5e6/0x970 [ 252.222092][T13930] direct_splice_actor+0x16c/0x2c0 [ 252.227255][T13930] splice_direct_to_actor+0x305/0x670 [ 252.232652][T13930] do_splice_direct+0xd7/0x150 [ 252.237436][T13930] do_sendfile+0x3ab/0x950 [ 252.241953][T13930] __x64_sys_sendfile64+0x110/0x150 [ 252.247171][T13930] x64_sys_call+0xed5/0x2d60 [ 252.251774][T13930] do_syscall_64+0xc9/0x1c0 [ 252.256290][T13930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 252.262171][T13930] [ 252.264481][T13930] value changed: 0x0000000000000602 -> 0x000000000000060b [ 252.271567][T13930] [ 252.273869][T13930] Reported by Kernel Concurrency Sanitizer on: [ 252.280014][T13930] CPU: 0 UID: 0 PID: 13930 Comm: syz.3.2004 Not tainted 6.11.0-syzkaller #0 [ 252.288687][T13930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 252.298724][T13930] ================================================================== [ 252.309013][T13930] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 252.324008][T13930] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 252.336288][T13930] EXT4-fs (loop3): This should not happen!! Data will be lost [ 252.336288][T13930] [ 252.345939][T13930] EXT4-fs (loop3): Total free blocks count 0 [ 252.351981][T13930] EXT4-fs (loop3): Free/Dirty block details [ 252.357894][T13930] EXT4-fs (loop3): free_blocks=2415919104 [ 252.363643][T13930] EXT4-fs (loop3): dirty_blocks=3008 [ 252.369007][T13930] EXT4-fs (loop3): Block reservation details [ 252.375003][T13930] EXT4-fs (loop3): i_reserved_data_blocks=188 [ 252.381765][T13930] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 254.828066][ T29] kauditd_printk_skb: 1305 callbacks suppressed [ 254.828081][ T29] audit: type=1400 audit(2000000207.059:53774): avc: denied { read write } for pid=13289 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.859141][ T29] audit: type=1400 audit(2000000207.059:53775): avc: denied { open } for pid=13289 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.883518][ T29] audit: type=1400 audit(2000000207.059:53776): avc: denied { ioctl } for pid=13289 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.909436][ T29] audit: type=1400 audit(2000000207.089:53777): avc: denied { read } for pid=2942 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 254.931589][ T29] audit: type=1400 audit(2000000207.089:53778): avc: denied { search } for pid=2942 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 254.953574][ T29] audit: type=1400 audit(2000000207.089:53779): avc: denied { append } for pid=2942 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 254.976274][ T29] audit: type=1400 audit(2000000207.089:53780): avc: denied { open } for pid=2942 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 254.998974][ T29] audit: type=1400 audit(2000000207.089:53781): avc: denied { getattr } for pid=2942 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 260.817264][ T29] audit: type=1400 audit(2000000213.049:53782): avc: denied { read } for pid=2942 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 260.839496][ T29] audit: type=1400 audit(2000000213.049:53783): avc: denied { search } for pid=2942 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 260.861151][ T29] audit: type=1400 audit(2000000213.049:53784): avc: denied { append } for pid=2942 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 260.883779][ T29] audit: type=1400 audit(2000000213.049:53785): avc: denied { open } for pid=2942 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 260.906455][ T29] audit: type=1400 audit(2000000213.049:53786): avc: denied { getattr } for pid=2942 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1