last executing test programs: 1.946679961s ago: executing program 3 (id=158): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x5, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0x8, 0x70bd26, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x713, 0x0, 0xfffffffe, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29}, {@in6=@empty, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, {0xffffffffffffff0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x1, 0xffffffffffffffff}, {0x0, 0xffffffff, 0x2}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 1.880022276s ago: executing program 3 (id=159): r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r1, &(0x7f0000000b00)=""/182, 0xb6) ppoll(&(0x7f0000000780)=[{r0}], 0x1, 0x0, 0x0, 0x0) 1.319234035s ago: executing program 0 (id=163): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 1.318533155s ago: executing program 0 (id=164): r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x7, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) timer_gettime(0x0, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r1, &(0x7f0000000b00)=""/182, 0xb6) ppoll(&(0x7f0000000780)=[{r0}], 0x1, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002700)=@delchain={0x23c, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x1000}, @filter_kind_options=@f_u32={{0x8}, {0x54, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_to_team\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'veth0\x00'}, @TCA_U32_HASH={0x8}, @TCA_U32_CLASSID={0x8}, @TCA_U32_MARK={0x10}, @TCA_U32_FLAGS={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x40, 0x1}}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x198, 0x2, [@TCA_CGROUP_EMATCHES={0x194, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0xa8, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x3, 0x2, 0x9}, {0x2, 0x1, 0x1, "e2"}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x7, 0x3, 0x3fe5}, {0xfffffffb, 0x100, 0x4, 0x8000}}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x1069, 0x7, 0x7}, {{0x8, 0x1, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x1}}}}, @TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{0x4, 0x9, 0xfc00}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x2}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x3, 0x3, 0x4}, {0x8, 0x194, 0x518, 0x7}}}, @TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x8, 0x4, 0x9}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x17}, {0x3ff, 0x3, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7fff, 0x0, 0x2}, {0x2, 0x8}}}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_LIST={0xd8, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xfffa, 0x1, 0xfff7}, {0x7, 0x6, 0x2, 0x2, 0x5, 0x2, 0x2}}}, @TCF_EM_META={0x60, 0x2, 0x0, 0x0, {{0x0, 0x4, 0xd}, [@TCA_EM_META_LVALUE={0x33, 0x2, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="58a7987a274f0cc3ce", @TCF_META_TYPE_VAR="cac29306dd73c5e626", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="faae9e3b", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="547d4938e2", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_LVALUE={0x14, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x25, 0x1}, {0x1, 0xfe}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x7, 0x7, 0x4000}, {{0x0, 0x1, 0x0, 0x1}, {0x1}}}}, @TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0xb457, 0x2, 0x6}, {0x8001, 0x2, 0x0, "0588"}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x0, 0x1, 0x304}, {0x8, 0x8001, 0x6, 0x4, 0x3, 0x1, 0x1}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x0, 0x3, 0x1}, {0x4, 0x1, 0xd21, 0x5}}}]}]}]}}]}, 0x23c}}, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r1, 0x5521) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r2, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f00000006c0)=r7}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000bc0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@raw=[@call={0x85, 0x0, 0x0, 0x50}, @map_val={0x18, 0x9, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000340)='GPL\x00', 0x10, 0xc5, &(0x7f0000000880)=""/197, 0x41100, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0x4, 0x1000, 0x10000000}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000a40)=[r1, 0xffffffffffffffff, r10, r2], &(0x7f0000000a80)=[{0x5, 0x2, 0x8, 0xa}, {0x4, 0x1, 0x5, 0x9}, {0x5, 0x4, 0x4, 0x5}, {0x4, 0x2, 0x2, 0xc}, {0x2, 0x3}], 0x10, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r11 = socket$isdn(0x22, 0x2, 0x23) r12 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup2(r12, r11) 1.080062326s ago: executing program 2 (id=171): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000000300)={{0x0, 0x80}, 0x100, './file0\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000008000008500000050000000a50000009700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = dup2(r1, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c030000", @ANYRES16=0x0, @ANYBLOB="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"], 0x33c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0xffff8001, 0x2, 0x6, 0xa80, 0xffffffffffffffff, 0x79, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1, 0x6, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, 0x0, &(0x7f0000000840)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='afs_dir_check_failed\x00', r5}, 0x10) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/0\x00\xff\xff\xff\xd9_L\xae\xf4t\xfaAE\xf44'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r6, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000f400850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x90) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) capset(0x0, &(0x7f0000000240)) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) listen(r7, 0x5) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="180200000000000000000000cfffffff850000001700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'veth0_to_bond\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r9, r11, 0x25, 0x4, @val=@uprobe_multi={0x0, 0x0}}, 0x40) 1.015652621s ago: executing program 3 (id=172): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = timerfd_create(0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r7}, 0x10) ustat(0x7, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r4}, 0x10) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00000003000000070000000900000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000a1cfe19e1ab9503c13a83f093a90f95f21485db4935476d71a0de105e362fc07b9f5044282d296c79063fcdee44992105940b42e5f7364bc57bfbe42d1214ce10ff499ae3458ad22c4e7a2dc52a504e7bcfb0b2d150d3f1d4499a238299778ce3b54c67d5471c05d27fa82d1ff5b2b028235beee725d8892fc8f366cf33bd356a9105ca7be1490be7140232f46d7e56c4283e259815a9da7553ddd27a2ed18e2a4d641d2df49ebcd3669012017756b3d9492f5bf4a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000004e8100000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r10}, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) timer_create(0x2, 0x0, &(0x7f0000000500)=0x0) timer_gettime(r12, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='afs_cell\x00', r9}, 0x18) ftruncate(0xffffffffffffffff, 0xc17a) r13 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r13, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r13, 0x9, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x1c, r8, 0x1, 0x70bd24, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 965.683586ms ago: executing program 2 (id=173): sendto(0xffffffffffffffff, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 954.161847ms ago: executing program 3 (id=174): get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000cd8000/0x4000)=nil, 0x3) 905.925941ms ago: executing program 2 (id=175): socket$nl_rdma(0x10, 0x3, 0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r4}, &(0x7f0000000600), &(0x7f0000000800)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet(r3, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xb7, &(0x7f0000000340)=[{}, {}, {}], 0x18, 0x0, 0x0, &(0x7f0000000400), 0x8, 0xa1, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=r5, 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r7}, &(0x7f00000002c0), &(0x7f0000000300)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000851000000300000018000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 905.349791ms ago: executing program 3 (id=176): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESOCT], 0x1, 0x67e, &(0x7f0000001600)="$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") r0 = getuid() quotactl_fd$Q_QUOTAON(0xffffffffffffffff, 0xffffffff80000200, r0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000008c0)="bbf5caac4306e8d5195eba861bfe02644d5124073bab2f5b103de92d6df219254bd078cede406716fecd59132040d8216af665b37ed0b4d6d7bcec1fd36d3f6733687e3deca1c5d83d2a048923c7db34b26398d19386394ea13d78be73a359ca32fdd4a37255f050a753a4dba3cc04e3fa2ea1f782ff020b0fb6aa773f384fc7aaedf7173f552ff2701cd75920fc003fd427db92394a98ebf8da72ae3ccb74d16e12555af69b5df4ce96", 0xaa}, {&(0x7f0000003080)="2c3fb916d627072d3b2df2aeb3738a126a904353d8a1fe072c8e450eed84f83803ada1c2f0dc084fb288173f08bca06ba76091e7596df6f083987b110ca7b356371e2832a5f41c412639f58014b858f61159339f497e686bd527c7c56c43e72a8397f44e3c09498cafe25322d61bfc46c47cb0e6142edd719c8bce5aec54855d0430144f5bc8798f21de950e9f7b4cc70736721bb3daed6fb19791b85fcfdd6c450469eadceffd1e31c2c351f8fc6c7a4dc6f4d31bc954071af0d6b19a0e349bcf3decc92c737f8cffab10f1e5b586ebc93814718193027f78a54c12624db0267436560ecaa2a9b5f045d19619d4ad02923db4e76b96782e03854c60aeda89ec16ebd9fab3cc37dc8bfecdcb2b12d39c5973f2d08f30afa13e8ee83d3a9fca6f850c38c516912ca72915628931b38624b29949cc3dcc100b2212ae2f6ab0edcd98f53f0c48ab46b295df7773aba27d0c5fdc59f756ba94101776e4e829e1d7faf0b4569684f906bc9f7873e81e0d21e877879de6d1dd60f8426be29c17c66b94c26162604d27675fa0394f685a4bfb894a6bb09ad4e46047489fc083ce40a0c33cdcec37a6623fbf2e8eebece0f2e6d9f1efbf5fb48832040707dc210b7e176a7db21345f72204ff377600139bc77c26b4f588bd41fb51bff316a9de4af9d5c7c4eaa20ad73512d2344f7d08ff82201d65db6abf8c078e4a7ac983fc9aa3f775ddc6ef187f3c2aff6851278ad86d4e2d45e11dd6cf563f8cccdba5216f07b5a0a03d6d217287b2aea3499d9fe7b1de02be4db626bc2ed182d71c867f608ad38325f26e71a8d0065aa40e0a89a219edb8416a645262a2a1e20f8aae0d88ba02aa4c19f32f1f5ee7d03e0924985cb3f4418a34072e388200334be486606c1646249619498dc2d92c12805aaaeb59b83112f55449bbce4417eaf71b4b5c100ea233a8739d558ef12587803d20d43c2736b21c6f7b35b60ecd14e7f554572fc81c6a70e53efc68fd15e2e75a29b33c07c5dce62d982873d494a18b05d1ed6720258157c944e486bb8a739e8824495997c0dcfd360556e4c5a4c46ac607dcd7dcee6622cec646af8a26c00d3e1a7bf9061e453bd1990be1d44445ef3e02c2990c081d6a31aa4a4a4ee33e37ddcd8bd6f6f27ed8b4afefb475062b54f05c00ed97d75239155b81c966e3c1c7a8b39f540e8d66c0dad9d90721fe09e0f06eb8632b0503a41a65171e997f2de0dd55d9205c565c1d3eea8360cfff265e27465e372723794dc3fa1dc0652a2a48ad6eb814f33bf8bedfe6865ad3e54f252f89159c4685ca083460916614f6adca6f8ff6ff8e1b010f016bf41023013cfe65264ab6132127667206002fbccb6d8c5bde726551b194f20ecc10d9c8f6584dcaf64179a89b873e488ee64fda3434dbda6e2c3862a970ec076319c8e603d2135e0cf389fa5bfcb9ea6dacb92485d25356b2e8cfbeb6df56e12e7bcfe28e2dc7ea5f25fa11709bf74f17912ee5d47cbbf0519d8a1533bc12f2efec459c0ed654e0bb1884abbdb6697bbf8724c7483a7ad2f85b820db53d2ea3d4e78957b15e8b4aa44d434b836b2cb0f259163120665a087b4725b1584ae5c2f1346e5d254c0986fec5e1d5fcf69a8a5f5d0a127ea370fbc62e101529e1c604e9b64b91e70147ce2dce42e87661ea2c508f56612e895d2fb82b2e89ffc7346c86c23408f70537787d17b00238671b03318a52f8f3404622fd83feaa55ac5c6ea13f832fef165113bb4a89ab7547ad3b9b8fea06db77b2f7b550faabba90db87045c2a67c52c5026377e3ada9551e48a5df20aed6e83103332481bc0ad776c352023ba87386cc8a7aee1b1ec2926c494dd9679e5c47588f19d9c2dc0ed57c890778b66c2865f828cddb8beb0968a8657d675a7cf0fac5f792915b04488bbec6fd2a44cc98bb20082aed0387074d80cf5e98371af18be9ca5c69d546190be3dc5bbd32d5a7610a45dcb14542ecfc27c8f0c3b82519c5c29d611d4bbd354d5ab4a7a14d2113ed293ccfcb4c6e76863f72285b21d2e53aeaafa6e81ddd04e373bc30658b0556a0e7acce81c57338da3e29984a55bb336d8e38c529d74075e55a60586915a521e51678d8034aa2123a26f568b61a4ad5a38c4c0cbcf3ec5a4342694c2f662cf5600a73c0c52978075c3c53c196b7121148f9bdf1c360c55dca5534f7e6e150c296ce9367de85c3ce814ea73354fdf85f4c5c7a61a133362801b3490a5b75f703d113f7f321744c9472b9f5677c6669af76139f0b8161a68218391e9709e5caaa2230a6c6db20f0b4141a55a1b8bc8d29cde08b36b7d8eee50cab93a70b86600dddfa8fbcbc0aec5fc880e5456e9b901d73200f5fb552a87eae1b56b7c52d89128f13de4ef9680798abe516bd29fdc1a4bb8a48b287ec17c249706cb090f0ace8cdff94f48b1cc603b7ae72e1c1c89d1bbc517f6130ecdaf7d7266d3cdf20381ff3f5ee152337370fef9e0066291a4d8f58f4d2ebb904ad403eaa7580dd7f38bafa206f18e0eb8b5268e61772319579059b32f5f683bdb9647aa2f4cff4d7468264b0719f7cd3845bdf8a884dad166084c708fe7b97c92b1e944828cb3b97fcf9b46d883f1a3bfa8a92e56d01f8fbd3ae7f009f5cf2dc2ff5a23b2a4b3a22d2bc64788716ff3f1b0ba050eefdb7b8ccb2eb2563db48873bd82ae77c67ed613003e6486b7951c6ab815155f97d0ea9e2a7565d04698f9819c1cc51885dfbdab406059bfdeaeba05c11171388be02422e83e876b66f99fdb0834772d230f1f6867cd4c3a535c61ef3654318cf04f7bbe228d2884bfed9c135d1f783fa302497700e26023e20b673c9c71f902720f5044a0de291670b60d07c746a9435a1a35a2e2aa895b49e28178b237fa0c2d0b2a06473a599c75726cde06ec625267cfd36ec19fd47f187cbf6e693a2944b4f25b01aa4109d859b66bd4979a63fd2f153423855ab3fd101c639db654589a0eed5766da076006a3532f6963ddd0c219c6825e133b8e2d164766ad38c22060cb0f24c341ba6226a5a87c49ce550d548d5df188b63718e9d42511c55bd16d22ad155e5b07c6060ba0cac87fead34aa6044f2f5adb3cb5e4035dddc2c8c7bc1c8f4b4557a3a29a4977f4c9222645a35ba92a3ccfc40b48f3d81909aa1d4ad9d149afd7f10446d6ffa5d1eb503f000e6bfda9b57b9c02362450809b6210e52dcd968cbb4b4e33e2561f3735ef277e27657fc5e8e26c911b0d050636869185981515f9f650ed9a4f1584c8a4fe9d493ec6163c15f9932633a8e4273fcc1980d4916f8459a52a87b6ca9326496eecdba0fd11a6f6dc01ea9feb2a8d2adcd2917b6a60c0b90c1914a8e2b8a16638a1a1fbb1a8e5e1e3157c0e5195b10be48ff23f47e5321d12b8c76bee955123fdf4e3f26c5f19848de98dc27b1d72e1c106c6fe912f5fc4fad426c7ffa250b8c3ae9f53f9d566952df74e9e8afc448a7128182a1ac6930c6a41cc45aab43020dd1cec7a60cf3179711eea2a0bb86be579dc2c54923725b708fe776186a8618cc62dcbc19f501fc2d83069cd8d95c23ba365545fa53be747e0f102d27cbd4901387ed5feb2ad5438fcaba7f2c104d93df70098b7b345a3e7d020f4fc8106a5e23fbb09b3bb2434625e1d3ad5a371e5b7da52ced62e1592fb3886bcabf395813a9dec92c07793b9fb59878bab98d5fb63e6e0e6de130d62eb96ba2a0010a23894f1227cd5d58495629bb7a270f1c43a19196f9bae28bdd3ec281d6f1883c4018f11d1f244a717b9a1dfb28c47836a55c08c381e27a65fba1b2ecef3651c328847785b6ac32da7638249548823d71b06ee6e17073a61e72ccd6f35575441de2caeed4ef9db43e148f220a5d0fa5cf21bdd59a03c4c4670f4f4ba2b8010cfb435b4b3cfe980e1f028ad6d3f166036abba26e8979bee6eb5ae7bca9e36756d585d412676b0fa64f46b42231ca6e7d6da9b0ccaff3bf28dfef2abdb9e46f16ab5cefb643ca3f361de8273abdb69e8d59b1050ff8994dafc6bfc2667a5f43a7b745c36f6da6039d3d7cb0e973abde1fc7331e34a83195f57044f044a8c6ae1cad00bea8a64084b5dd8f5445728d5370617d9bf2677ba91ebcf7be5503607b7f4b96838b763ad61c464d2cc7f4f5117fdab04cea992a583b32b705ecc666856dbaab4c4ac68d91c394d55961c186edf90a95c641a0ad6d424ed606f9b5efc6adc78823e8f1013b9e347c810e2eb43a9e9f3e9103de08e41c076fe5baae810be8fad1519d23d93a9ab5ff481de48eefb2e4295f6bb7acd7baf40b522829406160286637dd588eb95c3d44adb72183dc171b2e2ce6a3fa0cac0f701d584ef62519b07fb7829b77a9cc1bf7763c9c5c952aad59b47d89091362b86958a71223cef913628d67eca4a342a1b2ed556d17281cf3db0ff9b4b3a0675bb1eabff9a0d399e457569622081cc0cab3c4bb0f17f2be6a30d02ea231cbb9101bfc5654c24573eacf9187a2f2b76b61f32da038b0baa28da71428b8639db77575f0b533bfa44ad7ee5a1ba3b531d166c27c9e65811002cd60d9aa59346ec299b38eb5146197e82c83e4e8797dfac59ba50fc273dceee2e17929bae2bbe3b76b634f12e5204c76deb83fbe1302535587918dd0d36309429e56da151f1643908657a234fd2ad0a2db7890e52263dfb2213c3fe770ab7de320975d295dcc34d7cf0a2b910ca6c7f9f9d60d01d631ae4ab09e9227b54e9be43b7e554196603c00cb6b3328f4ad69906df8a4f17c1117227533402ca8883739b4b5d106e19b9b9ead996f8748c46e0da2d7fd6764b469efbe0fd41c8a681e3143a523f699e120ecaff5718eaf6e2e9e1b49f713f8e177d9914746ba1ce34faf34ffcf8a20f0a27e2b346997ff7c5871f8411681debc00db34365f745101df6b8df623024d49aaa2166717156513adcd037c097ffaddea4c51fe09014277e20965b8864c64228ca7cd4a0a0332ef5c3a8974f49ff5b8d82a04982b3407f69017271b92c8e86b4d960c8d8e544758d0b3edda91a0a2a0d9d875efc973cbeb23eb4891ba41829fa62e983825e5d74759456b44804e2a896a694450084a55474567289ae9eb0aba5da5baa64930b8c13796b58d0b792ac0faf200037927a7e4504db9bd545c9e53dc0b3dc76b697d19e86f9fec8329859ae7c8e34b40911b14eb893bdfbe91517160796fdb681312af71dea0fb37bf6e33ad4cd426320deb3488cbe7dfc7701d0c542032e9fe58edebdc5301b257ac3ed44354310899c6af17995c4cf84acb358f235c9d2ee65915349bc3c2e48c550a5a0a7555db12162d57d2080de39abba1b6870a585e545dc387ebdcc8f740394f1b8dfeaafafa32b3fd81e9e19dadbcf393704d90054d5ef3bc4178058137468e1a3cb458892bf3d5676b9e14b784fad51173739c04a4ddd553c3407f3d7a33bf7d5541c3980aa9c2b62a4abe850f62fa0e40c5cc9372ed7a91be142f5848fcfd6e1fd54738872ca3b213c5fd8fa21a8f6e618159a248765288872bb65aa276b07e060d477dbedc14eafd08f6ed15e0f5ba62b6c30eec5d47e31ed56f38d194d2ffbc2107f2032d61be83bd4cf64cce1faa4468a8174f36ab54c4f6b49cc13391243ec953731696e115158108e2c94937ca62e0ed909fd29b0d253c243a6faf8faf7ee16c614b60c13365ef68e6db26362b46ba6ac769b1745bf5fd51f4f793ad29802841af186141132720cc88816129e189b9330482e9bf1c6f7a2af81f8c78f47ea473ff79ae50c327df6e3883748038bc5", 0x1000}], 0x2, &(0x7f00000009c0)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x959}}, @mark={{0x14}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}], 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mount(0x0, &(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)='devtmpfs\x00', 0x0, 0x0) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r1, 0x0) 827.898818ms ago: executing program 2 (id=177): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) 758.223074ms ago: executing program 2 (id=178): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42032, 0xffffffffffffffff, 0x0) 623.931096ms ago: executing program 2 (id=182): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="000000000000010400"/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x4030582b, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 596.721818ms ago: executing program 4 (id=183): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000000018110000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0}, 0x2000c8c5) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r3}, 0x69) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000180)={r6}, 0xc) 499.673266ms ago: executing program 4 (id=184): r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) r3 = open(&(0x7f0000000440)='./file0\x00', 0x242900, 0x13c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r4, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1e000000980e000004000000ffffffff40920100", @ANYRES32, @ANYBLOB="08f15300"/20, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="0300000002000000020000000900000000000000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r3, @ANYBLOB], 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="21000000fdffffff000000000080000000000000", @ANYRES32=r4, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="ef309ab4ffffffff00"/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x120) 499.313066ms ago: executing program 4 (id=185): sendto(0xffffffffffffffff, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 498.922446ms ago: executing program 4 (id=186): get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000cd8000/0x4000)=nil, 0x3) 471.356269ms ago: executing program 4 (id=187): socket$nl_rdma(0x10, 0x3, 0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r4}, &(0x7f0000000600), &(0x7f0000000800)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet(r3, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xb7, &(0x7f0000000340)=[{}, {}, {}], 0x18, 0x0, 0x0, &(0x7f0000000400), 0x8, 0xa1, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=r5, 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r7}, &(0x7f00000002c0), &(0x7f0000000300)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000851000000300000018000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 445.141131ms ago: executing program 0 (id=188): r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) read$rfkill(r0, &(0x7f00000025c0), 0x8) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000004c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x1c, r5, 0x301, 0x0, 0x0, {0x2b}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x26, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8000000000000000}, 0x10801, 0x0, 0x1, 0x5, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x2, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r8, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffffffffffe0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000200)=[{0x3, 0x5, 0x1, 0x7e4}, {0x5, 0x4, 0x7f, 0x3}]}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x120) 442.777911ms ago: executing program 1 (id=189): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) 395.028395ms ago: executing program 4 (id=190): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3eb4055bdebd7828}, {0xa}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_INGRESS={0x8}, @TCA_CAKE_FWMARK={0x8}]}}]}, 0x44}}, 0x8080) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) 372.243687ms ago: executing program 0 (id=191): unshare(0x68040200) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x54) 355.781039ms ago: executing program 1 (id=192): bpf$PROG_LOAD(0x5, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r2}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x7, 0x7, 0x3ff, 0x0, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{0x3}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0xfffffffc}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 268.418636ms ago: executing program 1 (id=193): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 171.235875ms ago: executing program 0 (id=194): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000000018110000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0}, 0x2000c8c5) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r3}, 0x69) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000180)={r7}, 0xc) 168.643495ms ago: executing program 1 (id=195): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800090000000000000000001c140000fe"], 0x24}}, 0x0) r0 = socket$inet6(0x10, 0x4, 0x7) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x0, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x78, @void, @value}, 0x94) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f0000000200)=0x9, 0x4) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1f, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @end, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@broadcast}, {@remote}, {@multicast2}, {@private}, {}, {@broadcast}]}, @timestamp_prespec={0x44, 0x1c, 0x87, 0x3, 0xa, [{@broadcast, 0x401}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x2}, {@multicast1, 0x40}]}]}}}}}) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r6}}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="b0fef28adda655a00a8ce0bb7d504206000000000000001abe0a88f67472c3cd975c9884ae01084df2b7f556e2a043b74efe85a30267", 0x36}], 0x1}, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[], 0x1ac}}, 0x48014) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240), 0x800000, &(0x7f0000000280)=ANY=[@ANYRES64=r2, @ANYRES8=r5, @ANYRESDEC=r1, @ANYRESDEC, @ANYRES16=r3, @ANYBLOB="867de671793b1052d4ef065e3dbcb8d3f9caddb523235cd6bbdbd58064287f73cdb06bbe4ea1cf817d70d337fd0c80f3bae5420c"]) gettid() 57.171415ms ago: executing program 0 (id=196): r0 = socket$inet(0x2, 0x2, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x28) 56.652805ms ago: executing program 1 (id=197): sendto(0xffffffffffffffff, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 6.834549ms ago: executing program 1 (id=198): bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) close(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1c0000000000000000000000000000001812000098f1bd05ab672dceb5e9ba01ecf86501ffa2009652f6de3ffbd4b32f3844a4c557bcadd5684f6f8963c59c0500d4f214b33350f83dfb12a242cce440adff8a55dd4ee3c3460b89c609635574000000000094ec365072ccd214a61c475005fd116ed092f2e8b29cd9d5d1290542a9768325560875870994aa21477f0d911a", @ANYRES32, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRESDEC=r6, @ANYRES32, @ANYBLOB="000000000000000000000600000000000000000000000000000013da392f8183b61916bb0000843ef4908d39d1d10268f378d2ade077583a85ca5cd67655d5aa71fbaca0053331959d42f7c468bc1bd3960dae9d466f6fe042c459868cffb5e5a9e7aaf643695a6d23c5dbc57bd58a903034c6ea9350d9037a4255ea8a29e126172ee343d2c16c91c7bfe1e48ae9e01585ab2d0daec9c432983f8d7c2386b393e4954e844718e7ab0b8cf6fc3697814b4a76b80c81c3b7f27e5d7d4e18289eac3d78670c30d7762e456d74c84ed6f94a3f5169dab7561e0790ffeb342d9adc2438bb"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_delete(r8) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000a, 0x4012831, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000cd8000/0x4000)=nil, 0x3) read$msr(r4, &(0x7f00000003c0)=""/102, 0x66) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="0000080014000100fe8000000000000000000000000000aa"], 0x30}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES32=r9, @ANYRESHEX, @ANYRES64=r9, @ANYRESDEC=r4, @ANYRESHEX=0x0, @ANYRES32=r6, @ANYBLOB="0c330a11f113b822fdc99b826168f549acd7a1709c502b2215b0fe94d0bea262df3823922ceb210648518d2c7991b49b8d291321b87992a91048a3af024d5ba39b97ab16a4611b8e1e41fae974452d88c9140741b6c408200215e5f7bc5e212381ed729e1005553dd33c2ba136c82f4c1f494ed93576d2eb3b60798e11076a46df1dea83f8f67233e64919da12f4d489a23c9705014a18d10e94ae374fdb10736ed2bd76732496ac93120d7dac7d58", @ANYRES32=r0, @ANYRES16=r12], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r13}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 0s ago: executing program 3 (id=199): r0 = socket$inet(0x2, 0x2, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x28) (fail_nth: 2) kernel console output (not intermixed with test programs): [ 23.677952][ T29] audit: type=1400 audit(1726073382.175:81): avc: denied { read } for pid=2943 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.136' (ED25519) to the list of known hosts. [ 29.196458][ T29] audit: type=1400 audit(1726073387.685:82): avc: denied { mounton } for pid=3250 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 29.197755][ T3250] cgroup: Unknown subsys name 'net' [ 29.219199][ T29] audit: type=1400 audit(1726073387.685:83): avc: denied { mount } for pid=3250 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.246724][ T29] audit: type=1400 audit(1726073387.725:84): avc: denied { unmount } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.384476][ T3250] cgroup: Unknown subsys name 'rlimit' [ 29.508262][ T29] audit: type=1400 audit(1726073387.995:85): avc: denied { setattr } for pid=3250 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.531608][ T29] audit: type=1400 audit(1726073387.995:86): avc: denied { create } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.551709][ T3254] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.552154][ T29] audit: type=1400 audit(1726073387.995:87): avc: denied { write } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.581203][ T29] audit: type=1400 audit(1726073387.995:88): avc: denied { read } for pid=3250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.593229][ T3250] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.601925][ T29] audit: type=1400 audit(1726073388.015:89): avc: denied { mounton } for pid=3250 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.635881][ T29] audit: type=1400 audit(1726073388.015:90): avc: denied { mount } for pid=3250 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 29.659327][ T29] audit: type=1400 audit(1726073388.055:91): avc: denied { relabelto } for pid=3254 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.774416][ T3268] chnl_net:caif_netlink_parms(): no params data found [ 30.859147][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 30.867783][ T3269] chnl_net:caif_netlink_parms(): no params data found [ 30.914679][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.921928][ T3268] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.929127][ T3268] bridge_slave_0: entered allmulticast mode [ 30.935782][ T3268] bridge_slave_0: entered promiscuous mode [ 30.944295][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.951395][ T3268] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.958604][ T3268] bridge_slave_1: entered allmulticast mode [ 30.965313][ T3268] bridge_slave_1: entered promiscuous mode [ 30.978597][ T3265] chnl_net:caif_netlink_parms(): no params data found [ 31.005437][ T3268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.021535][ T3262] chnl_net:caif_netlink_parms(): no params data found [ 31.034308][ T3268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.065627][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.072770][ T3269] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.080118][ T3269] bridge_slave_0: entered allmulticast mode [ 31.086741][ T3269] bridge_slave_0: entered promiscuous mode [ 31.101319][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.108540][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.115724][ T3260] bridge_slave_0: entered allmulticast mode [ 31.122048][ T3260] bridge_slave_0: entered promiscuous mode [ 31.130468][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.137644][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.145093][ T3260] bridge_slave_1: entered allmulticast mode [ 31.151580][ T3260] bridge_slave_1: entered promiscuous mode [ 31.163673][ T3268] team0: Port device team_slave_0 added [ 31.169534][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.176666][ T3269] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.183939][ T3269] bridge_slave_1: entered allmulticast mode [ 31.190283][ T3269] bridge_slave_1: entered promiscuous mode [ 31.209704][ T3268] team0: Port device team_slave_1 added [ 31.247603][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.267070][ T3269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.276581][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.283602][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.310006][ T3268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.329082][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.338373][ T3265] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.345527][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.352707][ T3265] bridge_slave_0: entered allmulticast mode [ 31.359186][ T3265] bridge_slave_0: entered promiscuous mode [ 31.366662][ T3269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.380965][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.388052][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.414062][ T3268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.434954][ T3265] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.442171][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.449449][ T3265] bridge_slave_1: entered allmulticast mode [ 31.456308][ T3265] bridge_slave_1: entered promiscuous mode [ 31.475458][ T3269] team0: Port device team_slave_0 added [ 31.481442][ T3262] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.488571][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.496228][ T3262] bridge_slave_0: entered allmulticast mode [ 31.502949][ T3262] bridge_slave_0: entered promiscuous mode [ 31.519741][ T3269] team0: Port device team_slave_1 added [ 31.531097][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.538278][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.545430][ T3262] bridge_slave_1: entered allmulticast mode [ 31.551899][ T3262] bridge_slave_1: entered promiscuous mode [ 31.563571][ T3260] team0: Port device team_slave_0 added [ 31.570522][ T3265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.591229][ T3260] team0: Port device team_slave_1 added [ 31.603387][ T3265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.622954][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.629947][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.655911][ T3269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.667832][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.682015][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.688996][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.714945][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.730824][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.737891][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.763794][ T3269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.775543][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.792083][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.799165][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.825190][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.841121][ T3268] hsr_slave_0: entered promiscuous mode [ 31.847383][ T3268] hsr_slave_1: entered promiscuous mode [ 31.865382][ T3265] team0: Port device team_slave_0 added [ 31.896541][ T3262] team0: Port device team_slave_0 added [ 31.903052][ T3265] team0: Port device team_slave_1 added [ 31.916112][ T3269] hsr_slave_0: entered promiscuous mode [ 31.922022][ T3269] hsr_slave_1: entered promiscuous mode [ 31.928039][ T3269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.935720][ T3269] Cannot create hsr debugfs directory [ 31.946920][ T3262] team0: Port device team_slave_1 added [ 31.973382][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.980446][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.006720][ T3265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.029770][ T3260] hsr_slave_0: entered promiscuous mode [ 32.036103][ T3260] hsr_slave_1: entered promiscuous mode [ 32.042148][ T3260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.049801][ T3260] Cannot create hsr debugfs directory [ 32.055769][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.062825][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.088835][ T3265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.106961][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.114054][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.140136][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.151444][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.158526][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.184469][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.291054][ T3262] hsr_slave_0: entered promiscuous mode [ 32.297290][ T3262] hsr_slave_1: entered promiscuous mode [ 32.303337][ T3262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.310885][ T3262] Cannot create hsr debugfs directory [ 32.328739][ T3265] hsr_slave_0: entered promiscuous mode [ 32.334797][ T3265] hsr_slave_1: entered promiscuous mode [ 32.340678][ T3265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.348299][ T3265] Cannot create hsr debugfs directory [ 32.434130][ T3269] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.454517][ T3269] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.463352][ T3269] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.484497][ T3269] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.514398][ T3268] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.523907][ T3268] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.546612][ T3268] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.556692][ T3268] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.565672][ T3260] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.575412][ T3260] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.584048][ T3260] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.593123][ T3260] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.624105][ T3262] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.649275][ T3262] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.660872][ T3262] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.669472][ T3265] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.679443][ T3265] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.688926][ T3265] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.702616][ T3262] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.712957][ T3265] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.736397][ T3269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.767521][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.788719][ T2021] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.796014][ T2021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.819766][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.833293][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.840405][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.867699][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.888557][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.895771][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.904836][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.912123][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.949761][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.979657][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.989540][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.013062][ T1350] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.020276][ T1350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.040470][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.050193][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.057307][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.068070][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.084513][ T2021] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.091628][ T2021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.100563][ T2021] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.107678][ T2021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.136074][ T3269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.145289][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.174496][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.186767][ T1350] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.193861][ T1350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.251933][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.259085][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.285226][ T3262] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.295727][ T3262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.335360][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.404639][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.422502][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.440977][ T3269] veth0_vlan: entered promiscuous mode [ 33.466828][ T3260] veth0_vlan: entered promiscuous mode [ 33.485403][ T3269] veth1_vlan: entered promiscuous mode [ 33.505297][ T3260] veth1_vlan: entered promiscuous mode [ 33.528765][ T3260] veth0_macvtap: entered promiscuous mode [ 33.548515][ T3265] veth0_vlan: entered promiscuous mode [ 33.567938][ T3260] veth1_macvtap: entered promiscuous mode [ 33.579524][ T3265] veth1_vlan: entered promiscuous mode [ 33.587740][ T3269] veth0_macvtap: entered promiscuous mode [ 33.603134][ T3269] veth1_macvtap: entered promiscuous mode [ 33.613090][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.630512][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.646561][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.657257][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.668214][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.677216][ T3265] veth0_macvtap: entered promiscuous mode [ 33.688728][ T3265] veth1_macvtap: entered promiscuous mode [ 33.702537][ T3268] veth0_vlan: entered promiscuous mode [ 33.708430][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.718907][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.732181][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.746295][ T3260] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.755225][ T3260] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.764272][ T3260] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.773426][ T3260] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.786518][ T3269] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.796371][ T3269] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.805269][ T3269] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.814155][ T3269] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.828103][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.839022][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.848925][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.859503][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.870650][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.886636][ T3268] veth1_vlan: entered promiscuous mode [ 33.912991][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.923616][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.933682][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.944541][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.955940][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.973937][ T3265] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.983114][ T3265] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.991821][ T3265] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.000591][ T3265] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.022249][ T3268] veth0_macvtap: entered promiscuous mode [ 34.039780][ T3262] veth0_vlan: entered promiscuous mode [ 34.054189][ T3268] veth1_macvtap: entered promiscuous mode [ 34.066108][ T3262] veth1_vlan: entered promiscuous mode [ 34.086089][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.096606][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.106510][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.116982][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.117223][ T3404] loop0: detected capacity change from 0 to 512 [ 34.126815][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.126842][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.128647][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.154767][ T3404] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.167750][ T3262] veth0_macvtap: entered promiscuous mode [ 34.184494][ T3404] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #17: comm syz.0.1: iget: bad i_size value: -6917529027641081756 [ 34.185061][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.204326][ T3404] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1: couldn't read orphan inode 17 (err -117) [ 34.207864][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.207876][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.220222][ T3404] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.229328][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.229346][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.229364][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.253088][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 34.253106][ T29] audit: type=1400 audit(1726073392.735:124): avc: denied { mount } for pid=3401 comm="syz.0.1" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.263931][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.317808][ T3262] veth1_macvtap: entered promiscuous mode [ 34.322204][ T3407] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 65: padding at end of block bitmap is not set [ 34.328576][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.348513][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.358551][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.364848][ T3404] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.369007][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.390538][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.401119][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.411079][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.414021][ T29] audit: type=1326 audit(1726073392.845:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3401 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 34.421755][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.444734][ T29] audit: type=1326 audit(1726073392.845:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3401 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 34.457558][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.477459][ T29] audit: type=1326 audit(1726073392.845:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3401 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 34.493651][ T3404] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1'. [ 34.507826][ T29] audit: type=1326 audit(1726073392.845:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3401 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 34.527601][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.539582][ T29] audit: type=1326 audit(1726073392.845:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3401 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 34.550041][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.572944][ T29] audit: type=1326 audit(1726073392.855:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3401 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 34.572979][ T29] audit: type=1326 audit(1726073392.855:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3401 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 34.582787][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.605987][ T29] audit: type=1326 audit(1726073392.855:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3401 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 34.606025][ T29] audit: type=1326 audit(1726073392.855:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3401 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 34.686189][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.696045][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.706953][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.716807][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.727522][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.738078][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.741757][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.755116][ T3408] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3'. [ 34.763859][ T3408] netlink: 'syz.2.3': attribute type 15 has an invalid length. [ 34.771514][ T3408] netlink: 'syz.2.3': attribute type 18 has an invalid length. [ 34.781912][ T3408] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.790817][ T3408] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.791863][ C1] hrtimer: interrupt took 66890 ns [ 34.799572][ T3408] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.813728][ T3408] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.823067][ T3408] vxlan0: entered promiscuous mode [ 34.837741][ T3411] loop0: detected capacity change from 0 to 1024 [ 34.843371][ T3262] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.851759][ T3411] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.853046][ T3262] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.870433][ T3262] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.879199][ T3262] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.891516][ T3268] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.900335][ T3268] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.909114][ T3268] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.917882][ T3268] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.921643][ T3411] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.935315][ T3408] syz.2.3 (3408) used greatest stack depth: 10968 bytes left [ 34.994401][ T3416] loop1: detected capacity change from 0 to 1024 [ 35.001419][ T3416] EXT4-fs: Ignoring removed orlov option [ 35.007388][ T3416] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.034243][ T3416] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.124682][ T3426] syz.2.7 uses obsolete (PF_INET,SOCK_PACKET) [ 35.191061][ T3430] loop4: detected capacity change from 0 to 256 [ 35.210588][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.213046][ T3430] vfat: Unknown parameter 'shortnage' [ 35.382192][ T3436] loop1: detected capacity change from 0 to 1024 [ 35.413421][ T3436] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 35.487038][ T3436] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.532337][ T3427] loop3: detected capacity change from 0 to 1024 [ 35.551688][ T3442] loop2: detected capacity change from 0 to 1024 [ 35.568071][ T3442] EXT4-fs: Ignoring removed orlov option [ 35.573915][ T3442] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.599225][ T3427] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 35.650981][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.661859][ T3427] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.680941][ T3442] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.737003][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.032123][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.084501][ T3462] loop3: detected capacity change from 0 to 1024 [ 36.096879][ T3462] EXT4-fs: Ignoring removed orlov option [ 36.102687][ T3462] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.128846][ T3462] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.129809][ T3466] Driver unsupported XDP return value 0 on prog (id 14) dev N/A, expect packet loss! [ 36.186041][ T3469] loop4: detected capacity change from 0 to 512 [ 36.193448][ T3469] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.215139][ T3469] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #17: comm syz.4.19: iget: bad i_size value: -6917529027641081756 [ 36.229490][ T3469] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.19: couldn't read orphan inode 17 (err -117) [ 36.242150][ T3469] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.275547][ T3469] netlink: 12 bytes leftover after parsing attributes in process `syz.4.19'. [ 36.295603][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.364518][ T3269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.375018][ T3475] netlink: 4 bytes leftover after parsing attributes in process `syz.4.20'. [ 36.383910][ T3475] netlink: 'syz.4.20': attribute type 15 has an invalid length. [ 36.391584][ T3475] netlink: 'syz.4.20': attribute type 18 has an invalid length. [ 36.405183][ T3475] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.413980][ T3475] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.422889][ T3475] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.431627][ T3475] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.440889][ T3475] vxlan0: entered promiscuous mode [ 36.521566][ T3477] loop2: detected capacity change from 0 to 1024 [ 36.540728][ T3477] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.551522][ T3447] delete_channel: no stack [ 36.569082][ T3477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.682002][ T3484] loop0: detected capacity change from 0 to 512 [ 36.691920][ T3484] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.715036][ T3484] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #17: comm syz.0.24: iget: bad i_size value: -6917529027641081756 [ 36.730275][ T3484] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.24: couldn't read orphan inode 17 (err -117) [ 36.743539][ T3484] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.796907][ T3484] netlink: 12 bytes leftover after parsing attributes in process `syz.0.24'. [ 36.818292][ T3482] loop1: detected capacity change from 0 to 1024 [ 36.847182][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.860855][ T3482] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.904482][ T3482] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.947947][ T3491] futex_wake_op: syz.0.25 tries to shift op by 144; fix this program [ 36.962764][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.100314][ T3499] netlink: 16 bytes leftover after parsing attributes in process `syz.0.27'. [ 37.174386][ T3499] netlink: 16 bytes leftover after parsing attributes in process `syz.0.27'. [ 37.224572][ T3494] loop3: detected capacity change from 0 to 1024 [ 37.256339][ T3499] netlink: 16 bytes leftover after parsing attributes in process `syz.0.27'. [ 37.293010][ T3494] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.376772][ T3269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.399184][ T3494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.451829][ T3506] loop4: detected capacity change from 0 to 1024 [ 37.458419][ T3511] loop2: detected capacity change from 0 to 1024 [ 37.479259][ T3511] EXT4-fs: Ignoring removed orlov option [ 37.485110][ T3511] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.492469][ T3506] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.531043][ T3511] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.550838][ T3506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.594517][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.648564][ T3509] loop0: detected capacity change from 0 to 1024 [ 37.665702][ T3509] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.674841][ T3518] loop1: detected capacity change from 0 to 1024 [ 37.678646][ T3518] EXT4-fs: Ignoring removed orlov option [ 37.696197][ T3518] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.702029][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.725366][ T3518] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.755104][ T3509] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.871912][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.945373][ T3531] netlink: 24 bytes leftover after parsing attributes in process `syz.1.34'. [ 37.954561][ T3531] netlink: 1 bytes leftover after parsing attributes in process `syz.1.34'. [ 38.153752][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.215481][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.266561][ T3535] loop4: detected capacity change from 0 to 1024 [ 38.289352][ T3535] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.321574][ T3535] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.344960][ T3269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.391254][ T3537] loop0: detected capacity change from 0 to 1024 [ 38.408495][ T3537] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.408693][ T3540] loop2: detected capacity change from 0 to 512 [ 38.426171][ T3540] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.446399][ T3540] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #17: comm syz.2.37: iget: bad i_size value: -6917529027641081756 [ 38.459697][ T3540] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.37: couldn't read orphan inode 17 (err -117) [ 38.465596][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.473075][ T3540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.484618][ T3537] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.532218][ T3269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.567118][ T3548] loop2: detected capacity change from 0 to 1024 [ 38.574861][ T3548] EXT4-fs: Ignoring removed orlov option [ 38.580570][ T3548] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.617422][ T3548] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.678683][ T3554] loop4: detected capacity change from 0 to 1024 [ 38.687430][ T3554] EXT4-fs: Ignoring removed orlov option [ 38.693372][ T3554] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.724775][ T3554] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.858939][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.876715][ T3557] loop3: detected capacity change from 0 to 1024 [ 38.895395][ T3557] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.944045][ T3567] loop4: detected capacity change from 0 to 512 [ 38.950752][ T3564] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 38.962119][ T3567] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.972214][ T3564] syz.1.44 (3564) used greatest stack depth: 10368 bytes left [ 38.977406][ T3557] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.023716][ T3567] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #17: comm syz.4.43: iget: bad i_size value: -6917529027641081756 [ 39.042119][ T3567] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.43: couldn't read orphan inode 17 (err -117) [ 39.075741][ T3567] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.099364][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.142782][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.160083][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.231583][ T3584] loop3: detected capacity change from 0 to 164 [ 39.249115][ T3584] syz.3.50: attempt to access beyond end of device [ 39.249115][ T3584] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 39.267870][ T3584] syz.3.50: attempt to access beyond end of device [ 39.267870][ T3584] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.281622][ T3584] syz.3.50: attempt to access beyond end of device [ 39.281622][ T3584] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.296316][ T3584] syz.3.50: attempt to access beyond end of device [ 39.296316][ T3584] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.310044][ T3584] syz.3.50: attempt to access beyond end of device [ 39.310044][ T3584] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.326951][ T3584] syz.3.50: attempt to access beyond end of device [ 39.326951][ T3584] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.343828][ T3584] syz.3.50: attempt to access beyond end of device [ 39.343828][ T3584] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.358730][ T3584] syz.3.50: attempt to access beyond end of device [ 39.358730][ T3584] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.372664][ T3584] syz.3.50: attempt to access beyond end of device [ 39.372664][ T3584] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.387387][ T3584] syz.3.50: attempt to access beyond end of device [ 39.387387][ T3584] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.423361][ T3577] loop1: detected capacity change from 0 to 1024 [ 39.455587][ T3577] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.510511][ T3269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.565003][ T3577] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.841482][ T3591] loop2: detected capacity change from 0 to 1024 [ 39.874931][ T3591] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.956669][ T3591] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.005218][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.065358][ T3599] loop0: detected capacity change from 0 to 512 [ 40.078488][ T3599] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.124570][ T3599] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #17: comm syz.0.53: iget: bad i_size value: -6917529027641081756 [ 40.148059][ T3599] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.53: couldn't read orphan inode 17 (err -117) [ 40.172537][ T3599] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.188705][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 40.188721][ T29] audit: type=1326 audit(1726073398.675:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.218738][ T29] audit: type=1326 audit(1726073398.695:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.242059][ T29] audit: type=1326 audit(1726073398.695:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.250972][ T3599] __nla_validate_parse: 6 callbacks suppressed [ 40.250992][ T3599] netlink: 12 bytes leftover after parsing attributes in process `syz.0.53'. [ 40.265272][ T29] audit: type=1326 audit(1726073398.695:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.265310][ T29] audit: type=1326 audit(1726073398.695:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.327410][ T29] audit: type=1326 audit(1726073398.695:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.350478][ T29] audit: type=1326 audit(1726073398.705:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.373798][ T29] audit: type=1326 audit(1726073398.705:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.397208][ T29] audit: type=1326 audit(1726073398.705:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.420783][ T29] audit: type=1326 audit(1726073398.705:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="syz.0.53" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9cc2cdef9 code=0x7ffc0000 [ 40.431932][ T3597] loop1: detected capacity change from 0 to 1024 [ 40.481970][ T3269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.492288][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.497799][ T3607] loop3: detected capacity change from 0 to 1024 [ 40.506558][ T3597] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 40.509642][ T3607] EXT4-fs: Ignoring removed orlov option [ 40.522650][ T3607] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.554888][ T3607] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.573730][ T3597] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.980661][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.008776][ T3631] netlink: 16 bytes leftover after parsing attributes in process `syz.1.60'. [ 41.014747][ T3630] loop2: detected capacity change from 0 to 1024 [ 41.025034][ T3630] EXT4-fs: Ignoring removed orlov option [ 41.030740][ T3630] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.048391][ T3633] loop1: detected capacity change from 0 to 512 [ 41.059632][ T3630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.064048][ T3633] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.085279][ T3633] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.113336][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.145313][ T3639] atomic_op ffff88811483f528 conn xmit_atomic 0000000000000000 [ 41.159208][ T3269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.175837][ T3641] loop1: detected capacity change from 0 to 512 [ 41.183702][ T3641] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 41.203662][ T3643] loop2: detected capacity change from 0 to 512 [ 41.206826][ T3641] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #17: comm syz.1.65: iget: bad i_size value: -6917529027641081756 [ 41.223526][ T3643] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 41.229533][ T3641] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.65: couldn't read orphan inode 17 (err -117) [ 41.245657][ T3641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.246983][ T3643] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #17: comm syz.2.64: iget: bad i_size value: -6917529027641081756 [ 41.271475][ T3643] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.64: couldn't read orphan inode 17 (err -117) [ 41.284527][ T3643] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.289250][ T3641] netlink: 12 bytes leftover after parsing attributes in process `syz.1.65'. [ 41.333542][ T3643] netlink: 12 bytes leftover after parsing attributes in process `syz.2.64'. [ 41.343253][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.344068][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.366188][ T3269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.425656][ T3654] atomic_op ffff888114833128 conn xmit_atomic 0000000000000000 [ 41.457124][ T3657] loop0: detected capacity change from 0 to 512 [ 41.460951][ T3658] loop3: detected capacity change from 0 to 512 [ 41.489578][ T3657] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 41.518156][ T3661] loop2: detected capacity change from 0 to 1024 [ 41.525851][ T3658] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.536404][ T3649] loop4: detected capacity change from 0 to 1024 [ 41.538974][ T3658] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.546724][ T3666] netlink: 16 bytes leftover after parsing attributes in process `syz.1.67'. [ 41.555940][ T3661] EXT4-fs: Ignoring removed orlov option [ 41.570150][ T3661] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.571679][ T3657] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #17: comm syz.0.70: iget: bad i_size value: -6917529027641081756 [ 41.607969][ T3666] netlink: 16 bytes leftover after parsing attributes in process `syz.1.67'. [ 41.619235][ T3649] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 41.635027][ T3661] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.644561][ T3657] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.70: couldn't read orphan inode 17 (err -117) [ 41.661402][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.669697][ T3657] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.670751][ T3666] netlink: 16 bytes leftover after parsing attributes in process `syz.1.67'. [ 41.711033][ T3649] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.716764][ T3657] netlink: 12 bytes leftover after parsing attributes in process `syz.0.70'. [ 41.766826][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.802462][ T3677] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3677 comm=syz.0.73 [ 41.901700][ T3682] loop0: detected capacity change from 0 to 512 [ 41.930365][ T3682] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.972437][ T3682] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.973277][ T3674] loop3: detected capacity change from 0 to 1024 [ 41.999398][ T3674] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.037331][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.070737][ T3688] loop1: detected capacity change from 0 to 1024 [ 42.077801][ T3674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.079498][ T3690] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3690 comm=syz.0.77 [ 42.102911][ T3688] EXT4-fs: Ignoring removed orlov option [ 42.108698][ T3688] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.141735][ T3688] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.157832][ T3694] loop0: detected capacity change from 0 to 2048 [ 42.168872][ T3694] EXT4-fs: Ignoring removed orlov option [ 42.207698][ T3694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.236316][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.261848][ T3699] loop4: detected capacity change from 0 to 512 [ 42.271397][ T3699] ======================================================= [ 42.271397][ T3699] WARNING: The mand mount option has been deprecated and [ 42.271397][ T3699] and is ignored by this kernel. Remove the mand [ 42.271397][ T3699] option from the mount to silence this warning. [ 42.271397][ T3699] ======================================================= [ 42.325666][ T3699] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.348644][ T3699] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.349042][ T3269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.625703][ T3705] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.644158][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.645000][ T3705] EXT4-fs (loop0): Remounting filesystem read-only [ 42.664718][ T3713] netlink: 4 bytes leftover after parsing attributes in process `syz.2.81'. [ 42.673534][ T3713] netlink: 'syz.2.81': attribute type 15 has an invalid length. [ 42.681187][ T3713] netlink: 'syz.2.81': attribute type 18 has an invalid length. [ 42.757713][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.900914][ T3265] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.911666][ T3719] netlink: 16 bytes leftover after parsing attributes in process `syz.3.82'. [ 42.935388][ T3726] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3726 comm=syz.1.84 [ 43.152581][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.285077][ T3740] loop4: detected capacity change from 0 to 1024 [ 43.304987][ T3740] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.328807][ T3748] netlink: 'syz.3.90': attribute type 15 has an invalid length. [ 43.329393][ T3740] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.336601][ T3748] netlink: 'syz.3.90': attribute type 18 has an invalid length. [ 43.341970][ T3748] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.366805][ T3748] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.375587][ T3748] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.384484][ T3748] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 43.417395][ T3748] vxlan0: entered promiscuous mode [ 43.821814][ T3761] loop1: detected capacity change from 0 to 164 [ 44.192049][ T3262] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.256872][ T3761] bio_check_eod: 19789 callbacks suppressed [ 44.256894][ T3761] syz.1.93: attempt to access beyond end of device [ 44.256894][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.309933][ T3761] syz.1.93: attempt to access beyond end of device [ 44.309933][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.330759][ T3761] syz.1.93: attempt to access beyond end of device [ 44.330759][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.352448][ T3761] syz.1.93: attempt to access beyond end of device [ 44.352448][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.376154][ T3761] syz.1.93: attempt to access beyond end of device [ 44.376154][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.403047][ T3761] syz.1.93: attempt to access beyond end of device [ 44.403047][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.432481][ T3761] syz.1.93: attempt to access beyond end of device [ 44.432481][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.456171][ T3761] syz.1.93: attempt to access beyond end of device [ 44.456171][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.470132][ T3770] loop3: detected capacity change from 0 to 1024 [ 44.483983][ T3761] syz.1.93: attempt to access beyond end of device [ 44.483983][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.502924][ T3770] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.514001][ T3780] loop2: detected capacity change from 0 to 1024 [ 44.520928][ T3780] EXT4-fs: Ignoring removed orlov option [ 44.529999][ T3780] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.540899][ T3761] syz.1.93: attempt to access beyond end of device [ 44.540899][ T3761] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 44.593674][ T3776] loop4: detected capacity change from 0 to 1024 [ 44.658774][ T3776] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.749650][ T3786] loop0: detected capacity change from 0 to 164 [ 44.781569][ T3790] loop1: detected capacity change from 0 to 2048 [ 44.791791][ T3790] EXT4-fs: Ignoring removed orlov option [ 45.215703][ T3800] loop3: detected capacity change from 0 to 512 [ 45.235979][ T3800] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.264952][ T3800] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #17: comm syz.3.102: iget: bad i_size value: -6917529027641081756 [ 45.283577][ T3800] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.102: couldn't read orphan inode 17 (err -117) [ 45.317089][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 45.317105][ T29] audit: type=1326 audit(1726073403.805:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.323273][ T3797] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, [ 45.324962][ T29] audit: type=1326 audit(1726073403.815:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.346571][ T3797] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 45.393520][ T29] audit: type=1326 audit(1726073403.885:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.408037][ T3800] __nla_validate_parse: 8 callbacks suppressed [ 45.408062][ T3800] netlink: 12 bytes leftover after parsing attributes in process `syz.3.102'. [ 45.416815][ T29] audit: type=1326 audit(1726073403.885:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.432905][ T3797] EXT4-fs (loop1): Remounting filesystem read-only [ 45.481768][ T29] audit: type=1326 audit(1726073403.885:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.505716][ T29] audit: type=1326 audit(1726073403.885:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.529254][ T29] audit: type=1326 audit(1726073403.885:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.552586][ T29] audit: type=1326 audit(1726073403.885:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.576290][ T29] audit: type=1326 audit(1726073403.885:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.599726][ T29] audit: type=1326 audit(1726073403.885:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.3.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f585696def9 code=0x7ffc0000 [ 45.811535][ T3815] loop0: detected capacity change from 0 to 164 [ 45.881651][ T3820] loop1: detected capacity change from 0 to 512 [ 45.898892][ T3820] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.943520][ T3825] loop2: detected capacity change from 0 to 512 [ 45.951838][ T3820] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #17: comm syz.1.109: iget: bad i_size value: -6917529027641081756 [ 46.011649][ T3820] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.109: couldn't read orphan inode 17 (err -117) [ 46.055233][ T3830] loop4: detected capacity change from 0 to 1024 [ 46.058636][ T3825] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.103908][ T3830] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.133494][ T3820] netlink: 12 bytes leftover after parsing attributes in process `syz.1.109'. [ 46.309484][ T3833] syz.1.111[3833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.309579][ T3833] syz.1.111[3833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.680855][ T3845] netlink: 16 bytes leftover after parsing attributes in process `syz.3.113'. [ 46.749394][ T3845] netlink: 16 bytes leftover after parsing attributes in process `syz.3.113'. [ 46.800468][ T3845] netlink: 16 bytes leftover after parsing attributes in process `syz.3.113'. [ 46.860243][ T3853] loop3: detected capacity change from 0 to 164 [ 46.878128][ T3855] Cannot find del_set index 0 as target [ 46.891834][ T3853] FAULT_INJECTION: forcing a failure. [ 46.891834][ T3853] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 46.905130][ T3853] CPU: 1 UID: 0 PID: 3853 Comm: syz.3.115 Not tainted 6.11.0-rc7-syzkaller-00020-g8d8d276ba2fb #0 [ 46.915748][ T3853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 46.925836][ T3853] Call Trace: [ 46.929181][ T3853] [ 46.932118][ T3853] dump_stack_lvl+0xf2/0x150 [ 46.936886][ T3853] dump_stack+0x15/0x20 [ 46.941106][ T3853] should_fail_ex+0x229/0x230 [ 46.945959][ T3853] should_fail+0xb/0x10 [ 46.950133][ T3853] should_fail_usercopy+0x1a/0x20 [ 46.955189][ T3853] strncpy_from_user+0x25/0x270 [ 46.960096][ T3853] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 46.965758][ T3853] getname_flags+0xb0/0x3b0 [ 46.970310][ T3853] getname+0x17/0x20 [ 46.974226][ T3853] do_sys_openat2+0x67/0x120 [ 46.978910][ T3853] __x64_sys_openat+0xf3/0x120 [ 46.983704][ T3853] x64_sys_call+0x1025/0x2d60 [ 46.988478][ T3853] do_syscall_64+0xc9/0x1c0 [ 46.993009][ T3853] ? clear_bhb_loop+0x55/0xb0 [ 46.997694][ T3853] ? clear_bhb_loop+0x55/0xb0 [ 47.002419][ T3853] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.008341][ T3853] RIP: 0033:0x7f585696def9 [ 47.012814][ T3853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.032703][ T3853] RSP: 002b:00007f58555e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 47.041439][ T3853] RAX: ffffffffffffffda RBX: 00007f5856b25f80 RCX: 00007f585696def9 [ 47.050075][ T3853] RDX: 0000000000000042 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 47.058066][ T3853] RBP: 00007f58555e1090 R08: 0000000000000000 R09: 0000000000000000 [ 47.066401][ T3853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.074410][ T3853] R13: 0000000000000000 R14: 00007f5856b25f80 R15: 00007ffe5a862318 [ 47.082558][ T3853] [ 47.284837][ T3873] pim6reg1: entered promiscuous mode [ 47.285415][ T3874] capability: warning: `syz.4.124' uses deprecated v2 capabilities in a way that may be insecure [ 47.290288][ T3873] pim6reg1: entered allmulticast mode [ 47.336993][ T3878] netlink: 16 bytes leftover after parsing attributes in process `syz.2.126'. [ 47.359494][ T3878] netlink: 16 bytes leftover after parsing attributes in process `syz.2.126'. [ 47.390084][ T3878] netlink: 16 bytes leftover after parsing attributes in process `syz.2.126'. [ 47.426039][ T3886] loop1: detected capacity change from 0 to 1024 [ 47.439712][ T3886] EXT4-fs: Ignoring removed orlov option [ 47.445658][ T3886] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.458940][ T3891] loop2: detected capacity change from 0 to 512 [ 47.466676][ T3891] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.495185][ T3891] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #17: comm syz.2.131: iget: bad i_size value: -6917529027641081756 [ 47.508827][ T3891] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.131: couldn't read orphan inode 17 (err -117) [ 47.541187][ T3899] loop4: detected capacity change from 0 to 1024 [ 47.548104][ T3899] EXT4-fs: Ignoring removed orlov option [ 47.553851][ T3899] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.555052][ T3891] netlink: 12 bytes leftover after parsing attributes in process `syz.2.131'. [ 47.650325][ T3912] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.663461][ T3916] FAULT_INJECTION: forcing a failure. [ 47.663461][ T3916] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 47.677108][ T3916] CPU: 0 UID: 0 PID: 3916 Comm: syz.4.138 Not tainted 6.11.0-rc7-syzkaller-00020-g8d8d276ba2fb #0 [ 47.687905][ T3916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 47.698217][ T3916] Call Trace: [ 47.701723][ T3916] [ 47.704722][ T3916] dump_stack_lvl+0xf2/0x150 [ 47.709344][ T3916] dump_stack+0x15/0x20 [ 47.713524][ T3916] should_fail_ex+0x229/0x230 [ 47.718322][ T3916] should_fail_alloc_page+0xfd/0x110 [ 47.723831][ T3916] __alloc_pages_noprof+0x109/0x360 [ 47.729088][ T3916] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 47.734608][ T3916] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 47.740033][ T3916] do_wp_page+0x62b/0x22c0 [ 47.744605][ T3916] ? __rcu_read_lock+0x36/0x50 [ 47.749384][ T3916] ? __rcu_read_lock+0x36/0x50 [ 47.754257][ T3916] handle_mm_fault+0xc4d/0x2a30 [ 47.759134][ T3916] exc_page_fault+0x3b9/0x650 [ 47.763900][ T3916] asm_exc_page_fault+0x26/0x30 [ 47.768771][ T3916] RIP: 0033:0x7eff61501cc0 [ 47.773205][ T3916] Code: 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 47 0f b6 0c 08 45 84 c9 74 08 <45> 88 0c 00 49 8b 47 10 48 83 c0 01 49 89 47 10 83 e9 01 73 d3 41 [ 47.793167][ T3916] RSP: 002b:00007eff602b04a0 EFLAGS: 00010202 [ 47.799354][ T3916] RAX: 0000000000013005 RBX: 00007eff602b0540 RCX: 0000000000000101 [ 47.807511][ T3916] RDX: 00000000000003ff RSI: 0000000000001000 RDI: 00007eff602b05e0 [ 47.815676][ T3916] RBP: 0000000000000102 R08: 00007eff57e91000 R09: 0000000000000008 [ 47.823786][ T3916] R10: 00000000200007c2 R11: 0000000000000782 R12: 0000000000000c01 [ 47.832152][ T3916] R13: 00007eff616c4b80 R14: 0000000000000017 R15: 00007eff602b05e0 [ 47.840141][ T3916] [ 47.844554][ T3916] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 47.867860][ T3916] loop4: detected capacity change from 0 to 2048 [ 47.874988][ T3916] EXT4-fs: Ignoring removed orlov option [ 47.876137][ T3920] netlink: 9 bytes leftover after parsing attributes in process `syz.1.141'. [ 47.959781][ T3931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3931 comm=syz.4.144 [ 48.034306][ T3936] loop2: detected capacity change from 0 to 1024 [ 48.045835][ T3936] EXT4-fs: Ignoring removed orlov option [ 48.051604][ T3936] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.184916][ T3953] (unnamed net_device) (uninitialized): option lacp_active: invalid value (139) [ 48.346151][ T3952] loop1: detected capacity change from 0 to 8192 [ 48.508676][ T3961] loop2: detected capacity change from 0 to 164 [ 48.580316][ T3963] netlink: 'syz.3.154': attribute type 5 has an invalid length. [ 48.890423][ T3979] syzkaller0: entered promiscuous mode [ 48.896051][ T3979] syzkaller0: entered allmulticast mode [ 48.980809][ T3982] tipc: Started in network mode [ 48.985785][ T3982] tipc: Node identity ff00000000000000400000000000002d, cluster identity 4711 [ 48.994997][ T3982] tipc: Enabling of bearer rejected, failed to enable media [ 49.007499][ T3982] FAULT_INJECTION: forcing a failure. [ 49.007499][ T3982] name failslab, interval 1, probability 0, space 0, times 1 [ 49.020459][ T3982] CPU: 1 UID: 0 PID: 3982 Comm: syz.1.161 Not tainted 6.11.0-rc7-syzkaller-00020-g8d8d276ba2fb #0 [ 49.031133][ T3982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 49.041252][ T3982] Call Trace: [ 49.044603][ T3982] [ 49.047554][ T3982] dump_stack_lvl+0xf2/0x150 [ 49.052243][ T3982] dump_stack+0x15/0x20 [ 49.056423][ T3982] should_fail_ex+0x229/0x230 [ 49.061145][ T3982] ? selinux_netlbl_sock_genattr+0x6b/0x230 [ 49.067104][ T3982] should_failslab+0x8f/0xb0 [ 49.071748][ T3982] __kmalloc_cache_noprof+0x4b/0x2a0 [ 49.077077][ T3982] ? vfs_get_tree+0x56/0x1e0 [ 49.081705][ T3982] selinux_netlbl_sock_genattr+0x6b/0x230 [ 49.087613][ T3982] selinux_netlbl_socket_post_create+0x52/0xd0 [ 49.093817][ T3982] selinux_socket_post_create+0x1e5/0x270 [ 49.099669][ T3982] security_socket_post_create+0x5e/0xa0 [ 49.105481][ T3982] __sock_create+0x342/0x4f0 [ 49.110179][ T3982] p9_fd_create_tcp+0x269/0x470 [ 49.115110][ T3982] p9_client_create+0x59a/0xa80 [ 49.120000][ T3982] v9fs_session_init+0xf9/0xda0 [ 49.124966][ T3982] ? __schedule+0x5fa/0x950 [ 49.129492][ T3982] ? sysvec_apic_timer_interrupt+0x44/0x80 [ 49.135475][ T3982] ? v9fs_mount+0x53/0x560 [ 49.139969][ T3982] ? should_failslab+0x8f/0xb0 [ 49.144778][ T3982] v9fs_mount+0x69/0x560 [ 49.149119][ T3982] ? __pfx_v9fs_mount+0x10/0x10 [ 49.154069][ T3982] legacy_get_tree+0x77/0xd0 [ 49.158770][ T3982] vfs_get_tree+0x56/0x1e0 [ 49.163262][ T3982] do_new_mount+0x227/0x690 [ 49.167799][ T3982] path_mount+0x49b/0xb30 [ 49.172156][ T3982] __se_sys_mount+0x27c/0x2d0 [ 49.177015][ T3982] __x64_sys_mount+0x67/0x80 [ 49.181711][ T3982] x64_sys_call+0x203e/0x2d60 [ 49.186476][ T3982] do_syscall_64+0xc9/0x1c0 [ 49.191016][ T3982] ? clear_bhb_loop+0x55/0xb0 [ 49.195713][ T3982] ? clear_bhb_loop+0x55/0xb0 [ 49.200414][ T3982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.206340][ T3982] RIP: 0033:0x7f25f787def9 [ 49.210771][ T3982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.230735][ T3982] RSP: 002b:00007f25f64f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 49.239210][ T3982] RAX: ffffffffffffffda RBX: 00007f25f7a35f80 RCX: 00007f25f787def9 [ 49.247282][ T3982] RDX: 0000000020000340 RSI: 0000000020000300 RDI: 0000000020000280 [ 49.255357][ T3982] RBP: 00007f25f64f7090 R08: 00000000200005c0 R09: 0000000000000000 [ 49.263396][ T3982] R10: 0000000000800002 R11: 0000000000000246 R12: 0000000000000002 [ 49.271446][ T3982] R13: 0000000000000000 R14: 00007f25f7a35f80 R15: 00007ffed071e458 [ 49.279542][ T3982] [ 49.284539][ T3961] bio_check_eod: 42696 callbacks suppressed [ 49.284556][ T3961] syz.2.153: attempt to access beyond end of device [ 49.284556][ T3961] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.305743][ T3982] 9pnet_fd: p9_fd_create_tcp (3982): problem creating socket [ 49.313558][ T3961] syz.2.153: attempt to access beyond end of device [ 49.313558][ T3961] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.367265][ T3984] loop4: detected capacity change from 0 to 1024 [ 49.381536][ T3984] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.406098][ T3992] loop1: detected capacity change from 0 to 1024 [ 49.413315][ T3992] EXT4-fs: Ignoring removed orlov option [ 49.419023][ T3992] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.580521][ T3990] delete_channel: no stack [ 49.615625][ T4011] program syz.2.171 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.664324][ T4013] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 49.790908][ T4023] loop3: detected capacity change from 0 to 164 [ 49.808243][ T4023] syz.3.176: attempt to access beyond end of device [ 49.808243][ T4023] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 49.841172][ T4023] syz.3.176: attempt to access beyond end of device [ 49.841172][ T4023] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.876452][ T4023] syz.3.176: attempt to access beyond end of device [ 49.876452][ T4023] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.901216][ T4023] syz.3.176: attempt to access beyond end of device [ 49.901216][ T4023] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.920904][ T4023] syz.3.176: attempt to access beyond end of device [ 49.920904][ T4023] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.935202][ T4023] syz.3.176: attempt to access beyond end of device [ 49.935202][ T4023] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.950715][ T4023] syz.3.176: attempt to access beyond end of device [ 49.950715][ T4023] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.965071][ T4023] syz.3.176: attempt to access beyond end of device [ 49.965071][ T4023] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.051609][ T4031] loop1: detected capacity change from 0 to 1024 [ 50.073082][ T4031] EXT4-fs: Ignoring removed orlov option [ 50.078885][ T4031] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.280557][ T4035] loop2: detected capacity change from 0 to 1024 [ 50.310902][ T4035] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.391956][ T4060] netlink: 'syz.4.190': attribute type 15 has an invalid length. [ 50.399778][ T4060] netlink: 'syz.4.190': attribute type 18 has an invalid length. [ 50.528342][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 50.528355][ T29] audit: type=1400 audit(1726073409.015:993): avc: denied { name_bind } for pid=4065 comm="syz.1.195" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 50.592449][ T29] audit: type=1400 audit(1726073409.045:994): avc: denied { write } for pid=4065 comm="syz.1.195" path="socket:[4820]" dev="sockfs" ino=4820 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 50.616764][ T29] audit: type=1400 audit(1726073409.045:995): avc: denied { nlmsg_write } for pid=4065 comm="syz.1.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 50.666916][ T29] audit: type=1400 audit(1726073409.155:996): avc: denied { setopt } for pid=4068 comm="syz.0.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 50.695436][ T4035] ================================================================== [ 50.703582][ T4035] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 50.712834][ T4035] [ 50.715171][ T4035] write to 0xffff888105600640 of 8 bytes by task 4067 on cpu 0: [ 50.722824][ T4035] writeback_single_inode+0x10e/0x4a0 [ 50.728231][ T4035] sync_inode_metadata+0x5c/0x90 [ 50.733236][ T4035] generic_buffers_fsync_noflush+0xe4/0x130 [ 50.739174][ T4035] ext4_sync_file+0x20b/0x6c0 [ 50.743875][ T4035] vfs_fsync_range+0x122/0x140 [ 50.748664][ T4035] ext4_buffered_write_iter+0x338/0x380 [ 50.754237][ T4035] ext4_file_write_iter+0x29f/0xe30 [ 50.759542][ T4035] iter_file_splice_write+0x5e6/0x970 [ 50.764947][ T4035] direct_splice_actor+0x16c/0x2c0 [ 50.770081][ T4035] splice_direct_to_actor+0x305/0x670 [ 50.775489][ T4035] do_splice_direct+0xd7/0x150 [ 50.780287][ T4035] do_sendfile+0x3ab/0x950 [ 50.784810][ T4035] __x64_sys_sendfile64+0x110/0x150 [ 50.790083][ T4035] x64_sys_call+0xed5/0x2d60 [ 50.794706][ T4035] do_syscall_64+0xc9/0x1c0 [ 50.799241][ T4035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.805165][ T4035] [ 50.807495][ T4035] read to 0xffff888105600640 of 8 bytes by task 4035 on cpu 1: [ 50.815060][ T4035] generic_buffers_fsync_noflush+0x89/0x130 [ 50.821005][ T4035] ext4_sync_file+0x20b/0x6c0 [ 50.825711][ T4035] vfs_fsync_range+0x122/0x140 [ 50.830511][ T4035] ext4_buffered_write_iter+0x338/0x380 [ 50.836187][ T4035] ext4_file_write_iter+0x29f/0xe30 [ 50.841411][ T4035] iter_file_splice_write+0x5e6/0x970 [ 50.846845][ T4035] direct_splice_actor+0x16c/0x2c0 [ 50.851977][ T4035] splice_direct_to_actor+0x305/0x670 [ 50.857392][ T4035] do_splice_direct+0xd7/0x150 [ 50.862222][ T4035] do_sendfile+0x3ab/0x950 [ 50.866660][ T4035] __x64_sys_sendfile64+0x110/0x150 [ 50.871897][ T4035] x64_sys_call+0xed5/0x2d60 [ 50.876511][ T4035] do_syscall_64+0xc9/0x1c0 [ 50.881218][ T4035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.887229][ T4035] [ 50.889561][ T4035] value changed: 0x0000000000000007 -> 0x0000000000000080 [ 50.896680][ T4035] [ 50.899015][ T4035] Reported by Kernel Concurrency Sanitizer on: [ 50.905175][ T4035] CPU: 1 UID: 0 PID: 4035 Comm: syz.2.182 Not tainted 6.11.0-rc7-syzkaller-00020-g8d8d276ba2fb #0 [ 50.915789][ T4035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 50.925868][ T4035] ================================================================== [ 50.937988][ T4076] FAULT_INJECTION: forcing a failure. [ 50.937988][ T4076] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.951199][ T4076] CPU: 0 UID: 0 PID: 4076 Comm: syz.3.199 Not tainted 6.11.0-rc7-syzkaller-00020-g8d8d276ba2fb #0 [ 50.961853][ T4076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 50.972058][ T4076] Call Trace: [ 50.975423][ T4076] [ 50.978352][ T4076] dump_stack_lvl+0xf2/0x150 [ 50.982961][ T4076] dump_stack+0x15/0x20 [ 50.987133][ T4076] should_fail_ex+0x229/0x230 [ 50.991881][ T4076] should_fail+0xb/0x10 [ 50.996097][ T4076] should_fail_usercopy+0x1a/0x20 [ 51.001267][ T4076] _copy_from_user+0x1e/0xd0 [ 51.005924][ T4076] ip_options_get+0xd7/0x330 [ 51.010624][ T4076] do_ip_setsockopt+0x1b23/0x2340 [ 51.015672][ T4076] ? selinux_socket_setsockopt+0x1ca/0x200 [ 51.021504][ T4076] ip_setsockopt+0x63/0x100 [ 51.026024][ T4076] sock_common_setsockopt+0x64/0x80 [ 51.031243][ T4076] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 51.037295][ T4076] __sys_setsockopt+0x1d8/0x250 [ 51.042273][ T4076] __x64_sys_setsockopt+0x66/0x80 [ 51.047323][ T4076] x64_sys_call+0x278d/0x2d60 [ 51.052112][ T4076] do_syscall_64+0xc9/0x1c0 [ 51.056804][ T4076] ? clear_bhb_loop+0x55/0xb0 [ 51.061493][ T4076] ? clear_bhb_loop+0x55/0xb0 [ 51.066182][ T4076] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.072104][ T4076] RIP: 0033:0x7f585696def9 [ 51.076607][ T4076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.096282][ T4076] RSP: 002b:00007f58555e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 51.104712][ T4076] RAX: ffffffffffffffda RBX: 00007f5856b25f80 RCX: 00007f585696def9 [ 51.112810][ T4076] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 51.120786][ T4076] RBP: 00007f58555e1090 R08: 0000000000000028 R09: 0000000000000000 [ 51.129015][ T4076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.137020][ T4076] R13: 0000000000000000 R14: 00007f5856b25f80 R15: 00007ffe5a862318 [ 51.145243][ T4076]