last executing test programs: 10.507126017s ago: executing program 1 (id=131): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)) gettid() socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x2040600) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000003c0)={'sit0\x00', 0x0}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) membarrier(0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) fsopen(&(0x7f0000000040)='cgroup2\x00', 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x6, &(0x7f00000005c0)=[{0x9, 0x0, 0x60, 0x8}, {0x2, 0x6, 0x0, 0x6}, {0x8, 0x0, 0x3}, {0x2, 0x6, 0x5, 0x7f}, {0x5, 0xb3, 0x8, 0x1}, {0xe7, 0xff, 0x2}]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10.486110328s ago: executing program 1 (id=132): bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB], 0x50) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 10.459742678s ago: executing program 1 (id=133): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d9", 0x3}], 0x1}}], 0x1, 0x4000) 10.439407838s ago: executing program 1 (id=134): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0x1, 0x36e, &(0x7f0000000f80)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0x0, 0x0}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) getegid() r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, 0x0, &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{{&(0x7f0000000080)=@abs={0x1, 0x30}, 0x6e, 0x0}}], 0x1, 0xe0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) timerfd_create(0x1, 0x80800) bpf$PROG_LOAD(0x5, 0x0, 0x0) timerfd_gettime(r2, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='ext4_evict_inode\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$eJzs289vFFUcAPDvzLZFKNiK+IOCWkVj44+WFlQOXjSaeNDERA94rG0hlYUaWhMhjVZj8GhIvBuPJv4FnvRi1JOJV70bEmJ6AT2tmd2ZdrvdLW3ZdtH9fJJh35uZ5X2/O/N238zrBNC1hrN/koj9EfF7RAzUqmt3GK693FxenPp7eXEqiUrlrb+S6n43lhenil3T/LU//z9H0oj0sySONGl3/tLlc5Pl8szFvD62cP79sflLl5+dPT95dubszIWJU6dOnhh/4fmJ59qSZxbTjaGP5o4efu2dq29Mnb767s/fJkX+DXm0yfBGG5+oVNrcXGcdqCsnPR0MhC0pRUR2uHqr/X8gSrF68Abi1U87GhywoyqVSqW/9ealCvA/lkSnIwA6o/ihz65/i2WXhh53hOsv1S6Asrxv5kttS8/K/YzehuvbdhqOiNNL/3yVLbEz9yEAANb4Phv/PNNs/JfG/XX73Z3PDQ1GxD0RcTAi7o2IQxFxX0R13wci4sEttt84SbJ+/JNe21Zim5SN/17M57bWjv+K0V8MlvLagWr+vcmZ2fLM8fwzGYnePVl9fIM2fnjlty9abasf/2VL1n4xFszjuNazZ+17picXJm8n53rXP4kY6mmWf7IyE5BExOGIGNpmG7NPfXO01bZb57+BNswzVb6OeLJ2/JeiIf9CsvH85NhdUZ45PlacFev98uuVN1u1f1v5t0F2/Pc1Pf9X8h9M6udr57fexpU/Pm95TbPd878vebta7svXfTi5sHBxPKIveb0WdP36idX3FvVi/yz/kWPN+//BWP0kjkREdhI/FBEPR8QjeeyPRsRjEXFsg/x/evnx97af/87K8p/e0vFfLfRF45rmhdK5H79b0+jgVvLPjv/JamkkX7OZ77/NxLW9sxkAAAD+e9KI2B9JOrpSTtPR0drfyx+KfWl5bn7h6TNzH1yYrj0jMBi9aXGna6Dufuh4fllf1Cca6ify+8ZflvZW66NTc+XpTicPXa6/Rf/P/FnqdHTAjvO8FnQv/R+6l/4P3Uv/h+7VpP/v7UQcwO5r9vv/cQfiAHZfQ/837QddxPU/dC/9H7qX/g9daX5v3PoheQWFdYVI74gwFHao0OlvJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgPb4NwAA//+Ox+bQ") r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) tgkill(r4, r4, 0x16) 10.32771762s ago: executing program 1 (id=135): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x23, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000001}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xc}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @jmp={0x5, 0x1, 0x3, 0x3, 0x4, 0x18, 0xfffffffffffffff0}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x2db, 0x54, &(0x7f0000000100)=""/84, 0x100, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)=[0xffffffffffffffff, r0, r0, r0, r0], &(0x7f0000000240)=[{0x5, 0x1, 0xc, 0x2}, {0x4, 0x1, 0x3, 0x6}, {0x0, 0x2, 0xe, 0xb}, {0x2, 0x3, 0x0, 0x2}, {0x0, 0x3, 0x9, 0x5}, {0x5, 0x2, 0x2, 0xc}, {0x5, 0x4, 0x7, 0x2}, {0x1, 0x3, 0x9, 0x6}], 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r3 = dup2(r0, r1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x0, '\x00', r2, r3, 0x4, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="204367e62eaa54a3d80b53c3d7102ea4a5944cc7292b1b44fa03b066c90d56680ad02ad203bd378eb2159fcad5f6d338316361d946b24941fc6138", @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[]) 10.182925473s ago: executing program 1 (id=136): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f00000000c0)) (fail_nth: 3) 10.131652013s ago: executing program 32 (id=136): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f00000000c0)) (fail_nth: 3) 2.259573563s ago: executing program 5 (id=299): socket$nl_generic(0x11, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000480)={0x1, &(0x7f00000004c0)=[{0x90, 0xfc, 0x10, 0x8}]}) socket$nl_route(0x10, 0x3, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) r1 = fspick(r0, &(0x7f0000000000)='.\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x28, 0x5, 0x1000003) sendmsg$BATADV_CMD_GET_MESH(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prlimit64(0x0, 0xf, &(0x7f0000000140)={0x6, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@RTM_NEWMDB={0x17, 0x55, 0x1e5, 0x7, 0xffffffff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x3, {@in6_addr=@private1, 0x86dd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48c0}, 0x40004c0) r7 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000008000efbd9d5840", @ANYRES32, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000c9000080000000000000001811000001dd465f4b964db80064e6b2fd1215fcd1a7349da863bc5c1a3e37dd4a0f3d98312dc11e5fe89e82c7", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001000)=@newtaction={0x8c8, 0x30, 0x20, 0x0, 0x25dfdbfe, {}, [{0x8b4, 0x1, [@m_xt={0x218, 0x18, 0x0, 0x0, {{0x7}, {0x148, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xa6, 0x6, {0x400, 'filter\x00', 0x8, 0x8, "243d972bf9a00581bda1cccf8874cb9eaf30abfc82b6159c3d51116ecff703d228c844bbb36ba72897271d2af210e82dbcef2576aa943fdb37a1243763887efb2a808ff2f4fe8b4b8d3d5f6ac8132182dc17805c9c23c766d2024081a91c9851c60f0e29283fa69571546a5635ec740dfc74b6011282c66072c50499"}}, @TCA_IPT_TARG={0x93, 0x6, {0x0, 'nat\x00', 0x81, 0x84f, "3f9928022e51cc89ffc06a5071177a14ce63aa2f3ad5480e5399a8beebb2fc2a02d600b1f4b86d2659907ebaa24de976e812b106948ad9c86b50c6ba3b32aac6cd0c88a02154167eb10deda817ef5187fbac9f72bd4deb241febf00afe675f9eaa4f9452a5d00a4937"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x240000}]}, {0xab, 0x6, "a772d69600ba391094908e381e4dd1b492f1b3056d33a5e39222b72f176bdea7ac3f49d71669de70ae03ede69ade0a6740daf9fe79ce80db138927dbbd420443878d4fe7c7a322e77d73b7a57be9971edc82d00a415006e748bd4a17d865b56c28a9ad6a7e969814a3ca44640beeb149eb92371996fece6564a08f319b8178a91a347db1cbbf207918fc6f013b190fdb288a01e2d49edd428bbf8a6b0bc1dc0b7a8d0a48a8d5ec"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_gact={0x174, 0x3, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1cf9, 0xffffffffffffffff}}]}, {0x13c, 0x6, "b0413db3e9c8169ef59fa84110674b8db7e9982d5ca9e4ecb19dba53e5a1f9e849fa3d7bf55d3a24d7db1d00f3a3e2a4cf6940df7aaf83a88c65bd3d34b49aa8ef90dbb3c376f2dcc51059e8ec0d0a41d0c98f64bd342604e8e3e9b3be369c6134f56091edbfa10487a717ab3f9eabbcf379085a126dcb4bded733d6b5a97cb3e340ceb66e6120c00b2b62e415113fd861eb87f5528e0bbae7cdc0757c8feef6e0981be9203f1b940b2492795114e2acb708474e784e9bec165ef84869d979ad8bff4357a04a7855c1cb6a7fac828698168aefdc0ce69314443868757c001acd4ceb2432283ea7c01e95e17e1744a00cc7d8010157eb1503629b83e514635142b775114867f17538a5ddd250d7943b2162f3d355c8047e142704a7d6ed517f8a21fac749ebc374e4ef146f9d5a39437cb22a35fce2b674fa"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x4}}}}, @m_mpls={0xb4, 0x5, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x7}, @TCA_MPLS_BOS={0x5}]}, {0x77, 0x6, "d49bc370a6c94a6b07565bdac94e3a92b83f0a5e7ef86644148eff0c1528592dd2899b3370e87c8234e73714d1ad76f62f9ebc0c1fc3f5c81e7bacddca4eed6abe60ddf69ed2febed4b9c25c72d8f4cf0ffd0750cefe44b235883b0738d61507c96e2b560c1693f851733eaefcdab926373fb4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_gact={0x148, 0x8, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x8, 0x8, 0x9, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1f83, 0x6}}]}, {0xf7, 0x6, "019f7602de4fd1f145df2069cff2415dc5e3983e386856a9afec27a2973d83fb4d191a2003acd2fb3d9c2b754b5c7f3a9ce49e21c99af19592889a4b37b85cc55e7724b7bdd735b2d331d0b8e6906f2dc20722253844ac0052c5fd1fcc17104f1aca8a29a27c9a9dabde19d04d249e64f3bc6c55e81e4529c579983b244155d74314290448d0178ca7db522b73c5e9120406caa8eb34e8a25fd862fd3c3f167b7f4898c65f2d74416c5fb6cca263acb972002a546d151e854caf146c5c63705fd555f0555e71cc096f2142b419310628bba87b0e0efe22e1ac27da3d81e94e6bb739ccce8daffaa6945bd554752a0fb2a9ecf3"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_gact={0x14c, 0x6, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x432, 0xfffffff8, 0x3, 0xfffffffa, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0xfff, 0x3, 0x3, 0xfffffffc}}]}, {0xed, 0x6, "2bb6eec18e0ef82e0d1440654c6ecd2f16f65bde9ec693e57c5a0d0ea949d37f6bfaa1893f7c192969c1c0bd37dc550a1e0bf0e112b73c511ff1190a3ccabb0f5ef28f419db83604e3ee1cfd157092be869acd8c41af7edad4e8b7f025eec08223c9091369ebe2e6b9b504f2b403493ed404a319340d4bd032b7c7c7875a412565a38962a5393c5859e092137fd017b7cc1f367c3af759e88c62749188d3c571f604aec2d50fc9ba38920b7d851c45e01f59e1e8b543f19f6f35c23f9f0c75dbe4bb5ed6861baeb2dae13299f57849e01134428dbe9c9ad5232995ddeca19cde345500000000000000"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_xt={0xdc, 0x13, 0x0, 0x0, {{0x7}, {0xa4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x12, 0x6, "a1c3b5f9781afd3acd2fd6c9c716"}, {0xc}, {0xc}}}, @m_mpls={0x84, 0xe, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x1, 0x7, 0x10000000, 0xbd, 0x7}, 0x4}}, @TCA_MPLS_TTL={0x5, 0x7, 0x9}, @TCA_MPLS_TC={0x5, 0x6, 0x7}, @TCA_MPLS_LABEL={0x8, 0x5, 0x61f3e}, @TCA_MPLS_TC={0x5, 0x6, 0x4}]}, {0x1c, 0x6, "631be7602f83ade0c2f2886431f6ab789fbfed9f4b88d2b2"}, {0xc, 0x7, {0x629b46e3c47d60ff}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ctinfo={0x7c, 0x18, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xb7b000}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x10001}, @TCA_CTINFO_ACT={0x18, 0x3, {0xffff, 0x0, 0x3, 0x80, 0x5}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x5a}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x9}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x85}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x3}]}, {0x7, 0x6, "8fa651"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}]}, 0x8c8}, 0x1, 0x0, 0x0, 0x4044004}, 0x24000044) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c0002000800030036"], 0x38}}, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, 0x0, 0x0, 0x0) 2.176176854s ago: executing program 3 (id=301): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000640)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000006800010000000000fbdbdf25020000000000000006000700040000000c000880050004000100000008000600f200000008000500", @ANYRES32=r1], 0x3c}, 0x1, 0x0, 0x0, 0x4402}, 0x0) 2.154883265s ago: executing program 3 (id=303): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x1000000000000}, 0x18) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) close_range(r2, r2, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) 1.860131249s ago: executing program 3 (id=305): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) fsopen(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) geteuid() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r1], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r4, 0x0, 0x0}, 0x20) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) 1.855396039s ago: executing program 4 (id=306): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 1.761832671s ago: executing program 4 (id=308): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d9", 0x3}], 0x1}}], 0x1, 0x4000) 1.654295643s ago: executing program 4 (id=310): bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) clock_adjtime(0x0, 0x0) 1.603158364s ago: executing program 4 (id=311): socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0xffffffffffffff63) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c00)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000005000000010000000000000700000000030000000000000e0100000000000000002e61ae"], 0x0, 0x39, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r7 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r7) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000600)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) sendmsg$nl_route(r6, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES8=r5], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001000390400"/20, @ANYRES32, @ANYBLOB="000200981102000a0001000180c20008010000"], 0x2c}}, 0x307539732aeb3b30) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) preadv(r2, &(0x7f0000000980)=[{&(0x7f0000000580)=""/109, 0x6d}], 0x1, 0x8a, 0xfffffff9) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r9], 0x1c}}, 0x44) listen(r1, 0xfffffffc) socket$inet_mptcp(0x2, 0x1, 0x106) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x8, 0x4, 0x5, 0x7f}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r10, 0x84, 0x5, &(0x7f0000000380)={r11, @in6={{0xa, 0x4e21, 0xa66a, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x200}}}, 0x84) 1.552073565s ago: executing program 0 (id=312): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100002c34c027000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000137a000000000000000300000a14"], 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x40480c4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x275a, 0x0) mmap(&(0x7f000048a000/0x1000)=nil, 0x1000, 0x2, 0x12, r8, 0x0) ftruncate(r8, 0xc17a) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560602000fff07006706000020000000170200000ee60000bf050000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad35010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc83df03395287fd51a700ea6553f304000000815dcf00c3eebc52267b042d196bde7c382d21ff79a8583a7482c5994747e19325b1ee980cbd800d845dacbcf5ad8cdbc7abf9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f00000003c0)={r9, r8, 0x13, 0x7, @void}, 0x10) ftruncate(r8, 0x84) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x18) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x14, 0x4e, 0x9ac, 0x401, 0x2880b, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x2, 0x0, @value, @void, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_tracing={0x1a, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)='GPL\x00', 0xb, 0x0, 0x0, 0x41000, 0x11, '\x00', r6, 0x1a, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x4, 0x2, 0x8, 0x6}, 0x10, 0x2d356, r10, 0x2, &(0x7f0000000340)=[0x1, r11, 0xffffffffffffffff, 0x1], &(0x7f0000000380)=[{0x2, 0x1, 0x0, 0x6}, {0x2, 0x1, 0x10, 0x4}], 0x10, 0xfffffffb, @void, @value}, 0x94) 1.191366431s ago: executing program 0 (id=313): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) 1.149650141s ago: executing program 0 (id=314): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000640)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000006800010000000000fbdbdf25020000000000000006000700040000000c000880050004000100000008000600f200000008000500", @ANYRES32=r1], 0x3c}, 0x1, 0x0, 0x0, 0x4402}, 0x0) 1.084975983s ago: executing program 0 (id=316): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) io_setup(0x4, &(0x7f00000014c0)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x0, 0x7fff, 0x6, @mcast1, @empty, 0x20, 0x7800, 0xd25, 0x2}}) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000003c0)={0x0, 0x0, 0x8, r3, 0x6}, 0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {0x4, 0x6}, [], {0x20, 0x6}}, 0x24, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0xfffe, r4, 0x0}]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x6}, 0x18) r6 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r6, r6, 0x0, 0x800000009) 1.001958244s ago: executing program 3 (id=317): socket$kcm(0x10, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket(0x22, 0x2, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1f, 0xf, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x34, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$xdp(0x2c, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x41, 0x3, 0x240, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x1a8, 0x1f0, 0x1f0, 0x1a8, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlan1\x00', 'wg1\x00', {}, {}, 0x6, 0x0, 0x5c}, 0x0, 0x70, 0xd8, 0x0, {0x0, 0xffffffffa0028000}}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x8001, 0x9, 0x2, '\x00', 'syz1\x00', {0x8}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16], 0x0, 0x1000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r4], 0x20) 920.209055ms ago: executing program 3 (id=318): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2, 0x0, 0x4}, 0x18) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2284, &(0x7f0000000080)) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000000104018100000000000000000300000000000a000200000080000000000408000540000000020a000200000000010000000097b548eb39e8a9cbd813a3be3f9beae953a15d218dbe361eb25510c0"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4={""/10, ""/2, @private}, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r1, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001040), 0x0, 0x40016141, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000006c0)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 919.815165ms ago: executing program 5 (id=319): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000001c0)}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1900000004000000040000000800000000", @ANYRES32=0x0, @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) membarrier(0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x8, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x7, 0x3, 0xd, 0xd6, 0x0, 0x8d92, 0x810, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x1000, 0x0, 0x1, 0x0, 0x275, 0x54f, 0x89f3, 0x0, 0x7, 0x0, 0xffffffffffff44e6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) 687.868389ms ago: executing program 5 (id=320): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d9", 0x3}], 0x1}}], 0x1, 0x4000) 687.475469ms ago: executing program 4 (id=321): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, r1, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x8}]}, 0x20}}, 0x4004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000940)=""/3, 0x3, 0x0, 0x4, 0x0, 0x0, 0xc08}}, 0x120) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r4}, 0x10) r5 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r5) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) close(r5) write$UHID_DESTROY(r3, &(0x7f0000000200), 0x4) 644.816719ms ago: executing program 5 (id=323): prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e008015000000000000000000000002000500"], 0xa8}}, 0x2) 584.01976ms ago: executing program 2 (id=324): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100002c34c027000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000137a000000000000000300000a14"], 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x40480c4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x275a, 0x0) mmap(&(0x7f000048a000/0x1000)=nil, 0x1000, 0x2, 0x12, r8, 0x0) ftruncate(r8, 0xc17a) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f00000003c0)={r9, r8, 0x13, 0x7, @void}, 0x10) ftruncate(r8, 0x84) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x18) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x14, 0x4e, 0x9ac, 0x401, 0x2880b, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x2, 0x0, @value, @void, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_tracing={0x1a, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)='GPL\x00', 0xb, 0x0, 0x0, 0x41000, 0x11, '\x00', r6, 0x1a, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x4, 0x2, 0x8, 0x6}, 0x10, 0x2d356, r10, 0x2, &(0x7f0000000340)=[0x1, r11, 0xffffffffffffffff, 0x1], &(0x7f0000000380)=[{0x2, 0x1, 0x0, 0x6}, {0x2, 0x1, 0x10, 0x4}], 0x10, 0xfffffffb, @void, @value}, 0x94) 583.88483ms ago: executing program 5 (id=325): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) 548.008031ms ago: executing program 4 (id=326): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r5) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'veth1_macvtap\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x129, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r7, {0xb, 0xfff2}, {0xfff2}, {0x4, 0xfff1}}}, 0x24}}, 0x40004) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9, 0x0, 0x6}, 0x18) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) recvmmsg(r8, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000640)=""/216, 0xd8}, {0x0}, {&(0x7f0000000a40)=""/4104, 0x1008}], 0x3}, 0x3}], 0x1b00, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 508.944932ms ago: executing program 5 (id=327): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000059c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) fsopen(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) geteuid() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r1], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r4, 0x0, 0x0}, 0x20) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) 468.313162ms ago: executing program 2 (id=328): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe9, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) mq_notify(0xffffffffffffffff, 0x0) 411.805503ms ago: executing program 3 (id=329): socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0xffffffffffffff63) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c00)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000005000000010000000000000700000000030000000000000e0100000000000000002e61ae"], 0x0, 0x39, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r6 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r6) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000600)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) sendmsg$nl_route(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000600)={'ip6tnl0\x00', 0x0, 0x4, 0xc, 0xa, 0x3, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x80, 0x20, 0x2, 0x3}}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001000390400"/20, @ANYRES32=r7, @ANYBLOB="000200981102000a0001000180c20008010000"], 0x2c}}, 0x307539732aeb3b30) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) preadv(r2, &(0x7f0000000980)=[{&(0x7f0000000580)=""/109, 0x6d}], 0x1, 0x8a, 0xfffffff9) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r9], 0x1c}}, 0x44) listen(r1, 0xfffffffc) socket$inet_mptcp(0x2, 0x1, 0x106) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x8, 0x4, 0x5, 0x7f}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r10, 0x84, 0x5, &(0x7f0000000380)={r11, @in6={{0xa, 0x4e21, 0xa66a, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x200}}}, 0x84) 360.101244ms ago: executing program 2 (id=330): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x97, 0x2b8, &(0x7f0000000200)="$eJzs3U9rK1UUAPAzaZoEXaSCKxEc0IWr0nbrJkUqFLNSslAXWmwL0gShhYB/MHbl1o1Lt24EwZ1fwo3fQHAruFOwMI/JzLykfUmavvfSvkd/v9XNvefM3DO9pbQwp5+8Ojg5TOP4/Os/o9VKotZpRUQSG1GLyrdxSef7AACeZ/9lWfyTFaamm9flJRHRWu3WAIAVmfPzf75fV74lAGDF3v/gw3d3u92999Lq7/35b/aD74a94tPucXwW/TiKrWjHRUT2UDF+J8uyUT3NbcQbg9Gwl2cOPv69vNru3xHj/O1ox8Z46nL+fndvOy1M5Y+GvSReKO/fyfN3oh0vz7j/fndvZ0Z+9Brx5uv1qsyj2Ix2/PFpfB79OBxvosiPWsQ322n6dvbDv199lIfm+clo2GuO4yaytdv5igAAAAAAAAAAAAAAAAAAAAAAcB9slr1zmjHu35NPlf131i7yD+uRVsr+Ps0o1ov8pLrQlf5Aoyx+rPrzbKVpmpWBk/4+9XilHvW7qRoAAAAAAAAAAAAAAAAAAACeLWdffHly0O8fnT6VQdUNoHqt/3Gv05maeS0WBzcn96qVwwVXjrUqJomYWor61eC8iKX3/H/Z9mBRTP5wZi+9NG/PP/+y9KP76fray8H6EjFPOKhO18lBMrvkZlQzreqQ/DYd04gl79WYt5Td6Pg1Zi61b1x748XxYLQgJpJFG3vrr+LJlTPJ1Soa46c6M329HEylX45pLX+e8++URyS6dQAAAAAAAAAAAAAAAAAAwEpNXvqdsXi+MLWWNVe2LQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4VZP//3+DwahMXiK4Eadnd1wiAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA98CDAAAA//9dd1sT") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000006c0)='kfree\x00', r1, 0x0, 0xfff}, 0x18) r2 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd736, 0x400, 0x0, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80, 0x6000}) io_uring_enter(r2, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x127c, &(0x7f0000001080)) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000040)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r5}, &(0x7f0000000080), &(0x7f00000000c0)='%pI4 \x00'}, 0x20) 307.904645ms ago: executing program 0 (id=331): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) 292.388745ms ago: executing program 0 (id=332): socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0xffffffffffffff63) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c00)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000005000000010000000000000700000000030000000000000e0100000000000000002e61ae"], 0x0, 0x39, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r7 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r7) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000600)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) sendmsg$nl_route(r6, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES8=r5], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001000390400"/20, @ANYRES32, @ANYBLOB="000200981102000a0001000180c20008010000"], 0x2c}}, 0x307539732aeb3b30) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) preadv(r2, &(0x7f0000000980)=[{&(0x7f0000000580)=""/109, 0x6d}], 0x1, 0x8a, 0xfffffff9) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r9], 0x1c}}, 0x44) listen(r1, 0xfffffffc) socket$inet_mptcp(0x2, 0x1, 0x106) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x8, 0x4, 0x5, 0x7f}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r10, 0x84, 0x5, &(0x7f0000000380)={r11, @in6={{0xa, 0x4e21, 0xa66a, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x200}}}, 0x84) 267.002906ms ago: executing program 2 (id=333): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d9", 0x3}], 0x1}}], 0x1, 0x4000) 227.133636ms ago: executing program 2 (id=334): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r1, 0x400, 0x0) mq_open(&(0x7f0000000040)='eth0\x00\xdd\xad4=2k\xf1\x05\x9bG\xeb\x85\xe6u*\x03\xb6J\x91y\xe1;F\xa2\x8df\xe6\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xa1\v\x00\x00\x00\x00\x00\x00\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0@\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15\x05\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8OF\xa7^\x8c\xaf\fu\xb7w\x9eF', 0x1, 0x0, 0x0) (fail_nth: 1) 0s ago: executing program 2 (id=335): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010e7010000000000000000000000000a20000000000a03000000000000000000070000000c00044000000000000000021c000000090a010400000000000000000700000008000a4000000003"], 0x64}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x5) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x14) creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000840)='/sys/power/pm_trace', 0x542, 0x0) write$evdev(r5, &(0x7f0000000400)=[{{}, 0x0, 0x6, 0x100}], 0x18) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180100000008000000000000e9ca726300006d00000095bd9decb335c75fc1a29f4e4bb2377fe0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000480)=0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000b0d9c92796348c0b3e399e41f6250310", @ANYRES32=0x0, @ANYBLOB="1000000000000000240012800b000100627269646765"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="030000000000000028"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x8051) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x4000000000000c1, 0x0) kernel console output (not intermixed with test programs): [ 21.010445][ T29] audit: type=1400 audit(1745183509.345:81): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.212' (ED25519) to the list of known hosts. [ 25.889796][ T29] audit: type=1400 audit(1745183514.215:82): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.890782][ T3292] cgroup: Unknown subsys name 'net' [ 25.912562][ T29] audit: type=1400 audit(1745183514.215:83): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.939928][ T29] audit: type=1400 audit(1745183514.245:84): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.092780][ T3292] cgroup: Unknown subsys name 'cpuset' [ 26.099105][ T3292] cgroup: Unknown subsys name 'rlimit' [ 26.210664][ T29] audit: type=1400 audit(1745183514.535:85): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.234030][ T29] audit: type=1400 audit(1745183514.535:86): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.254591][ T29] audit: type=1400 audit(1745183514.535:87): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.275069][ T29] audit: type=1400 audit(1745183514.545:88): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.282382][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.295394][ T29] audit: type=1400 audit(1745183514.545:89): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.328955][ T29] audit: type=1400 audit(1745183514.545:90): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.352540][ T29] audit: type=1400 audit(1745183514.635:91): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.385084][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.491265][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.565249][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 27.596415][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.615124][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.622254][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.629514][ T3303] bridge_slave_0: entered allmulticast mode [ 27.636088][ T3303] bridge_slave_0: entered promiscuous mode [ 27.644964][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.652120][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.659353][ T3303] bridge_slave_1: entered allmulticast mode [ 27.665893][ T3303] bridge_slave_1: entered promiscuous mode [ 27.715049][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.739323][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.746625][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.753974][ T3304] bridge_slave_0: entered allmulticast mode [ 27.760371][ T3304] bridge_slave_0: entered promiscuous mode [ 27.769702][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.778807][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 27.800952][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.808067][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.815305][ T3304] bridge_slave_1: entered allmulticast mode [ 27.821616][ T3304] bridge_slave_1: entered promiscuous mode [ 27.850055][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.857247][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.864455][ T3307] bridge_slave_0: entered allmulticast mode [ 27.870849][ T3307] bridge_slave_0: entered promiscuous mode [ 27.895448][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.902611][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.909697][ T3307] bridge_slave_1: entered allmulticast mode [ 27.916090][ T3307] bridge_slave_1: entered promiscuous mode [ 27.927575][ T3303] team0: Port device team_slave_0 added [ 27.934287][ T3303] team0: Port device team_slave_1 added [ 27.950004][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.964085][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 27.991596][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.007141][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.019165][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.026170][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.052234][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.063270][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.070364][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.077638][ T3314] bridge_slave_0: entered allmulticast mode [ 28.084378][ T3314] bridge_slave_0: entered promiscuous mode [ 28.100984][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.110417][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.117504][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.143500][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.156820][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.163900][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.171036][ T3314] bridge_slave_1: entered allmulticast mode [ 28.177542][ T3314] bridge_slave_1: entered promiscuous mode [ 28.184274][ T3304] team0: Port device team_slave_0 added [ 28.218064][ T3304] team0: Port device team_slave_1 added [ 28.231012][ T3307] team0: Port device team_slave_0 added [ 28.237875][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.247540][ T3307] team0: Port device team_slave_1 added [ 28.271435][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.309478][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.316501][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.342529][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.358449][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.365531][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.372817][ T3312] bridge_slave_0: entered allmulticast mode [ 28.379289][ T3312] bridge_slave_0: entered promiscuous mode [ 28.388103][ T3303] hsr_slave_0: entered promiscuous mode [ 28.394112][ T3303] hsr_slave_1: entered promiscuous mode [ 28.400196][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.407206][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.433125][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.444512][ T3314] team0: Port device team_slave_0 added [ 28.450438][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.457493][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.483654][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.494822][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.501762][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.527723][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.538566][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.545669][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.552894][ T3312] bridge_slave_1: entered allmulticast mode [ 28.559421][ T3312] bridge_slave_1: entered promiscuous mode [ 28.571705][ T3314] team0: Port device team_slave_1 added [ 28.615850][ T3304] hsr_slave_0: entered promiscuous mode [ 28.621891][ T3304] hsr_slave_1: entered promiscuous mode [ 28.627922][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.635552][ T3304] Cannot create hsr debugfs directory [ 28.647282][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.657980][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.667744][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.674719][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.700737][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.712231][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.719250][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.745188][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.789779][ T3312] team0: Port device team_slave_0 added [ 28.798662][ T3312] team0: Port device team_slave_1 added [ 28.806502][ T3307] hsr_slave_0: entered promiscuous mode [ 28.812613][ T3307] hsr_slave_1: entered promiscuous mode [ 28.818403][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.826002][ T3307] Cannot create hsr debugfs directory [ 28.867952][ T3314] hsr_slave_0: entered promiscuous mode [ 28.873882][ T3314] hsr_slave_1: entered promiscuous mode [ 28.879776][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.887340][ T3314] Cannot create hsr debugfs directory [ 28.895425][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.902399][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.928308][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.957182][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.964186][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.990125][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.052607][ T3312] hsr_slave_0: entered promiscuous mode [ 29.058690][ T3312] hsr_slave_1: entered promiscuous mode [ 29.064721][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.072354][ T3312] Cannot create hsr debugfs directory [ 29.186295][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.195169][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.205662][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.216397][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.234894][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.245456][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.253946][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.266213][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.293787][ T3304] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.302510][ T3304] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.311395][ T3304] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.321328][ T3304] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.365028][ T3314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.374957][ T3314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.384024][ T3314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.399819][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.407306][ T3314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.454346][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.464266][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.473498][ T3312] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.483230][ T3312] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.491754][ T3312] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.500374][ T3312] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.514060][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.521131][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.535899][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.543017][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.554574][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.591200][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.606289][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.613364][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.627696][ T411] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.634773][ T411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.658937][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.672109][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.699073][ T411] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.706283][ T411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.716017][ T411] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.723081][ T411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.734364][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.745199][ T3307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.755601][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.789769][ T411] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.797119][ T411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.806178][ T411] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.813284][ T411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.870839][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.902315][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.918660][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.931283][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.951581][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.969810][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.976903][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.990848][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.998038][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.071572][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.097190][ T3307] veth0_vlan: entered promiscuous mode [ 30.125867][ T3303] veth0_vlan: entered promiscuous mode [ 30.142782][ T3307] veth1_vlan: entered promiscuous mode [ 30.161401][ T3303] veth1_vlan: entered promiscuous mode [ 30.170623][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.187184][ T3307] veth0_macvtap: entered promiscuous mode [ 30.203655][ T3307] veth1_macvtap: entered promiscuous mode [ 30.216544][ T3303] veth0_macvtap: entered promiscuous mode [ 30.236659][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.244571][ T3303] veth1_macvtap: entered promiscuous mode [ 30.257614][ T3304] veth0_vlan: entered promiscuous mode [ 30.275323][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.285953][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.296402][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.304347][ T3304] veth1_vlan: entered promiscuous mode [ 30.311417][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.324364][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.334878][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.345833][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.363675][ T3307] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.372526][ T3307] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.381220][ T3307] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.389954][ T3307] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.409817][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.418774][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.427714][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.436465][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.446812][ T3314] veth0_vlan: entered promiscuous mode [ 30.455446][ T3314] veth1_vlan: entered promiscuous mode [ 30.463681][ T3304] veth0_macvtap: entered promiscuous mode [ 30.471049][ T3304] veth1_macvtap: entered promiscuous mode [ 30.485553][ T3312] veth0_vlan: entered promiscuous mode [ 30.501380][ T3314] veth0_macvtap: entered promiscuous mode [ 30.517057][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.527622][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.537583][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.548348][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.560855][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.569415][ T3314] veth1_macvtap: entered promiscuous mode [ 30.576780][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.578239][ T3312] veth1_vlan: entered promiscuous mode [ 30.605671][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.616177][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.626158][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.636664][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.649253][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.659770][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.670358][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.680211][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.690681][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.700525][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.711179][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.726994][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.746608][ T3312] veth0_macvtap: entered promiscuous mode [ 30.756331][ T3312] veth1_macvtap: entered promiscuous mode [ 30.768072][ T3304] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.776944][ T3304] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.780556][ T3446] loop1: detected capacity change from 0 to 2048 [ 30.785904][ T3304] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.801213][ T3304] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.820463][ T3446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.820556][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.842955][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.852788][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.853211][ T3444] loop0: detected capacity change from 0 to 2048 [ 30.863303][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.863316][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.890079][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.901021][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 30.901035][ T29] audit: type=1400 audit(1745183519.225:185): avc: denied { mount } for pid=3445 comm="syz.1.2" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.908122][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.928524][ T29] audit: type=1326 audit(1745183519.225:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a369ecad0 code=0x7ffc0000 [ 30.938788][ T29] audit: type=1326 audit(1745183519.225:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f4a369eceb7 code=0x7ffc0000 [ 30.982106][ T29] audit: type=1326 audit(1745183519.225:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a369ecad0 code=0x7ffc0000 [ 31.005313][ T29] audit: type=1326 audit(1745183519.225:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a369ee169 code=0x7ffc0000 [ 31.028556][ T29] audit: type=1326 audit(1745183519.225:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a369ee169 code=0x7ffc0000 [ 31.051650][ T29] audit: type=1326 audit(1745183519.225:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3445 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f4a369ee169 code=0x7ffc0000 [ 31.053265][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.074689][ T29] audit: type=1400 audit(1745183519.225:192): avc: denied { write } for pid=3445 comm="syz.1.2" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 31.085142][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.106409][ T29] audit: type=1400 audit(1745183519.225:193): avc: denied { add_name } for pid=3445 comm="syz.1.2" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 31.106435][ T29] audit: type=1400 audit(1745183519.245:194): avc: denied { create } for pid=3445 comm="syz.1.2" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 31.116311][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.166900][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.176845][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.187349][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.197185][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.207656][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.219012][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.228570][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.239044][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.248955][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.259384][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.269360][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.279783][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.289699][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.300304][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.310837][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.325008][ T3312] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.326427][ T3444] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.333788][ T3312] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.354631][ T3312] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.363360][ T3312] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.375713][ T3314] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.384596][ T3314] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.393314][ T3314] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.402068][ T3314] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.601574][ T3461] loop3: detected capacity change from 0 to 2048 [ 31.674265][ T3461] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.718090][ T3446] syz.1.2 (3446) used greatest stack depth: 10832 bytes left [ 31.740409][ T3462] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.749366][ T3469] loop4: detected capacity change from 0 to 2048 [ 31.756103][ T3460] syz.0.1 (3460) used greatest stack depth: 10496 bytes left [ 31.777508][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.789337][ T3462] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.802387][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.814510][ T3469] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.859349][ T3473] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3473 comm=syz.1.8 [ 31.888394][ T3475] loop0: detected capacity change from 0 to 512 [ 31.888998][ T3473] bond0: entered promiscuous mode [ 31.900021][ T3473] bond_slave_0: entered promiscuous mode [ 31.905777][ T3473] bond_slave_1: entered promiscuous mode [ 31.919629][ T3473] batadv0: entered promiscuous mode [ 31.922661][ T3475] ======================================================= [ 31.922661][ T3475] WARNING: The mand mount option has been deprecated and [ 31.922661][ T3475] and is ignored by this kernel. Remove the mand [ 31.922661][ T3475] option from the mount to silence this warning. [ 31.922661][ T3475] ======================================================= [ 31.960415][ T3473] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 31.970334][ T3473] bond0: left promiscuous mode [ 31.975177][ T3473] bond_slave_0: left promiscuous mode [ 31.980649][ T3473] bond_slave_1: left promiscuous mode [ 31.990984][ T3473] batadv0: left promiscuous mode [ 31.996808][ T3475] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 32.009815][ T3475] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 32.017940][ T3475] System zones: 1-12 [ 32.022428][ T3475] EXT4-fs (loop0): orphan cleanup on readonly fs [ 32.029312][ T3475] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.9: bg 0: block 361: padding at end of block bitmap is not set [ 32.044960][ T3475] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 32.054858][ T3475] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.9: attempt to clear invalid blocks 33619980 len 1 [ 32.077409][ T3475] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.9: invalid indirect mapped block 1811939328 (level 0) [ 32.092572][ T3475] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.9: invalid indirect mapped block 2 (level 2) [ 32.129198][ T3475] EXT4-fs (loop0): 1 truncate cleaned up [ 32.143830][ T3475] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 32.185245][ T3479] loop1: detected capacity change from 0 to 2048 [ 32.194583][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 32.227838][ T3479] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.661510][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.687683][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.717305][ T3494] rdma_op ffff888118419580 conn xmit_rdma 0000000000000000 [ 32.745623][ T3496] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3496 comm=syz.4.15 [ 32.767991][ T3496] bond0: entered promiscuous mode [ 32.773195][ T3496] bond_slave_0: entered promiscuous mode [ 32.779058][ T3496] bond_slave_1: entered promiscuous mode [ 32.805206][ T3496] batadv0: entered promiscuous mode [ 32.811280][ T3496] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 32.813032][ T3498] loop3: detected capacity change from 0 to 2048 [ 32.829606][ T3496] bond0: left promiscuous mode [ 32.834546][ T3496] bond_slave_0: left promiscuous mode [ 32.840077][ T3496] bond_slave_1: left promiscuous mode [ 32.846636][ T3496] batadv0: left promiscuous mode [ 32.864550][ T3498] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.013890][ T3479] syz.1.10 (3479) used greatest stack depth: 9576 bytes left [ 33.015789][ T3504] bond0: entered promiscuous mode [ 33.026414][ T3504] bond_slave_0: entered promiscuous mode [ 33.032183][ T3504] bond_slave_1: entered promiscuous mode [ 33.044782][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.045343][ T3504] batadv0: entered promiscuous mode [ 33.103214][ T3504] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 33.139300][ T3509] loop0: detected capacity change from 0 to 2048 [ 33.149029][ T3511] loop1: detected capacity change from 0 to 2048 [ 33.155868][ T3504] bond0: left promiscuous mode [ 33.160753][ T3504] bond_slave_0: left promiscuous mode [ 33.166318][ T3504] bond_slave_1: left promiscuous mode [ 33.183887][ T3504] batadv0: left promiscuous mode [ 33.197161][ T3511] loop1: p1 < > p4 [ 33.202305][ T3511] loop1: p4 size 8388608 extends beyond EOD, truncated [ 33.230386][ T3509] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.297310][ T3520] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 33.363766][ T3520] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 33.443410][ T3531] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.460674][ T3531] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.461264][ T3529] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.500560][ T3529] xt_CT: You must specify a L4 protocol and not use inversions on it [ 33.565087][ T3537] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3537 comm=syz.1.28 [ 33.567797][ T3539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.596332][ T3539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.627501][ T3537] bond0: entered promiscuous mode [ 33.632725][ T3537] bond_slave_0: entered promiscuous mode [ 33.638532][ T3537] bond_slave_1: entered promiscuous mode [ 33.649867][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.650097][ T3537] batadv0: entered promiscuous mode [ 33.666199][ T3537] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 33.675657][ T3537] bond0: left promiscuous mode [ 33.680452][ T3537] bond_slave_0: left promiscuous mode [ 33.685996][ T3537] bond_slave_1: left promiscuous mode [ 33.692419][ T3537] batadv0: left promiscuous mode [ 33.712626][ T3542] loop3: detected capacity change from 0 to 2048 [ 33.753225][ T3542] loop3: p1 < > p4 [ 33.758414][ T3542] loop3: p4 size 8388608 extends beyond EOD, truncated [ 33.905575][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 33.912802][ T3555] netlink: 12 bytes leftover after parsing attributes in process `syz.3.32'. [ 33.916544][ T3516] udevd[3516]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 33.938358][ T3554] loop1: detected capacity change from 0 to 2048 [ 33.965384][ T3554] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.057145][ T3563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.065964][ T3563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.080108][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.110016][ T3567] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3567 comm=syz.0.36 [ 34.130124][ T3567] bond0: entered promiscuous mode [ 34.135268][ T3567] bond_slave_0: entered promiscuous mode [ 34.141028][ T3567] bond_slave_1: entered promiscuous mode [ 34.149553][ T3567] batadv0: entered promiscuous mode [ 34.155821][ T3567] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 34.166184][ T3567] bond0: left promiscuous mode [ 34.171101][ T3567] bond_slave_0: left promiscuous mode [ 34.176668][ T3567] bond_slave_1: left promiscuous mode [ 34.201005][ T3569] loop4: detected capacity change from 0 to 2048 [ 34.209905][ T3567] batadv0: left promiscuous mode [ 34.235445][ T3569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.305988][ T3574] loop0: detected capacity change from 0 to 2048 [ 34.344616][ T3574] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.664514][ T3580] loop2: detected capacity change from 0 to 2048 [ 34.693845][ T3580] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.781847][ T3584] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.791873][ T3584] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.908105][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.948788][ T3587] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3587 comm=syz.1.41 [ 35.015187][ T3587] bond0: entered promiscuous mode [ 35.020281][ T3587] bond_slave_0: entered promiscuous mode [ 35.026071][ T3587] bond_slave_1: entered promiscuous mode [ 35.034688][ T3587] batadv0: entered promiscuous mode [ 35.041626][ T3587] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 35.051575][ T3587] bond0: left promiscuous mode [ 35.056502][ T3587] bond_slave_0: left promiscuous mode [ 35.062105][ T3587] bond_slave_1: left promiscuous mode [ 35.069899][ T3587] batadv0: left promiscuous mode [ 35.223218][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.236651][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.263779][ T3590] loop1: detected capacity change from 0 to 2048 [ 35.293330][ T3590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.323621][ T3593] xt_CT: You must specify a L4 protocol and not use inversions on it [ 35.335441][ T3596] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.353338][ T3596] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.384247][ T3599] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3599 comm=syz.3.45 [ 35.403987][ T3599] bond0: entered promiscuous mode [ 35.409155][ T3599] bond_slave_0: entered promiscuous mode [ 35.415191][ T3599] bond_slave_1: entered promiscuous mode [ 35.428603][ T3599] batadv0: entered promiscuous mode [ 35.436055][ T3599] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 35.445509][ T3599] bond0: left promiscuous mode [ 35.450312][ T3599] bond_slave_0: left promiscuous mode [ 35.456175][ T3599] bond_slave_1: left promiscuous mode [ 35.469760][ T3599] batadv0: left promiscuous mode [ 35.587686][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.645792][ T3609] bond0: entered promiscuous mode [ 35.650865][ T3609] bond_slave_0: entered promiscuous mode [ 35.656807][ T3609] bond_slave_1: entered promiscuous mode [ 35.667872][ T3609] batadv0: entered promiscuous mode [ 35.675405][ T3609] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 35.684847][ T3609] bond0: left promiscuous mode [ 35.689761][ T3609] bond_slave_0: left promiscuous mode [ 35.695298][ T3609] bond_slave_1: left promiscuous mode [ 35.704400][ T3609] batadv0: left promiscuous mode [ 35.750182][ T3616] bond0: entered promiscuous mode [ 35.755297][ T3616] bond_slave_0: entered promiscuous mode [ 35.761211][ T3616] bond_slave_1: entered promiscuous mode [ 35.791413][ T3616] batadv0: entered promiscuous mode [ 35.797404][ T3616] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 35.806618][ T3616] bond0: left promiscuous mode [ 35.811522][ T3616] bond_slave_0: left promiscuous mode [ 35.812256][ T3618] loop2: detected capacity change from 0 to 128 [ 35.817111][ T3616] bond_slave_1: left promiscuous mode [ 35.840324][ T3616] batadv0: left promiscuous mode [ 35.872518][ T3621] rdma_op ffff88811841bd80 conn xmit_rdma 0000000000000000 [ 35.914152][ T29] kauditd_printk_skb: 913 callbacks suppressed [ 35.914167][ T29] audit: type=1326 audit(1745183525.251:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3622 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff88d55e169 code=0x7ffc0000 [ 35.972905][ T29] audit: type=1326 audit(1745183525.291:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3622 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff88d55e169 code=0x7ffc0000 [ 35.975735][ T3627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.996250][ T29] audit: type=1326 audit(1745183525.291:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3624 comm="syz.2.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1a6d6e169 code=0x7ffc0000 [ 35.996288][ T29] audit: type=1326 audit(1745183525.291:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3624 comm="syz.2.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1a6d6e169 code=0x7ffc0000 [ 36.034042][ T3627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.051513][ T29] audit: type=1326 audit(1745183525.291:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3622 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff88d55e169 code=0x7ffc0000 [ 36.082565][ T29] audit: type=1326 audit(1745183525.291:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3622 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff88d55e169 code=0x7ffc0000 [ 36.106012][ T29] audit: type=1326 audit(1745183525.291:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3622 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff88d55e169 code=0x7ffc0000 [ 36.129256][ T29] audit: type=1326 audit(1745183525.291:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3622 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff88d555127 code=0x7ffc0000 [ 36.152563][ T29] audit: type=1326 audit(1745183525.291:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3622 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff88d4fa359 code=0x7ffc0000 [ 36.175956][ T29] audit: type=1326 audit(1745183525.291:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3622 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff88d555127 code=0x7ffc0000 [ 36.219457][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.280272][ T3636] loop1: detected capacity change from 0 to 2048 [ 36.320793][ T3636] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.340607][ T3639] loop3: detected capacity change from 0 to 2048 [ 36.358680][ T3647] loop0: detected capacity change from 0 to 2048 [ 36.376585][ T3647] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.396080][ T3639] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.413796][ T3655] xt_CT: You must specify a L4 protocol and not use inversions on it [ 36.456516][ T3660] program is using a deprecated SCSI ioctl, please convert it to SG_IO [ 36.550827][ C1] hrtimer: interrupt took 46049 ns [ 36.581682][ T3667] netlink: 8 bytes leftover after parsing attributes in process `syz.2.70'. [ 36.590505][ T3667] netlink: 'syz.2.70': attribute type 30 has an invalid length. [ 36.599507][ T3666] netlink: 8 bytes leftover after parsing attributes in process `syz.2.70'. [ 36.610756][ T3666] netlink: 'syz.2.70': attribute type 30 has an invalid length. [ 36.657473][ T3666] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.666909][ T3666] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.676693][ T3666] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.685826][ T3666] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 36.716214][ T3667] Zero length message leads to an empty skb [ 36.741911][ T3675] FAULT_INJECTION: forcing a failure. [ 36.741911][ T3675] name failslab, interval 1, probability 0, space 0, times 1 [ 36.754597][ T3675] CPU: 0 UID: 0 PID: 3675 Comm: syz.2.72 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 36.754660][ T3675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 36.754680][ T3675] Call Trace: [ 36.754687][ T3675] [ 36.754696][ T3675] dump_stack_lvl+0xf6/0x150 [ 36.754723][ T3675] dump_stack+0x15/0x1a [ 36.754743][ T3675] should_fail_ex+0x261/0x270 [ 36.754771][ T3675] should_failslab+0x8f/0xb0 [ 36.754797][ T3675] __kmalloc_noprof+0xad/0x410 [ 36.754856][ T3675] ? security_sk_alloc+0x53/0x120 [ 36.754883][ T3675] ? should_failslab+0x8f/0xb0 [ 36.754903][ T3675] security_sk_alloc+0x53/0x120 [ 36.754929][ T3675] sk_prot_alloc+0xc6/0x190 [ 36.755046][ T3675] sk_alloc+0x33/0x360 [ 36.755064][ T3675] ? bpf_prog_test_run_skb+0x1c1/0xbe0 [ 36.755096][ T3675] bpf_prog_test_run_skb+0x26c/0xbe0 [ 36.755148][ T3675] ? __fget_files+0x186/0x1c0 [ 36.755170][ T3675] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 36.755230][ T3675] bpf_prog_test_run+0x20e/0x3a0 [ 36.755325][ T3675] __sys_bpf+0x440/0x800 [ 36.755361][ T3675] __x64_sys_bpf+0x43/0x50 [ 36.755384][ T3675] x64_sys_call+0x23da/0x2e10 [ 36.755410][ T3675] do_syscall_64+0xc9/0x1a0 [ 36.755518][ T3675] ? clear_bhb_loop+0x25/0x80 [ 36.755544][ T3675] ? clear_bhb_loop+0x25/0x80 [ 36.755569][ T3675] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.755610][ T3675] RIP: 0033:0x7ff1a6d6e169 [ 36.755696][ T3675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.755791][ T3675] RSP: 002b:00007ff1a53d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.755815][ T3675] RAX: ffffffffffffffda RBX: 00007ff1a6f95fa0 RCX: 00007ff1a6d6e169 [ 36.755829][ T3675] RDX: 000000000000004c RSI: 0000200000000240 RDI: 000000000000000a [ 36.755842][ T3675] RBP: 00007ff1a53d7090 R08: 0000000000000000 R09: 0000000000000000 [ 36.755854][ T3675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.755868][ T3675] R13: 0000000000000000 R14: 00007ff1a6f95fa0 R15: 00007ffcb3ff2498 [ 36.755890][ T3675] [ 36.994293][ T3677] loop2: detected capacity change from 0 to 256 [ 37.044444][ T3679] 9pnet_fd: Insufficient options for proto=fd [ 37.065555][ T3681] 9pnet_fd: Insufficient options for proto=fd [ 37.076485][ T3681] loop4: detected capacity change from 0 to 512 [ 37.083648][ T3681] EXT4-fs: Ignoring removed nobh option [ 37.090787][ T3681] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.138146][ T3681] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.75: corrupted inode contents [ 37.182587][ T3681] EXT4-fs (loop4): Remounting filesystem read-only [ 37.199754][ T3681] EXT4-fs (loop4): 1 truncate cleaned up [ 37.212242][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 37.222964][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 37.229680][ T3681] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.246317][ T31] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 37.257360][ T3681] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.282458][ T3681] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.297511][ T3689] xt_CT: You must specify a L4 protocol and not use inversions on it [ 37.303991][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.338061][ T3681] FAULT_INJECTION: forcing a failure. [ 37.338061][ T3681] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 37.348319][ T3691] loop2: detected capacity change from 0 to 2048 [ 37.351198][ T3681] CPU: 1 UID: 0 PID: 3681 Comm: syz.4.75 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 37.351233][ T3681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.351323][ T3681] Call Trace: [ 37.351331][ T3681] [ 37.351340][ T3681] dump_stack_lvl+0xf6/0x150 [ 37.351369][ T3681] dump_stack+0x15/0x1a [ 37.351389][ T3681] should_fail_ex+0x261/0x270 [ 37.351420][ T3681] should_fail+0xb/0x10 [ 37.351444][ T3681] should_fail_usercopy+0x1a/0x20 [ 37.351499][ T3681] _copy_to_user+0x20/0xa0 [ 37.351534][ T3681] simple_read_from_buffer+0xb2/0x130 [ 37.351597][ T3681] proc_fail_nth_read+0x103/0x140 [ 37.351639][ T3681] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 37.351680][ T3681] vfs_read+0x1b2/0x710 [ 37.351720][ T3681] ? __rcu_read_unlock+0x4e/0x70 [ 37.351745][ T3681] ? __fget_files+0x186/0x1c0 [ 37.351776][ T3681] ksys_read+0xeb/0x1b0 [ 37.351799][ T3681] __x64_sys_read+0x42/0x50 [ 37.351821][ T3681] x64_sys_call+0x2a3b/0x2e10 [ 37.351863][ T3681] do_syscall_64+0xc9/0x1a0 [ 37.351894][ T3681] ? clear_bhb_loop+0x25/0x80 [ 37.351920][ T3681] ? clear_bhb_loop+0x25/0x80 [ 37.351945][ T3681] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.351971][ T3681] RIP: 0033:0x7f0fb58acb7c [ 37.351988][ T3681] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 37.352044][ T3681] RSP: 002b:00007f0fb3f17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 37.352067][ T3681] RAX: ffffffffffffffda RBX: 00007f0fb5ad5fa0 RCX: 00007f0fb58acb7c [ 37.352081][ T3681] RDX: 000000000000000f RSI: 00007f0fb3f170a0 RDI: 0000000000000003 [ 37.352096][ T3681] RBP: 00007f0fb3f17090 R08: 0000000000000000 R09: 0000000000000000 [ 37.352110][ T3681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.352124][ T3681] R13: 0000000000000000 R14: 00007f0fb5ad5fa0 R15: 00007ffcb76ba5a8 [ 37.352152][ T3681] [ 37.359380][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.467004][ T3691] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.477957][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.584297][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.593532][ T3700] loop3: detected capacity change from 0 to 2048 [ 37.635343][ T3700] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.638720][ T3703] netlink: 12 bytes leftover after parsing attributes in process `syz.2.84'. [ 37.685481][ T3708] netlink: 12 bytes leftover after parsing attributes in process `syz.1.82'. [ 37.972862][ T3729] netlink: 56 bytes leftover after parsing attributes in process `syz.4.85'. [ 38.545606][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.549538][ T3736] loop1: detected capacity change from 0 to 2048 [ 38.565227][ T3738] xt_CT: You must specify a L4 protocol and not use inversions on it [ 38.581394][ T3736] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.633813][ T3747] loop0: detected capacity change from 0 to 512 [ 38.669746][ T3754] loop4: detected capacity change from 0 to 2048 [ 38.680280][ T3757] netlink: 12 bytes leftover after parsing attributes in process `syz.3.99'. [ 38.695642][ T3754] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.711042][ T3765] loop2: detected capacity change from 0 to 128 [ 38.721191][ T3767] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3767 comm=syz.0.100 [ 38.746125][ T3767] bond0: entered promiscuous mode [ 38.751219][ T3767] bond_slave_0: entered promiscuous mode [ 38.757083][ T3767] bond_slave_1: entered promiscuous mode [ 38.764345][ T3767] batadv0: entered promiscuous mode [ 38.770612][ T3767] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 38.780133][ T3767] bond0: left promiscuous mode [ 38.785146][ T3767] bond_slave_0: left promiscuous mode [ 38.790665][ T3767] bond_slave_1: left promiscuous mode [ 38.798137][ T3767] batadv0: left promiscuous mode [ 38.981346][ T3782] xt_CT: You must specify a L4 protocol and not use inversions on it [ 39.006402][ T3784] loop0: detected capacity change from 0 to 128 [ 39.021611][ T3784] ext4: Unknown parameter 'fsuuid' [ 39.264822][ T3797] loop0: detected capacity change from 0 to 128 [ 39.366886][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.406542][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.430668][ T3807] xt_CT: You must specify a L4 protocol and not use inversions on it [ 39.450035][ T3811] loop4: detected capacity change from 0 to 128 [ 39.494738][ T3812] ipvlan2: entered promiscuous mode [ 39.502172][ T3812] bridge0: port 3(ipvlan2) entered blocking state [ 39.508690][ T3812] bridge0: port 3(ipvlan2) entered disabled state [ 39.515885][ T3812] ipvlan2: entered allmulticast mode [ 39.521192][ T3812] bridge0: entered allmulticast mode [ 39.527301][ T3812] ipvlan2: left allmulticast mode [ 39.532438][ T3812] bridge0: left allmulticast mode [ 39.572796][ T3819] netlink: 204 bytes leftover after parsing attributes in process `syz.3.121'. [ 39.596363][ T3821] netlink: 12 bytes leftover after parsing attributes in process `syz.2.122'. [ 39.605440][ T3821] netlink: 16 bytes leftover after parsing attributes in process `syz.2.122'. [ 39.615215][ T3823] loop3: detected capacity change from 0 to 128 [ 39.617267][ T3811] loop4: detected capacity change from 0 to 256 [ 39.624251][ T3821] loop2: detected capacity change from 0 to 128 [ 39.704885][ T3832] loop2: detected capacity change from 0 to 2048 [ 39.719629][ T3833] loop3: detected capacity change from 0 to 2048 [ 39.738979][ T3833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.753987][ T3832] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.801908][ T3841] netlink: 12 bytes leftover after parsing attributes in process `syz.4.130'. [ 39.905426][ T3857] loop1: detected capacity change from 0 to 128 [ 40.206435][ T335] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.314280][ T335] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.388541][ T335] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.446717][ T335] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.502295][ T3865] chnl_net:caif_netlink_parms(): no params data found [ 40.563883][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.587272][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.601468][ T335] bridge_slave_1: left allmulticast mode [ 40.607275][ T335] bridge_slave_1: left promiscuous mode [ 40.613191][ T335] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.624823][ T335] bridge_slave_0: left allmulticast mode [ 40.630585][ T335] bridge_slave_0: left promiscuous mode [ 40.636262][ T335] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.668829][ T3893] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.682511][ T3893] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.711315][ T3899] loop0: detected capacity change from 0 to 2048 [ 40.730763][ T3901] loop4: detected capacity change from 0 to 2048 [ 40.740419][ T3899] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.764823][ T3901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.786896][ T335] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.797236][ T335] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.809506][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.820309][ T335] bond0 (unregistering): Released all slaves [ 40.829207][ T3865] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.836315][ T3865] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.843644][ T3865] bridge_slave_0: entered allmulticast mode [ 40.849982][ T3865] bridge_slave_0: entered promiscuous mode [ 40.858892][ T3896] bond0: entered promiscuous mode [ 40.863995][ T3896] bond_slave_0: entered promiscuous mode [ 40.869736][ T3896] bond_slave_1: entered promiscuous mode [ 40.879904][ T3896] batadv0: entered promiscuous mode [ 40.886605][ T3896] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 40.896153][ T3896] bond0: left promiscuous mode [ 40.901029][ T3896] bond_slave_0: left promiscuous mode [ 40.906531][ T3896] bond_slave_1: left promiscuous mode [ 40.913464][ T3896] batadv0: left promiscuous mode [ 40.928756][ T3865] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.935903][ T3865] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.951141][ T29] kauditd_printk_skb: 1154 callbacks suppressed [ 40.951154][ T29] audit: type=1326 audit(1745183538.280:2266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff88d555127 code=0x7ffc0000 [ 40.953088][ T3865] bridge_slave_1: entered allmulticast mode [ 40.957649][ T29] audit: type=1326 audit(1745183538.280:2267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff88d4fa359 code=0x7ffc0000 [ 41.009761][ T3865] bridge_slave_1: entered promiscuous mode [ 41.010149][ T29] audit: type=1326 audit(1745183538.280:2268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff88d55e169 code=0x7ffc0000 [ 41.039322][ T29] audit: type=1326 audit(1745183538.280:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff88d555127 code=0x7ffc0000 [ 41.062575][ T29] audit: type=1326 audit(1745183538.280:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff88d4fa359 code=0x7ffc0000 [ 41.085886][ T29] audit: type=1326 audit(1745183538.280:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff88d55e169 code=0x7ffc0000 [ 41.109304][ T29] audit: type=1326 audit(1745183538.280:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff88d55e169 code=0x7ffc0000 [ 41.132716][ T29] audit: type=1326 audit(1745183538.280:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff88d555127 code=0x7ffc0000 [ 41.156042][ T29] audit: type=1326 audit(1745183538.280:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff88d4fa359 code=0x7ffc0000 [ 41.179363][ T29] audit: type=1326 audit(1745183538.280:2275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3898 comm="syz.0.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff88d55e169 code=0x7ffc0000 [ 41.210953][ T335] hsr_slave_0: left promiscuous mode [ 41.218271][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.229260][ T335] hsr_slave_1: left promiscuous mode [ 41.234958][ T335] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.242494][ T335] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.250346][ T335] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.257834][ T335] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.268471][ T3913] xt_CT: You must specify a L4 protocol and not use inversions on it [ 41.270947][ T335] veth1_macvtap: left promiscuous mode [ 41.290150][ T335] veth0_macvtap: left promiscuous mode [ 41.296835][ T335] veth1_vlan: left promiscuous mode [ 41.304732][ T335] veth0_vlan: left promiscuous mode [ 41.329251][ T3915] loop0: detected capacity change from 0 to 2048 [ 41.409775][ T3915] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.422883][ T335] team0 (unregistering): Port device team_slave_1 removed [ 41.433457][ T335] team0 (unregistering): Port device team_slave_0 removed [ 41.516295][ T3865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.541189][ T3865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.556786][ T3927] FAULT_INJECTION: forcing a failure. [ 41.556786][ T3927] name failslab, interval 1, probability 0, space 0, times 0 [ 41.569621][ T3927] CPU: 1 UID: 0 PID: 3927 Comm: syz.4.155 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 41.569652][ T3927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.569667][ T3927] Call Trace: [ 41.569674][ T3927] [ 41.569682][ T3927] dump_stack_lvl+0xf6/0x150 [ 41.569710][ T3927] dump_stack+0x15/0x1a [ 41.569746][ T3927] should_fail_ex+0x261/0x270 [ 41.569775][ T3927] should_failslab+0x8f/0xb0 [ 41.569801][ T3927] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 41.569845][ T3927] ? resume_store+0xf6/0x3a0 [ 41.569872][ T3927] kstrndup+0x77/0x120 [ 41.569906][ T3927] resume_store+0xf6/0x3a0 [ 41.570006][ T3927] ? _copy_from_iter+0x16c/0xd10 [ 41.570089][ T3927] ? __pfx_resume_store+0x10/0x10 [ 41.570114][ T3927] kobj_attr_store+0x47/0x70 [ 41.570150][ T3927] ? __pfx_kobj_attr_store+0x10/0x10 [ 41.570340][ T3927] sysfs_kf_write+0xf3/0x110 [ 41.570409][ T3927] ? __pfx_sysfs_kf_write+0x10/0x10 [ 41.570440][ T3927] kernfs_fop_write_iter+0x1cd/0x2d0 [ 41.570539][ T3927] vfs_write+0x79b/0x950 [ 41.570560][ T3927] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 41.570592][ T3927] ksys_write+0xeb/0x1b0 [ 41.570615][ T3927] __x64_sys_write+0x42/0x50 [ 41.570653][ T3927] x64_sys_call+0x2a45/0x2e10 [ 41.570680][ T3927] do_syscall_64+0xc9/0x1a0 [ 41.570766][ T3927] ? clear_bhb_loop+0x25/0x80 [ 41.570791][ T3927] ? clear_bhb_loop+0x25/0x80 [ 41.570876][ T3927] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.570913][ T3927] RIP: 0033:0x7f0fb58ae169 [ 41.570929][ T3927] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.570968][ T3927] RSP: 002b:00007f0fb3f17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 41.570990][ T3927] RAX: ffffffffffffffda RBX: 00007f0fb5ad5fa0 RCX: 00007f0fb58ae169 [ 41.571040][ T3927] RDX: 0000000000000012 RSI: 0000200000000000 RDI: 0000000000000006 [ 41.571065][ T3927] RBP: 00007f0fb3f17090 R08: 0000000000000000 R09: 0000000000000000 [ 41.571079][ T3927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.571092][ T3927] R13: 0000000000000000 R14: 00007f0fb5ad5fa0 R15: 00007ffcb76ba5a8 [ 41.571113][ T3927] [ 41.795945][ T3921] netlink: 12 bytes leftover after parsing attributes in process `syz.2.154'. [ 41.819172][ T3865] team0: Port device team_slave_0 added [ 41.826407][ T3865] team0: Port device team_slave_1 added [ 41.844270][ T3865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.851262][ T3865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.877494][ T3865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.891183][ T3865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.898428][ T3865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.924431][ T3865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.947724][ T3934] bond0: entered promiscuous mode [ 41.952899][ T3934] bond_slave_0: entered promiscuous mode [ 41.958607][ T3934] bond_slave_1: entered promiscuous mode [ 41.966018][ T3934] batadv0: entered promiscuous mode [ 41.971855][ T3934] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 41.980550][ T3934] bond0: left promiscuous mode [ 41.985679][ T3934] bond_slave_0: left promiscuous mode [ 41.991117][ T3934] bond_slave_1: left promiscuous mode [ 42.019398][ T3939] loop3: detected capacity change from 0 to 2048 [ 42.025824][ T3934] batadv0: left promiscuous mode [ 42.045711][ T3939] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.066557][ T3865] hsr_slave_0: entered promiscuous mode [ 42.073117][ T3865] hsr_slave_1: entered promiscuous mode [ 42.103926][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.162793][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.183234][ T3946] bond0: entered promiscuous mode [ 42.188365][ T3946] bond_slave_0: entered promiscuous mode [ 42.194266][ T3946] bond_slave_1: entered promiscuous mode [ 42.203941][ T3946] batadv0: entered promiscuous mode [ 42.210165][ T3946] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 42.226297][ T3946] bond0: left promiscuous mode [ 42.231101][ T3946] bond_slave_0: left promiscuous mode [ 42.236746][ T3946] bond_slave_1: left promiscuous mode [ 42.246038][ T3946] batadv0: left promiscuous mode [ 42.261910][ T3951] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.275466][ T3951] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.374509][ T3865] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.394011][ T3865] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.418733][ T3865] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.428008][ T3865] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 42.440884][ T3961] loop2: detected capacity change from 0 to 2048 [ 42.454737][ T3959] xt_CT: You must specify a L4 protocol and not use inversions on it [ 42.459979][ T3961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.499832][ T3965] loop3: detected capacity change from 0 to 2048 [ 42.510203][ T3967] bond0: entered promiscuous mode [ 42.515358][ T3967] bond_slave_0: entered promiscuous mode [ 42.521087][ T3967] bond_slave_1: entered promiscuous mode [ 42.527888][ T3967] batadv0: entered promiscuous mode [ 42.534355][ T3967] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 42.534833][ T3965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.554210][ T3967] bond0: left promiscuous mode [ 42.559079][ T3967] bond_slave_0: left promiscuous mode [ 42.564623][ T3967] bond_slave_1: left promiscuous mode [ 42.571292][ T3967] batadv0: left promiscuous mode [ 42.581165][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.585949][ T3865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.603321][ T3865] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.613122][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.620252][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.653389][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.660527][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.664249][ T3973] loop3: detected capacity change from 0 to 1764 [ 42.693801][ T3975] loop4: detected capacity change from 0 to 2048 [ 42.724810][ T3975] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.767045][ T3865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.832365][ T3990] netlink: 12 bytes leftover after parsing attributes in process `syz.0.175'. [ 42.943433][ T3865] veth0_vlan: entered promiscuous mode [ 42.953317][ T3865] veth1_vlan: entered promiscuous mode [ 42.984658][ T3865] veth0_macvtap: entered promiscuous mode [ 42.992233][ T3865] veth1_macvtap: entered promiscuous mode [ 43.017104][ T3865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.027715][ T3865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.037697][ T3865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.048217][ T3865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.058156][ T3865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.068635][ T3865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.078573][ T3865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.089113][ T3865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.099949][ T3865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.112588][ T3865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.123094][ T3865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.132991][ T3865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.143442][ T3865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.153389][ T3865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.163894][ T3865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.173864][ T3865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.184342][ T3865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.198015][ T3865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.207388][ T3865] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.216176][ T3865] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.224931][ T3865] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.233761][ T3865] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.321814][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.358446][ T4017] netlink: 12 bytes leftover after parsing attributes in process `syz.2.180'. [ 43.382076][ T4025] bond0: entered promiscuous mode [ 43.387256][ T4025] bond_slave_0: entered promiscuous mode [ 43.393069][ T4025] bond_slave_1: entered promiscuous mode [ 43.400315][ T4025] batadv0: entered promiscuous mode [ 43.406470][ T4025] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 43.415364][ T4025] bond0: left promiscuous mode [ 43.420169][ T4025] bond_slave_0: left promiscuous mode [ 43.425638][ T4025] bond_slave_1: left promiscuous mode [ 43.435148][ T4025] batadv0: left promiscuous mode [ 43.525016][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.534339][ T4030] loop5: detected capacity change from 0 to 2048 [ 43.553357][ T4030] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.584737][ T3865] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.585755][ T4037] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.602526][ T4037] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.645077][ T4039] IPVS: set_ctl: invalid protocol: 44 224.0.0.2:20002 [ 43.736891][ T4050] loop5: detected capacity change from 0 to 2048 [ 43.750930][ T4054] loop3: detected capacity change from 0 to 512 [ 43.759893][ T4050] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.790136][ T4054] EXT4-fs (loop3): 1 orphan inode deleted [ 43.798553][ T4054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.811198][ T411] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 43.814780][ T4054] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.841824][ T4060] bond0: entered promiscuous mode [ 43.846956][ T4060] bond_slave_0: entered promiscuous mode [ 43.852730][ T4060] bond_slave_1: entered promiscuous mode [ 43.859854][ T4060] batadv0: entered promiscuous mode [ 43.866583][ T4060] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 43.876761][ T4060] bond0: left promiscuous mode [ 43.881554][ T4060] bond_slave_0: left promiscuous mode [ 43.887134][ T4060] bond_slave_1: left promiscuous mode [ 43.895872][ T4060] batadv0: left promiscuous mode [ 43.901803][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.943582][ T4064] loop3: detected capacity change from 0 to 2048 [ 43.953815][ T4064] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.001853][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.061634][ T4072] loop0: detected capacity change from 0 to 2048 [ 44.075317][ T4072] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.079431][ T4074] netlink: 12 bytes leftover after parsing attributes in process `syz.3.196'. [ 44.117668][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.205393][ T4092] bond0: entered promiscuous mode [ 44.210521][ T4092] bond_slave_0: entered promiscuous mode [ 44.216368][ T4092] bond_slave_1: entered promiscuous mode [ 44.224039][ T4092] batadv0: entered promiscuous mode [ 44.230758][ T4092] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 44.240386][ T4092] bond0: left promiscuous mode [ 44.245274][ T4092] bond_slave_0: left promiscuous mode [ 44.250802][ T4092] bond_slave_1: left promiscuous mode [ 44.257626][ T4092] batadv0: left promiscuous mode [ 44.275960][ T4095] bond0: entered promiscuous mode [ 44.281033][ T4095] bond_slave_0: entered promiscuous mode [ 44.286911][ T4095] bond_slave_1: entered promiscuous mode [ 44.294143][ T4095] batadv0: entered promiscuous mode [ 44.300237][ T4095] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 44.309745][ T4095] bond0: left promiscuous mode [ 44.314568][ T4095] bond_slave_0: left promiscuous mode [ 44.320069][ T4095] bond_slave_1: left promiscuous mode [ 44.326732][ T4098] loop4: detected capacity change from 0 to 2048 [ 44.335411][ T4095] batadv0: left promiscuous mode [ 44.353377][ T4098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.407897][ T4108] xt_CT: You must specify a L4 protocol and not use inversions on it [ 44.408792][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.493811][ T4115] loop4: detected capacity change from 0 to 2048 [ 44.516378][ T4115] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.582822][ T3865] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.634470][ T4126] loop2: detected capacity change from 0 to 1764 [ 44.669587][ T4128] netlink: 12 bytes leftover after parsing attributes in process `syz.5.214'. [ 44.721895][ T4135] bond0: entered promiscuous mode [ 44.727016][ T4135] bond_slave_0: entered promiscuous mode [ 44.732794][ T4135] bond_slave_1: entered promiscuous mode [ 44.740072][ T4135] batadv0: entered promiscuous mode [ 44.746451][ T4135] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 44.755773][ T4135] bond0: left promiscuous mode [ 44.760602][ T4135] bond_slave_0: left promiscuous mode [ 44.766165][ T4135] bond_slave_1: left promiscuous mode [ 44.773666][ T4135] batadv0: left promiscuous mode [ 44.858590][ T4141] loop2: detected capacity change from 0 to 2048 [ 44.874980][ T4141] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.903037][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.947064][ T4145] FAULT_INJECTION: forcing a failure. [ 44.947064][ T4145] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.960227][ T4145] CPU: 1 UID: 0 PID: 4145 Comm: syz.0.222 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 44.960258][ T4145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.960271][ T4145] Call Trace: [ 44.960276][ T4145] [ 44.960282][ T4145] dump_stack_lvl+0xf6/0x150 [ 44.960305][ T4145] dump_stack+0x15/0x1a [ 44.960325][ T4145] should_fail_ex+0x261/0x270 [ 44.960365][ T4145] should_fail+0xb/0x10 [ 44.960387][ T4145] should_fail_usercopy+0x1a/0x20 [ 44.960417][ T4145] copy_page_from_iter_atomic+0x232/0xfa0 [ 44.960453][ T4145] ? folio_mapping+0xb8/0x120 [ 44.960536][ T4145] ? shmem_write_begin+0xa7/0x190 [ 44.960562][ T4145] ? shmem_write_begin+0xdf/0x190 [ 44.960670][ T4145] generic_perform_write+0x2d2/0x4b0 [ 44.960708][ T4145] shmem_file_write_iter+0xc2/0xe0 [ 44.960796][ T4145] vfs_write+0x79b/0x950 [ 44.960817][ T4145] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 44.960854][ T4145] ksys_write+0xeb/0x1b0 [ 44.960876][ T4145] __x64_sys_write+0x42/0x50 [ 44.960896][ T4145] x64_sys_call+0x2a45/0x2e10 [ 44.960925][ T4145] do_syscall_64+0xc9/0x1a0 [ 44.960954][ T4145] ? clear_bhb_loop+0x25/0x80 [ 44.961012][ T4145] ? clear_bhb_loop+0x25/0x80 [ 44.961037][ T4145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.961060][ T4145] RIP: 0033:0x7ff88d55e169 [ 44.961077][ T4145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.961097][ T4145] RSP: 002b:00007ff88bbc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 44.961135][ T4145] RAX: ffffffffffffffda RBX: 00007ff88d785fa0 RCX: 00007ff88d55e169 [ 44.961149][ T4145] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 0000000000000007 [ 44.961162][ T4145] RBP: 00007ff88bbc7090 R08: 0000000000000000 R09: 0000000000000000 [ 44.961239][ T4145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.961252][ T4145] R13: 0000000000000000 R14: 00007ff88d785fa0 R15: 00007ffd5792ff28 [ 44.961273][ T4145] [ 45.181808][ T4151] xt_CT: You must specify a L4 protocol and not use inversions on it [ 45.217731][ T4154] loop3: detected capacity change from 0 to 2048 [ 45.238285][ T4155] loop0: detected capacity change from 0 to 2048 [ 45.266186][ T4154] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.298370][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.303889][ T4155] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.367398][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.399716][ T4169] bond0: entered promiscuous mode [ 45.404858][ T4169] bond_slave_0: entered promiscuous mode [ 45.410733][ T4167] loop3: detected capacity change from 0 to 2048 [ 45.410851][ T4169] bond_slave_1: entered promiscuous mode [ 45.424278][ T4169] batadv0: entered promiscuous mode [ 45.430052][ T4169] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 45.442087][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.453603][ T4169] bond0: left promiscuous mode [ 45.458402][ T4169] bond_slave_0: left promiscuous mode [ 45.464047][ T4169] bond_slave_1: left promiscuous mode [ 45.470906][ T4167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.484108][ T4169] batadv0: left promiscuous mode [ 45.502455][ T4171] loop0: detected capacity change from 0 to 1764 [ 45.521959][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.538258][ T4176] loop5: detected capacity change from 0 to 2048 [ 45.566164][ T4176] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.605622][ T3865] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.674345][ T4197] program syz.4.243 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.683984][ T4197] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 45.694280][ T4200] xt_CT: You must specify a L4 protocol and not use inversions on it [ 45.721107][ T4198] loop2: detected capacity change from 0 to 2048 [ 45.736599][ T4203] loop0: detected capacity change from 0 to 2048 [ 45.746195][ T4206] FAULT_INJECTION: forcing a failure. [ 45.746195][ T4206] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.759346][ T4206] CPU: 1 UID: 0 PID: 4206 Comm: syz.3.247 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 45.759391][ T4206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.759406][ T4206] Call Trace: [ 45.759413][ T4206] [ 45.759422][ T4206] dump_stack_lvl+0xf6/0x150 [ 45.759451][ T4206] dump_stack+0x15/0x1a [ 45.759471][ T4206] should_fail_ex+0x261/0x270 [ 45.759520][ T4206] should_fail+0xb/0x10 [ 45.759544][ T4206] should_fail_usercopy+0x1a/0x20 [ 45.759574][ T4206] strncpy_from_user+0x25/0x230 [ 45.759613][ T4206] ? getname_flags+0x81/0x3b0 [ 45.759691][ T4206] getname_flags+0xb0/0x3b0 [ 45.759717][ T4206] user_path_at+0x26/0x140 [ 45.759747][ T4206] __se_sys_mount+0x25e/0x2e0 [ 45.759769][ T4206] __x64_sys_mount+0x67/0x80 [ 45.759787][ T4206] x64_sys_call+0xd11/0x2e10 [ 45.759807][ T4206] do_syscall_64+0xc9/0x1a0 [ 45.759863][ T4206] ? clear_bhb_loop+0x25/0x80 [ 45.759888][ T4206] ? clear_bhb_loop+0x25/0x80 [ 45.759912][ T4206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.760010][ T4206] RIP: 0033:0x7f99eca7e169 [ 45.760026][ T4206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.760047][ T4206] RSP: 002b:00007f99eb0e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 45.760069][ T4206] RAX: ffffffffffffffda RBX: 00007f99ecca5fa0 RCX: 00007f99eca7e169 [ 45.760083][ T4206] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 45.760097][ T4206] RBP: 00007f99eb0e7090 R08: 0000200000000400 R09: 0000000000000000 [ 45.760111][ T4206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.760125][ T4206] R13: 0000000000000000 R14: 00007f99ecca5fa0 R15: 00007fff34fbafc8 [ 45.760174][ T4206] [ 45.951643][ T4203] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.964936][ T29] kauditd_printk_skb: 3297 callbacks suppressed [ 45.964952][ T29] audit: type=1326 audit(1745183551.280:5570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 45.964988][ T29] audit: type=1326 audit(1745183551.280:5571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 45.965049][ T29] audit: type=1326 audit(1745183551.280:5572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 45.965081][ T29] audit: type=1326 audit(1745183551.280:5573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 45.965111][ T29] audit: type=1326 audit(1745183551.280:5574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 45.965149][ T29] audit: type=1326 audit(1745183551.280:5575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 45.965233][ T29] audit: type=1326 audit(1745183551.280:5576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 45.965261][ T29] audit: type=1326 audit(1745183551.280:5577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 45.965358][ T29] audit: type=1326 audit(1745183551.280:5578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 45.965388][ T29] audit: type=1326 audit(1745183551.280:5579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.5.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f460a05e169 code=0x7ffc0000 [ 46.014155][ T4198] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.032472][ T4217] bond0: entered promiscuous mode [ 46.104265][ T4216] loop3: detected capacity change from 0 to 2048 [ 46.121392][ T4217] bond_slave_0: entered promiscuous mode [ 46.205492][ T4216] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.214614][ T4217] bond_slave_1: entered promiscuous mode [ 46.263549][ T4217] batadv0: entered promiscuous mode [ 46.265588][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.269654][ T4217] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 46.284050][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.294683][ T4217] bond0: left promiscuous mode [ 46.299524][ T4217] bond_slave_0: left promiscuous mode [ 46.305287][ T4217] bond_slave_1: left promiscuous mode [ 46.314075][ T4217] batadv0: left promiscuous mode [ 46.352997][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.401138][ T4234] xt_CT: You must specify a L4 protocol and not use inversions on it [ 46.434181][ T4237] wireguard0: entered promiscuous mode [ 46.447842][ T4237] wireguard0: entered allmulticast mode [ 46.481176][ T4247] loop5: detected capacity change from 0 to 128 [ 46.496751][ T4248] loop2: detected capacity change from 0 to 2048 [ 46.504669][ T4247] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.517466][ T4247] ext4 filesystem being mounted at /14/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 46.549430][ T4253] netlink: 12 bytes leftover after parsing attributes in process `syz.0.265'. [ 46.561131][ T4247] netlink: 24 bytes leftover after parsing attributes in process `syz.5.260'. [ 46.571947][ T4248] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.585158][ T4236] FAULT_INJECTION: forcing a failure. [ 46.585158][ T4236] name failslab, interval 1, probability 0, space 0, times 0 [ 46.597832][ T4236] CPU: 1 UID: 0 PID: 4236 Comm: syz.4.259 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 46.597910][ T4236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.597923][ T4236] Call Trace: [ 46.597929][ T4236] [ 46.597937][ T4236] dump_stack_lvl+0xf6/0x150 [ 46.597964][ T4236] dump_stack+0x15/0x1a [ 46.597979][ T4236] should_fail_ex+0x261/0x270 [ 46.598004][ T4236] should_failslab+0x8f/0xb0 [ 46.598028][ T4236] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 46.598138][ T4236] ? sidtab_sid2str_get+0xb8/0x140 [ 46.598156][ T4236] ? vsnprintf+0x84d/0x8a0 [ 46.598188][ T4236] kmemdup_noprof+0x2b/0x70 [ 46.598226][ T4236] sidtab_sid2str_get+0xb8/0x140 [ 46.598251][ T4236] security_sid_to_context_core+0x1eb/0x2f0 [ 46.598346][ T4236] security_sid_to_context+0x27/0x30 [ 46.598382][ T4236] selinux_lsmprop_to_secctx+0x6c/0xf0 [ 46.598467][ T4236] security_lsmprop_to_secctx+0x40/0x80 [ 46.598498][ T4236] audit_log_task_context+0x7a/0x180 [ 46.598535][ T4236] audit_log_task+0xfb/0x250 [ 46.598561][ T4236] ? kstrtouint+0x7b/0xc0 [ 46.598584][ T4236] audit_seccomp+0x62/0x100 [ 46.598618][ T4236] __seccomp_filter+0x694/0x10e0 [ 46.598642][ T4236] ? vfs_write+0x669/0x950 [ 46.598661][ T4236] ? putname+0xe1/0x100 [ 46.598766][ T4236] __secure_computing+0x7e/0x150 [ 46.598788][ T4236] syscall_trace_enter+0xcf/0x1f0 [ 46.598814][ T4236] ? fpregs_assert_state_consistent+0x83/0xa0 [ 46.598853][ T4236] do_syscall_64+0xaa/0x1a0 [ 46.598949][ T4236] ? clear_bhb_loop+0x25/0x80 [ 46.598997][ T4236] ? clear_bhb_loop+0x25/0x80 [ 46.599018][ T4236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.599119][ T4236] RIP: 0033:0x7f0fb58ae169 [ 46.599137][ T4236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.599158][ T4236] RSP: 002b:00007f0fb3f17038 EFLAGS: 00000246 ORIG_RAX: 00000000000000dc [ 46.599178][ T4236] RAX: ffffffffffffffda RBX: 00007f0fb5ad5fa0 RCX: 00007f0fb58ae169 [ 46.599189][ T4236] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 46.599200][ T4236] RBP: 00007f0fb3f17090 R08: 0000000000000000 R09: 0000000000000000 [ 46.599247][ T4236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.599260][ T4236] R13: 0000000000000000 R14: 00007f0fb5ad5fa0 R15: 00007ffcb76ba5a8 [ 46.599281][ T4236] [ 46.627909][ T3865] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.889123][ T4269] bond0: entered promiscuous mode [ 46.894258][ T4269] bond_slave_0: entered promiscuous mode [ 46.900034][ T4269] bond_slave_1: entered promiscuous mode [ 46.908534][ T4269] batadv0: entered promiscuous mode [ 46.914880][ T4269] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 46.934903][ T4273] xt_CT: You must specify a L4 protocol and not use inversions on it [ 46.937656][ T4269] bond0: left promiscuous mode [ 46.950783][ T4269] bond_slave_0: left promiscuous mode [ 46.956252][ T4269] bond_slave_1: left promiscuous mode [ 46.979539][ T4269] batadv0: left promiscuous mode [ 47.001302][ T4284] program syz.4.276 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.010697][ T4284] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 47.048213][ T4288] loop4: detected capacity change from 0 to 2048 [ 47.109641][ T2968] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 47.117196][ T2968] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 47.124637][ T2968] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 47.135083][ T2968] hid-generic 0000:0004:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 47.186019][ T4299] FAULT_INJECTION: forcing a failure. [ 47.186019][ T4299] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.199131][ T4299] CPU: 0 UID: 0 PID: 4299 Comm: syz.4.282 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 47.199221][ T4299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.199236][ T4299] Call Trace: [ 47.199243][ T4299] [ 47.199252][ T4299] dump_stack_lvl+0xf6/0x150 [ 47.199284][ T4299] dump_stack+0x15/0x1a [ 47.199341][ T4299] should_fail_ex+0x261/0x270 [ 47.199370][ T4299] should_fail+0xb/0x10 [ 47.199394][ T4299] should_fail_usercopy+0x1a/0x20 [ 47.199424][ T4299] _copy_to_user+0x20/0xa0 [ 47.199511][ T4299] simple_read_from_buffer+0xb2/0x130 [ 47.199550][ T4299] proc_fail_nth_read+0x103/0x140 [ 47.199589][ T4299] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.199657][ T4299] vfs_read+0x1b2/0x710 [ 47.199674][ T4299] ? __rcu_read_unlock+0x4e/0x70 [ 47.199693][ T4299] ? __fget_files+0x186/0x1c0 [ 47.199714][ T4299] ksys_read+0xeb/0x1b0 [ 47.199785][ T4299] __x64_sys_read+0x42/0x50 [ 47.199805][ T4299] x64_sys_call+0x2a3b/0x2e10 [ 47.199829][ T4299] do_syscall_64+0xc9/0x1a0 [ 47.199875][ T4299] ? clear_bhb_loop+0x25/0x80 [ 47.199899][ T4299] ? clear_bhb_loop+0x25/0x80 [ 47.199921][ T4299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.199940][ T4299] RIP: 0033:0x7f0fb58acb7c [ 47.199957][ T4299] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 47.200039][ T4299] RSP: 002b:00007f0fb3f17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 47.200061][ T4299] RAX: ffffffffffffffda RBX: 00007f0fb5ad5fa0 RCX: 00007f0fb58acb7c [ 47.200114][ T4299] RDX: 000000000000000f RSI: 00007f0fb3f170a0 RDI: 0000000000000006 [ 47.200126][ T4299] RBP: 00007f0fb3f17090 R08: 0000000000000000 R09: 0000000000000000 [ 47.200136][ T4299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.200186][ T4299] R13: 0000000000000000 R14: 00007f0fb5ad5fa0 R15: 00007ffcb76ba5a8 [ 47.200206][ T4299] [ 47.399362][ T4286] FAULT_INJECTION: forcing a failure. [ 47.399362][ T4286] name failslab, interval 1, probability 0, space 0, times 0 [ 47.412056][ T4286] CPU: 1 UID: 0 PID: 4286 Comm: syz.2.277 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 47.412089][ T4286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.412178][ T4286] Call Trace: [ 47.412186][ T4286] [ 47.412196][ T4286] dump_stack_lvl+0xf6/0x150 [ 47.412238][ T4286] dump_stack+0x15/0x1a [ 47.412258][ T4286] should_fail_ex+0x261/0x270 [ 47.412287][ T4286] should_failslab+0x8f/0xb0 [ 47.412314][ T4286] kmem_cache_alloc_noprof+0x59/0x340 [ 47.412418][ T4286] ? skb_clone+0x154/0x1f0 [ 47.412450][ T4286] skb_clone+0x154/0x1f0 [ 47.412476][ T4286] netem_enqueue+0xc10/0x1b40 [ 47.412508][ T4286] ? __pfx_ip6_output+0x10/0x10 [ 47.412533][ T4286] __dev_queue_xmit+0x8de/0x20b0 [ 47.412578][ T4286] ? ip6t_do_table+0xed/0xbe0 [ 47.412601][ T4286] ? __dev_queue_xmit+0x18b/0x20b0 [ 47.412704][ T4286] ? netlbl_enabled+0x25/0x40 [ 47.412727][ T4286] ? selinux_ip_postroute+0x1ef/0xc10 [ 47.412784][ T4286] ip6_finish_output2+0xa61/0xd70 [ 47.412812][ T4286] ? __rcu_read_unlock+0x34/0x70 [ 47.412834][ T4286] ip6_finish_output+0x43b/0x540 [ 47.412885][ T4286] ip6_output+0xf7/0x240 [ 47.412906][ T4286] ? __pfx_ip6_finish_output+0x10/0x10 [ 47.412970][ T4286] ? __pfx_ip6_output+0x10/0x10 [ 47.412991][ T4286] ip6_xmit+0x93f/0xcc0 [ 47.413025][ T4286] ? __pfx_dst_output+0x10/0x10 [ 47.413045][ T4286] ? inet6_csk_route_socket+0x282/0x3e0 [ 47.413067][ T4286] inet6_csk_xmit+0x1df/0x220 [ 47.413112][ T4286] ? __pfx_inet6_csk_xmit+0x10/0x10 [ 47.413134][ T4286] __tcp_transmit_skb+0x12dd/0x1a20 [ 47.413165][ T4286] tcp_write_xmit+0x121e/0x3030 [ 47.413240][ T4286] ? _parse_integer_limit+0x167/0x180 [ 47.413272][ T4286] __tcp_push_pending_frames+0x6c/0x1a0 [ 47.413292][ T4286] tcp_send_fin+0x465/0x560 [ 47.413311][ T4286] tcp_shutdown+0xa7/0xc0 [ 47.413449][ T4286] mptcp_subflow_shutdown+0x190/0x450 [ 47.413470][ T4286] mptcp_check_send_data_fin+0x164/0x1b0 [ 47.413490][ T4286] mptcp_shutdown+0x1d6/0x210 [ 47.413546][ T4286] ? __pfx_mptcp_shutdown+0x10/0x10 [ 47.413569][ T4286] inet_shutdown+0x17e/0x210 [ 47.413601][ T4286] __x64_sys_shutdown+0xd2/0x130 [ 47.413623][ T4286] x64_sys_call+0x2879/0x2e10 [ 47.413734][ T4286] do_syscall_64+0xc9/0x1a0 [ 47.413757][ T4286] ? clear_bhb_loop+0x25/0x80 [ 47.413835][ T4286] ? clear_bhb_loop+0x25/0x80 [ 47.413912][ T4286] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.413931][ T4286] RIP: 0033:0x7ff1a6d6e169 [ 47.413945][ T4286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.413961][ T4286] RSP: 002b:00007ff1a53d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 47.413978][ T4286] RAX: ffffffffffffffda RBX: 00007ff1a6f95fa0 RCX: 00007ff1a6d6e169 [ 47.413989][ T4286] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000005 [ 47.414011][ T4286] RBP: 00007ff1a53d7090 R08: 0000000000000000 R09: 0000000000000000 [ 47.414090][ T4286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.414100][ T4286] R13: 0000000000000000 R14: 00007ff1a6f95fa0 R15: 00007ffcb3ff2498 [ 47.414183][ T4286] [ 47.458197][ T4304] loop4: detected capacity change from 0 to 2048 [ 47.788900][ T4314] netlink: 60 bytes leftover after parsing attributes in process `syz.5.287'. [ 47.798114][ T4314] unsupported nlmsg_type 40 [ 47.860100][ T4316] xt_CT: You must specify a L4 protocol and not use inversions on it [ 47.886529][ T4321] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4321 comm=syz.4.291 [ 47.915803][ T4322] program syz.0.289 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.929170][ T4322] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 47.946621][ T4321] bond0: entered promiscuous mode [ 47.951800][ T4321] bond_slave_0: entered promiscuous mode [ 47.957647][ T4321] bond_slave_1: entered promiscuous mode [ 47.977697][ T4321] batadv0: entered promiscuous mode [ 48.001031][ T4321] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 48.009539][ T4326] loop5: detected capacity change from 0 to 2048 [ 48.024232][ T4335] loop2: detected capacity change from 0 to 2048 [ 48.032507][ T4321] bond0: left promiscuous mode [ 48.037309][ T4321] bond_slave_0: left promiscuous mode [ 48.042992][ T4321] bond_slave_1: left promiscuous mode [ 48.047744][ T4339] loop0: detected capacity change from 0 to 2048 [ 48.055831][ T4321] batadv0: left promiscuous mode [ 48.065908][ T4342] netlink: 12 bytes leftover after parsing attributes in process `syz.3.295'. [ 48.197501][ T4356] FAULT_INJECTION: forcing a failure. [ 48.197501][ T4356] name failslab, interval 1, probability 0, space 0, times 0 [ 48.210241][ T4356] CPU: 1 UID: 0 PID: 4356 Comm: syz.4.302 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 48.210323][ T4356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 48.210338][ T4356] Call Trace: [ 48.210346][ T4356] [ 48.210355][ T4356] dump_stack_lvl+0xf6/0x150 [ 48.210384][ T4356] dump_stack+0x15/0x1a [ 48.210404][ T4356] should_fail_ex+0x261/0x270 [ 48.210461][ T4356] should_failslab+0x8f/0xb0 [ 48.210520][ T4356] __kmalloc_noprof+0xad/0x410 [ 48.210554][ T4356] ? copy_splice_read+0xb8/0x5d0 [ 48.210637][ T4356] copy_splice_read+0xb8/0x5d0 [ 48.210673][ T4356] ? __kmalloc_noprof+0x287/0x410 [ 48.210698][ T4356] ? alloc_pipe_info+0x1cb/0x360 [ 48.210720][ T4356] ? __pfx_shmem_file_splice_read+0x10/0x10 [ 48.210827][ T4356] splice_direct_to_actor+0x28e/0x680 [ 48.210866][ T4356] ? __pfx_direct_splice_actor+0x10/0x10 [ 48.210901][ T4356] do_splice_direct+0xd9/0x150 [ 48.210975][ T4356] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 48.211141][ T4356] do_sendfile+0x40a/0x690 [ 48.211175][ T4356] __x64_sys_sendfile64+0x113/0x160 [ 48.211208][ T4356] x64_sys_call+0xfc3/0x2e10 [ 48.211239][ T4356] do_syscall_64+0xc9/0x1a0 [ 48.211270][ T4356] ? clear_bhb_loop+0x25/0x80 [ 48.211296][ T4356] ? clear_bhb_loop+0x25/0x80 [ 48.211356][ T4356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.211391][ T4356] RIP: 0033:0x7f0fb58ae169 [ 48.211453][ T4356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.211469][ T4356] RSP: 002b:00007f0fb3f17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 48.211486][ T4356] RAX: ffffffffffffffda RBX: 00007f0fb5ad5fa0 RCX: 00007f0fb58ae169 [ 48.211497][ T4356] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 48.211508][ T4356] RBP: 00007f0fb3f17090 R08: 0000000000000000 R09: 0000000000000000 [ 48.211521][ T4356] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 48.211535][ T4356] R13: 0000000000000000 R14: 00007f0fb5ad5fa0 R15: 00007ffcb76ba5a8 [ 48.211631][ T4356] [ 48.470990][ T4362] xt_CT: You must specify a L4 protocol and not use inversions on it [ 48.496307][ T4364] program syz.4.306 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.515975][ T4364] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 48.689580][ T4373] loop0: detected capacity change from 0 to 2048 [ 48.803585][ T4379] netlink: 12 bytes leftover after parsing attributes in process `syz.4.311'. [ 48.866053][ T4384] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4384 comm=syz.0.312 [ 48.987789][ T4386] bond0: entered promiscuous mode [ 48.992923][ T4386] bond_slave_0: entered promiscuous mode [ 48.998706][ T4386] bond_slave_1: entered promiscuous mode [ 49.006470][ T4386] batadv0: entered promiscuous mode [ 49.032525][ T4386] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 49.069486][ T4386] bond0: left promiscuous mode [ 49.074342][ T4386] bond_slave_0: left promiscuous mode [ 49.079949][ T4386] bond_slave_1: left promiscuous mode [ 49.096508][ T4386] batadv0: left promiscuous mode [ 49.218349][ T4393] wireguard0: entered promiscuous mode [ 49.224078][ T4393] wireguard0: entered allmulticast mode [ 49.327967][ T4393] loop2: detected capacity change from 0 to 128 [ 49.346289][ T4401] xt_CT: You must specify a L4 protocol and not use inversions on it [ 49.347477][ T4393] ext4 filesystem being mounted at /71/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 49.381875][ T4405] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.390506][ T4405] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.475081][ T4403] mmap: syz.0.316 (4403) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 49.488642][ T4408] program syz.5.319 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.498061][ T4408] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 49.670132][ T9] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 49.677689][ T9] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 49.685207][ T9] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 49.693642][ T9] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 49.718150][ T4419] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4419 comm=syz.2.324 [ 49.735186][ T4419] bond0: entered promiscuous mode [ 49.740299][ T4419] bond_slave_0: entered promiscuous mode [ 49.746357][ T4419] bond_slave_1: entered promiscuous mode [ 49.756684][ T4419] batadv0: entered promiscuous mode [ 49.762635][ T4419] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 49.773141][ T4419] bond0: left promiscuous mode [ 49.777946][ T4419] bond_slave_0: left promiscuous mode [ 49.783418][ T4419] bond_slave_1: left promiscuous mode [ 49.789943][ T4419] batadv0: left promiscuous mode [ 49.947550][ T4437] loop2: detected capacity change from 0 to 256 [ 49.963682][ T4425] syzkaller0: entered promiscuous mode [ 49.969444][ T4425] syzkaller0: entered allmulticast mode [ 49.990902][ T4437] FAT-fs (loop2): invalid media value (0x00) [ 49.996968][ T4437] FAT-fs (loop2): Can't find a valid FAT filesystem [ 50.046780][ T4433] netlink: 12 bytes leftover after parsing attributes in process `syz.3.329'. [ 50.075896][ T4444] netlink: 12 bytes leftover after parsing attributes in process `syz.0.332'. [ 50.102365][ T4452] FAULT_INJECTION: forcing a failure. [ 50.102365][ T4452] name failslab, interval 1, probability 0, space 0, times 0 [ 50.115143][ T4452] CPU: 1 UID: 0 PID: 4452 Comm: syz.2.334 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 50.115180][ T4452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.115191][ T4452] Call Trace: [ 50.115196][ T4452] [ 50.115203][ T4452] dump_stack_lvl+0xf6/0x150 [ 50.115224][ T4452] dump_stack+0x15/0x1a [ 50.115239][ T4452] should_fail_ex+0x261/0x270 [ 50.115260][ T4452] should_failslab+0x8f/0xb0 [ 50.115329][ T4452] kmem_cache_alloc_noprof+0x59/0x340 [ 50.115354][ T4452] ? getname_flags+0x81/0x3b0 [ 50.115431][ T4452] getname_flags+0x81/0x3b0 [ 50.115451][ T4452] do_mq_open+0xd8/0x4e0 [ 50.115474][ T4452] __x64_sys_mq_open+0xd1/0x100 [ 50.115540][ T4452] x64_sys_call+0x27a7/0x2e10 [ 50.115559][ T4452] do_syscall_64+0xc9/0x1a0 [ 50.115582][ T4452] ? clear_bhb_loop+0x25/0x80 [ 50.115606][ T4452] ? clear_bhb_loop+0x25/0x80 [ 50.115624][ T4452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.115643][ T4452] RIP: 0033:0x7ff1a6d6e169 [ 50.115655][ T4452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.115671][ T4452] RSP: 002b:00007ff1a53d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 50.115687][ T4452] RAX: ffffffffffffffda RBX: 00007ff1a6f95fa0 RCX: 00007ff1a6d6e169 [ 50.115770][ T4452] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000000040 [ 50.115786][ T4452] RBP: 00007ff1a53d7090 R08: 0000000000000000 R09: 0000000000000000 [ 50.115811][ T4452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.115821][ T4452] R13: 0000000000000000 R14: 00007ff1a6f95fa0 R15: 00007ffcb3ff2498 [ 50.115837][ T4452] [ 50.305044][ T4459] SELinux: Context Ü is not valid (left unmapped). [ 50.316170][ T4459] netlink: 24 bytes leftover after parsing attributes in process `syz.2.335'. [ 50.412123][ T4427] ================================================================== [ 50.420244][ T4427] BUG: KCSAN: data-race in touch_atime / touch_atime [ 50.426934][ T4427] [ 50.429263][ T4427] write to 0xffff88810432bdf8 of 4 bytes by task 4431 on cpu 0: [ 50.436896][ T4427] touch_atime+0x1f3/0x350 [ 50.441330][ T4427] shmem_file_splice_read+0x584/0x5d0 [ 50.446721][ T4427] splice_direct_to_actor+0x26c/0x680 [ 50.452122][ T4427] do_splice_direct+0xd9/0x150 [ 50.456904][ T4427] do_sendfile+0x40a/0x690 [ 50.461338][ T4427] __x64_sys_sendfile64+0x113/0x160 [ 50.466548][ T4427] x64_sys_call+0xfc3/0x2e10 [ 50.471153][ T4427] do_syscall_64+0xc9/0x1a0 [ 50.475760][ T4427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.481682][ T4427] [ 50.484018][ T4427] read to 0xffff88810432bdf8 of 4 bytes by task 4427 on cpu 1: [ 50.491567][ T4427] touch_atime+0x1a0/0x350 [ 50.496009][ T4427] shmem_file_splice_read+0x584/0x5d0 [ 50.501393][ T4427] splice_direct_to_actor+0x26c/0x680 [ 50.506781][ T4427] do_splice_direct+0xd9/0x150 [ 50.511554][ T4427] do_sendfile+0x40a/0x690 [ 50.516065][ T4427] __x64_sys_sendfile64+0x113/0x160 [ 50.521276][ T4427] x64_sys_call+0xfc3/0x2e10 [ 50.525875][ T4427] do_syscall_64+0xc9/0x1a0 [ 50.530388][ T4427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.536380][ T4427] [ 50.538702][ T4427] value changed: 0x2beaf946 -> 0x2c838fc6 [ 50.544445][ T4427] [ 50.546773][ T4427] Reported by Kernel Concurrency Sanitizer on: [ 50.552928][ T4427] CPU: 1 UID: 0 PID: 4427 Comm: syz.5.327 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 50.565270][ T4427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.575354][ T4427] ==================================================================