last executing test programs: 4.719274316s ago: executing program 2 (id=8): gettid() rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffffb]}, &(0x7f0000000bc0), 0x0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000800)="c7", 0x1}], 0x1) socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r2, 0x5452, &(0x7f0000000280)=0x3a0af83a) listen(r2, 0x20) poll(&(0x7f0000000040)=[{r2, 0x29}], 0x1, 0x400) getresuid(0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r3 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r3, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f91e2e00107300fc040000000000000000000000000000ff0200"/52], 0x0) recvfrom(r3, 0x0, 0x0, 0x60, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) dup(r1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYBLOB="cd1c43650b3caaaaaaaaaaaa86dd6000200000142ffffc000000000000000000000000000000ff01000000000000000000000000000100008906", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50d00200007800000f8eb1bbba711456b3d137d87bcf33ef8b9dca62d1c512afb3f2eabde8e85e6dae99a684d70915f2c067c9cb92290d6d62e3cef443e5ca679323c1e1dedf855cc8a5344dc5ed8a2bf1eb80cbbdf5ce4560d95927b1b554e246b0454ddd8f542c4ae68c2886d43bc431f826519ddeb4942be1fb7a92aa4e3597a1ac47443e009f0141a166e5c2f4989232b7d6f7ac930825a0340d0363a5e17fd04e61e6b63e94c001dccc5aec5aec71541a4f34054f450286389d9b450f3f992a9ef78a75ca42c8d391221e45bc22e708a165d0363543b8db3aaa481f8caffb8a31e6225ce33428e6c3f2eade4f7f8b56ad4f"], 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) shutdown(r1, 0x1) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvfrom(r1, 0x0, 0x0, 0x734, 0x0, 0x0) lsm_set_self_attr(0x0, &(0x7f0000001cc0)={0x68, 0x8, 0x1001, 0xfe1, "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"}, 0x1001, 0x0) 4.376732531s ago: executing program 0 (id=1): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0xf0, 0x24, 0xd0f, 0x3, 0x1000000, {0x60, 0x0, 0x0, r1, {0x0, 0x2}, {0xffff, 0xffff}, {0xfff1}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}, @TCA_STAB={0xb8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xcd, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x2}}, {0x4}}, {{0x1c, 0x1, {0x2, 0xec, 0x3, 0xd, 0x0, 0x8001, 0x7, 0x1}}, {0x6, 0x2, [0x8001]}}, {{0x1c, 0x1, {0x6, 0x2, 0x7d4, 0x10000000, 0x1, 0x0, 0x8001, 0x3}}, {0xa, 0x2, [0x600, 0x8000, 0x7]}}, {{0x1c, 0x1, {0xa0, 0x8, 0x83c5, 0x2a, 0x2, 0x1, 0xfffffffa}}, {0x4}}, {{0x1c, 0x1, {0x4, 0x2, 0x6, 0x77dd, 0x1, 0x7, 0x9, 0x4}}, {0xc, 0x2, [0x1, 0x1000, 0x69c4, 0xfff6]}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4008094}, 0x8840) 3.798432735s ago: executing program 0 (id=10): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x13) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x6}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x24, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) lsm_get_self_attr(0x66, &(0x7f0000001280)={0x0, 0x0, 0x3d, 0x1d, ""/29}, &(0x7f00000012c0)=0x3d, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x2, 0x4e22, @broadcast}}) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, 0x0, 0xf00) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r8, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r9 = socket$kcm(0x2, 0x5, 0x0) r10 = syz_io_uring_complete(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r8, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0], 0x0, 0xee, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000006c0), &(0x7f00000007c0), 0x8, 0x8b, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x13, 0x15, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xe}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x80000000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x80000001}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6e08, 0x0, 0x0, 0x0, 0x6}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x43}}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xe6, &(0x7f0000000380)=""/230, 0x41100, 0x54, '\x00', 0x0, @fallback=0x1, r10, 0x8, &(0x7f0000000100)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x6, 0x9, 0xb}, 0x10, r11, r2, 0x4, &(0x7f0000000980)=[r0, r0], &(0x7f00000009c0)=[{0x5, 0x2, 0x0, 0xa}, {0x2, 0x5, 0xb, 0x2}, {0x1, 0x4, 0x6, 0x4}, {0x4, 0x3, 0xa, 0xc}], 0x10, 0x9a}, 0x94) sendmsg$inet(r9, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000140)="9f", 0x1}], 0x1}, 0x3e8) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r12}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mkdir(&(0x7f0000000000)='./control\x00', 0x81) 3.722849789s ago: executing program 2 (id=12): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000001640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) tgkill(0x0, 0x0, 0x21) 3.68632728s ago: executing program 2 (id=13): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001200), 0xa0000) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335, @tick=0xfffffff7, 0x0, {}, 0x20}) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000940)={{0x1}}) tkill(r0, 0x7) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000080)={r4, 0x3, r3, 0x205}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r5, 0x2def, 0x0, 0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x101}, 0x18) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="24000000390009002cbd7000ff84000002000000040000000c000180060006001a"], 0x24}}, 0x0) 3.626946073s ago: executing program 0 (id=14): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = socket(0xa, 0x3, 0x3a) syz_io_uring_setup(0x6023, &(0x7f0000000300)={0x0, 0x4f5b, 0x40, 0x1, 0x116}, &(0x7f0000000100), &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x1000, 0x2, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000), 0xfd, 0x4a0, &(0x7f0000000b80)="$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") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x4c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000006c0)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x24000000) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001206", 0x2e}], 0x1}, 0x48000) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x4, 0x9, 0x20000000000008, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') syz_emit_ethernet(0x4a, &(0x7f0000000400)=ANY=[@ANYBLOB="cd1cff00000031db6446778986dd6000002300142f0020010000000000000000000000000001ff01000000000000000000000000000100008902", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5040000090780000536b66dac1ed6ac3158919533957763fe4c5df49746fc98648e453efba"], 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x24, 0x0, 0xffffffff, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 3.195579472s ago: executing program 3 (id=20): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x500, 0x11000000, 0x270, 0xd0, 0x340, 0x0, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@ipv6={@private0, @private1, [], [], 'veth1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@ipv6={@private1, @loopback, [], [], 'tunl0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x270}}, {{@ipv6={@private0, @remote, [], [], 'veth0_to_team\x00', 'tunl0\x00', {}, {}, 0x11, 0x1, 0x3, 0x44}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@loopback, @private2, [], [], 'syzkaller1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'vlan0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x0, 0x7ffffffff000}, 0x800, 0x0, 0x2000000000903}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000ff1f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000005c0)={[{@noblock_validity}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@nodiscard}, {@inlinecrypt}, {@i_version}]}, 0x6, 0x5fc, &(0x7f0000001000)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="06900000fffffffff96a9228fc7cf3fe1eef426f0b5c5c0bf8546359891c8f5679c9c39ce8f5dbd25bc9669804273e1f8498799c83fb19740a9030cfc4de540660146391ccb7bf1e10a97a31e57f7e12af0a5aae1b"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xa0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000006c0)={0x1, &(0x7f0000000500)=[{0x6, 0x43, 0x0, 0x7fff0000}]}) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7800000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008", @ANYRES32, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="5dfc030000000000080003000000000008000800", @ANYRES32, @ANYBLOB], 0x78}, 0x1, 0x2}, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x15, 0x0, 0x0) connect$llc(r4, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000540), &(0x7f0000000f00)='.\x00', 0x200026, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], 0xb, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, 0x0, 0x40) socket$nl_route(0x10, 0x3, 0x0) 2.710167313s ago: executing program 2 (id=24): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) socket$xdp(0x2c, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0xb, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r4, &(0x7f0000000900)="2e552f5d9fd8b0d9627c4980f0d1ea2bf8f617a682acd2841acd878bd68344d4f50f83b0c51fa9135a01c95d4a068ec8b12d01010000a44c4505ba9a36f2cf4cc5e8308126d0a2c3b9d24e57c5011376b6263e2a1258eec1eb72bedea3eb5ccf73eb081b4c6d5faa998d7b795c057dd757d14200a8a6dbb3e59df96b77d16753ac4b32b94ffe6b5ee304d0428eb18056657c8c5c71c632be66cb26fe5c9abec7591ef3cb9b2a1133e9fa9bf0de6c378bed7b51cb8a07c343aabfda193349b91a5dc81a658cb61fbbfa51ef95abe03381ee2cb8d41da19ea8b96ec68ce17cf57da60f1d04acaf34a643db8d2d5ad2991f306b42744347a0c9e1fe2136b2b3da49032d3a57df1e236222cf6d6fe396aff8e5fe7fff5baa88789b783c12045e2c904a5d118369fdddc3e6e2f24bdbb26df92ac9bf4751c897a87c0223888e36ad14ba6e4d879ff464cac6f13a3a543e067d922e99c50f2fc6391e9c1c82b7195005eafdbb3374200c134cbd0f11739e8c19dd07140686242fea48caf3a1a93b86f35d77f258a2c9ce24cf321068551a584262d7a74a344e428c77c8af755e72904b0ca8a0bb359fb0", 0xffffff5d, 0x12, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0x40000000000000}, 0x18) recvfrom$inet(r4, &(0x7f0000000080), 0xffffffffffffffa9, 0xc9100120, 0x0, 0x1500) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000400850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x359}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000140)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r7, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r8, 0x421, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0xc35d4f6d52288271}, 0x200048c4) 2.567274249s ago: executing program 1 (id=25): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)="0aa82c73be04a95d", 0x8}], 0x1, 0x0, 0xb8, 0x8081}, 0x4080) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000030a0102000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c0004804800018008000100666962003c000280080003400000000c08000140000000020800014000000030080002"], 0x122}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000050020c8013000c800ca3488008000000000000000800038064001d80050006000000000014000500714abbd2547de97cbbf6efb226f19bf90d0002003a288e5e5b5b5a40000000006000078014000400293a02149f3b75a67093c28f"], 0x270}, 0x1, 0x0, 0x0, 0x20008014}, 0x4) 2.526462261s ago: executing program 1 (id=26): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001a0000000c000180080001", @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 2.424297565s ago: executing program 1 (id=28): socket$l2tp(0x2, 0x2, 0x73) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) socket$kcm(0x11, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61"], 0x58}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a31000000000500010007"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 2.170643316s ago: executing program 1 (id=29): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) 1.996891674s ago: executing program 1 (id=31): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x500, 0x11000000, 0x270, 0xd0, 0x340, 0x0, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@ipv6={@private0, @private1, [], [], 'veth1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@ipv6={@private1, @loopback, [], [], 'tunl0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x270}}, {{@ipv6={@private0, @remote, [], [], 'veth0_to_team\x00', 'tunl0\x00', {}, {}, 0x11, 0x1, 0x3, 0x44}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@loopback, @private2, [], [], 'syzkaller1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'vlan0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x0, 0x7ffffffff000}, 0x800, 0x0, 0x2000000000903}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000ff1f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000005c0)={[{@noblock_validity}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@nodiscard}, {@inlinecrypt}, {@i_version}]}, 0x6, 0x5fc, &(0x7f0000001000)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="06900000fffffffff96a9228fc7cf3fe1eef426f0b5c5c0bf8546359891c8f5679c9c39ce8f5dbd25bc9669804273e1f8498799c83fb19740a9030cfc4de540660146391ccb7bf1e10a97a31e57f7e12af0a5aae"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xa0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000006c0)={0x1, &(0x7f0000000500)=[{0x6, 0x43, 0x0, 0x7fff0000}]}) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7800000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008", @ANYRES32, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="5dfc030000000000080003000000000008000800", @ANYRES32, @ANYBLOB], 0x78}, 0x1, 0x2}, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x15, 0x0, 0x0) connect$llc(r4, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000540), &(0x7f0000000f00)='.\x00', 0x200026, &(0x7f00000004c0)=ANY=[@ANYRES8=r1], 0xb, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, 0x0, 0x40) socket$nl_route(0x10, 0x3, 0x0) 1.812080182s ago: executing program 4 (id=32): socket$l2tp(0x2, 0x2, 0x73) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) socket$kcm(0x11, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a6970"], 0x58}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a31000000000500010007"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 1.745755025s ago: executing program 4 (id=33): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000060000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800ac0000001a00000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x13, 0x0, 0x0, 0x7995}, 0x10022, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000850}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socket(0x1d, 0x5, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x18) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000340), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000171, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)}, 0x40) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x8084) 1.562076372s ago: executing program 3 (id=34): mount$tmpfs(0x0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000580), 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000bc0)='./file1\x00', 0x1a00404, &(0x7f0000000080)={[{@noblock_validity}, {@grpquota}]}, 0x1, 0xbb9, &(0x7f00000017c0)="$eJzs3M1rHGUYAPBnJpvv2KQiaotgQKqiuE2bUqGn1rOooAePjcmmhGw/TCKY0ENa7+pBxENB+icI3u3Fk+ChHrT+BUUsUvTS9rAy+5Gu2WwSk81Om/5+8Gbed97JPs+T2e68AzsN4Ik1nv1IIw5FxNkkYrS+P42IvmpvIGK1dtz9u5ens5ZEpfL+X0kkEXHv7uXpxmsl9e1wfTAQETffSuLpz1rjLi6vzE+Vy6WF+vjo0vlLRxeXV96YOz91rnSudOHE5JsnJk9OTnaw1tuXPvrmhV/eefnq9c8n3v36wE9JnI6R+lxzHZ0yHuNrf5NmhYiY6nSwnPTU62muMynkmBAAAJtKm9Zwz8Zo9MTDxdto/PhrrskBAAAAHVHpiagAAAAA+1zi/h8AAAD2ucb3AO7dvTzdaPl+I6G77pyJiLFa/Y3nm2szhVitbgeiNyKG/k6i+bHWpPZruzaeRfr+51LWYqvnkAc7EHCd1SsR8fxG5z+p1j9WfYq7tf40IiY6EH983bjb77/d1H+6A/Hzrh+AJ9ONM7ULWev1L62tf/pro/XXv8IG166dyPv611j/3W9Z/6Vr67+eNuu/97YZ4/CD1262m2te/334xe8zWfxsu6ui/oc7VyIOFzaqP1mrP2lT/9ltxhievn2t3VxWf1Zvo3W7/sr1iCPV1Vxr/Q3JZv8/0dHZuXJpovZzg9dfPrl5/Obzn7UsfuNeoBuy8z8UOzv/l7YZY+y5Pw+1m9u6/vSPvuSDaq+vvufTqaWlhWMRfcnbrfuPb55L45jGa2T1v/rS5v/+N6o/+0xYrf8dsnfPlfo2G19dF3P4yPHvdl7/3srqn9nh+f9ymzG+/eHax+3m8q4fAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgMdDGhEjkaTFtX6aFosRwxHxTAyl5YuLS6/PXvzkwkw2FzEWvensXLk0ERGjtXGSjY9V+w/Hx9eNJyPiYER8NTpYHRenL5Zn8i4eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACANcMRMRJJWoyINCL+GU3TYjHvrAAAAICOG8s7AQAAAGDPuf8HAACA/a/l/r/wn9FAN3MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgXzr44o1bSUSsnhqstkxffa4318yAvZZu77Chvc4D6L6evBMAclNo6lcqlUqOqQBd5h4fSLaYH2g709/xXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4dL1y6MatJCJWTw1WW6avPteba2bAXkvzTgDITc9mk8mWO4DHWCHvBIDcuMcHaiv7B5Wa1vmBtr/Zv+uoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADw+RqotSYsRkVb7aVosRjwVEWPRm8zOlUsTEXEgIn4b7e3PxsfyThoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICOW1xemZ8ql0sLOvu2U6mf60clnyejMxhdizVYP8FtjulvP7VJJ8cPJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcrO4vDI/VS6XFhbzzgQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADI2+LyyvxUuVxa2MNO3jUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJCffwMAAP//xB0HRA==") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0xc4642, 0x1eb) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_setup(0x4175, &(0x7f0000000180)={0x0, 0x136f, 0x10000, 0x0, 0x2f9}, &(0x7f0000000440), &(0x7f0000000400)) r3 = syz_io_uring_setup(0x1104, &(0x7f00000004c0)={0x0, 0xfffffffd, 0x400, 0xfffffffe, 0xcb, 0x0, r2}, &(0x7f00000003c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000380)=@IORING_OP_LINK_TIMEOUT={0xf, 0x55, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, 0x1, 0x0, 0x1}) io_uring_enter(r3, 0x45f9, 0xf4ec, 0x200000000000049, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x40200) 1.490129946s ago: executing program 4 (id=35): r0 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x40) getdents(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000280)='\xa9\x1c)\x00', 0xfffffffffffffffd) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000001000)={'\x00', 0x9f4, 0x1ff, 0x8, 0x9, 0x3, r0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x64000600) 842.838714ms ago: executing program 2 (id=36): sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)="0aa82c73be04a95d", 0x8}], 0x1, 0x0, 0xb8, 0x8081}, 0x4080) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000030a0102000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c0004804800018008000100666962003c000280080003400000000c08000140000000020800014000000030080002"], 0x122}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000050020c8013000c800ca3488008000000000000000800038064001d80050006000000000014000500714abbd2547de97cbbf6efb226f19bf90d0002003a288e5e5b5b5a40000000006000078014000400293a02149f3b75a67093c28f"], 0x270}, 0x1, 0x0, 0x0, 0x20008014}, 0x4) 776.050026ms ago: executing program 2 (id=37): mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(0x0, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x0, 0x2}, 0x20) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 682.196541ms ago: executing program 3 (id=38): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x39f0519dec7ce29b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x4e, 0x101240) fadvise64(r0, 0x8000000000000000, 0x9, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xfffffffffffffccc, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000500)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x45, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r4, &(0x7f0000000000)=ANY=[], 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r6 = fsopen(&(0x7f00000000c0)='configfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0xa) fchdir(r7) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r8, 0x25, &(0x7f00000000c0)={0x1, 0x0, 0x4004, 0xffffffffffffffff}) fcntl$lock(r8, 0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x200}) epoll_create1(0x0) socket$inet6(0xa, 0x3, 0x3c) 590.729925ms ago: executing program 4 (id=39): socket$l2tp(0x2, 0x2, 0x73) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) socket$kcm(0x11, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61"], 0x58}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a31000000000500010007"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 516.899548ms ago: executing program 0 (id=40): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001200), 0xa0000) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335, @tick=0xfffffff7, 0x0, {}, 0x20}) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000940)={{0x1}}) tkill(r0, 0x7) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000080)={r4, 0x3, r3, 0x205}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r5, 0x2def, 0x0, 0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x101}, 0x18) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="24000000390009002cbd7000ff84000002000000040000000c000180060006001a"], 0x24}}, 0x0) 508.715528ms ago: executing program 4 (id=41): prctl$PR_SET_NAME(0xf, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 492.389159ms ago: executing program 4 (id=42): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f08000000480100100000000019002b000a0001000500000000000072080003000500000000", 0x39}], 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x200000005c832, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xfc, 0x0, &(0x7f0000000240)=0x1) unshare(0x6020400) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r3, @ANYRES32=r7], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="2752b5c1eb62a1b43b41bdc4a78c3d31d2000400000008000000010400008000", @ANYRES32=r1, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x18, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x933, 0x0, 0x0, 0x0, 0x1}, [@call, @alu={0x0, 0x0, 0xd4dbafadd2a0e86b, 0x8, 0x9, 0x10, 0x8}, @map_fd={0x18, 0x0, 0x1, 0x0, r7}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8001}}, @generic={0x9, 0xb, 0x3, 0x400, 0x6}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000000400)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x10, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[r1, r7, r7, r7, 0xffffffffffffffff, r4, r9, r7, r4, r4], 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x18) unshare(0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = memfd_create(&(0x7f0000000b80)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10`\xee\xa9\x8b\x06%\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xa96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xd9Jx\xaa\x8f~\xb94a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xd6m\xf7@]iNP\xf1\x1d\xab\x13\xce\x152s\xb8\x85\x98\x84\xbf\x8c\x80{\x16\t\xd6\x17P3\xe9\xebGKL\xd3\x88\xd2\rLG\x8e\xd6\xa72\xf4\x92\xeb&\xa5\xcc\x14FZN\x91%[p\x989\xf6\xf5\xb6\xedk\xe6\xb0\xa1\x8f\x90\xdb\xd6h)\x0f6\x88\x03P\x8ak\xf9\xc9\x82`\x11\xd0u\x99\xab\xd4\xb2\xaa1\x99O\x8b\x99-\xe39[\xb7\v\\\x1dX\x89\xad\xf7\x88\xa0\a\xf8\xd9\x85\xaah\xe1H\xfe#\x9e$\x9c\xdfp\x85\xdbg,\x97\xe4[\xde\x93@/\xf8L\x05\x1d(\xd7\xa7@\xf6\xf5}\x8f\xf2\n\xb9\x80U=\xe1\xea\x99,\x04\xbc~\xa5\xc3\xa1\xaaV\"\x89\xc8\xbf\x9e\xcb\x98~Ap\x8d\xd8\a\x1a\v\x8f7\xcc\x93\xda\xf9\xe2\xa9\x92\xbdh\xaa\x9a\x19\xe04\x83\xb6\xa2\xd7\xd8\xe5\xeba\xa5\xd7\x93\x19j\re*\x94\xc4\xc9\xa8\xe2:\xbeZ\xe0\aRw\x1f\xcb\xc7\xb4\xe7\x06\xac\xd14\x9b\xab\x97\x92\\(=\x1b\x91\xb1S=1\x10\x90\x0e1\xdf|\x93\xa4\xe1>4\xa1B\x91w\xd9:\xaaMo\xdd\xd6\x19\x88\x12\xdd,\xbd>\x8cV\x8aH\xe3.\xa7C\b\x00\x00\x00\x00', 0x0) r11 = dup(r10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, r11, 0x8, 0x0, 0x0, 0x10, 0x0, 0x87}, 0x94) r12 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r12}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000380)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7030000000000008500002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000a75ba35bb9a7932d7c7747c14948790000000085000000060000009500"/110], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 417.973462ms ago: executing program 3 (id=43): r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) 387.984003ms ago: executing program 3 (id=44): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x500, 0x11000000, 0x270, 0xd0, 0x340, 0x0, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@ipv6={@private0, @private1, [], [], 'veth1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@ipv6={@private1, @loopback, [], [], 'tunl0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x270}}, {{@ipv6={@private0, @remote, [], [], 'veth0_to_team\x00', 'tunl0\x00', {}, {}, 0x11, 0x1, 0x3, 0x44}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@loopback, @private2, [], [], 'syzkaller1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'vlan0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x0, 0x7ffffffff000}, 0x800, 0x0, 0x2000000000903}, 0x20) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000ff1f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) sched_setscheduler(0x0, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000005c0)={[{@noblock_validity}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@nodiscard}, {@inlinecrypt}, {@i_version}]}, 0x6, 0x5fc, &(0x7f0000001000)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="06900000fffffffff96a9228fc7cf3fe1eef426f0b5c5c0bf8546359891c8f5679c9c39ce8f5dbd25bc9669804273e1f8498799c83fb19740a9030cfc4de540660146391ccb7bf1e10a97a31e57f7e12af0a5aae1be4"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xa0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000006c0)={0x1, &(0x7f0000000500)=[{0x6, 0x43, 0x0, 0x7fff0000}]}) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7800000010000100"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200ac1414bb3c002b800800030000", @ANYRES32, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="5dfc030000000000080003000000000008000800", @ANYRES32, @ANYBLOB], 0x78}, 0x1, 0x2}, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) syz_mount_image$msdos(&(0x7f0000000540), &(0x7f0000000f00)='.\x00', 0x200026, &(0x7f00000004c0)=ANY=[@ANYRES8=r2], 0xb, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='afs_server\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010729bd7000fcdbdf256700000008000300", @ANYRES32=0x0, @ANYBLOB="08000500c4"], 0x2c}}, 0x40) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000326bd7000fddbdf25790000000c009900090000004f0000000400f4000400f4000400f4000400f4000400f4000400f4000444dc8a6423ba98"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40000) socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB=',context=']) 382.440404ms ago: executing program 1 (id=45): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x2, 0x0, 0x0, 0x7, 0x1, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x10100, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB], 0x24, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x1f, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000005000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018140000", @ANYRES32=r0, @ANYBLOB="0000000001000000a58dffff08000000b7080000000000007b8af8ff00000000b708000040001f2ea3c9f0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040008f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000040000000800000085000000a5000000020000020000008500000085000000b7000000000000009500000000000000c409a0f97b8e36caf5a60871b288d2655104a8f234821f404df24a3e2d716df50f818b0f13dfbe335d967b10bddc421fd77a729795cf1059202f6c154e48231c24b3b2991f6a806894b7b672457839e308e749f100709d8ea285b45c51d73923e7c1f0b4a2dcacf25064fafc7d703051d7bde4704ad44bba989a3af6f1d254c7ce3edb87e459a18f81f7148855929e9ac45f01aa710a0d41f6"], &(0x7f00000001c0)='GPL\x00', 0x7ba9, 0x42, &(0x7f00000003c0)=""/66, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000480)=[r0, r0, r0, 0x1, r0, r0], &(0x7f00000004c0)=[{0x1, 0x5, 0x0, 0x3}, {0x0, 0x5, 0xa, 0x8}, {0x0, 0x3, 0x1, 0x9}, {0x3, 0x2, 0xf, 0x4}, {0x5, 0x3, 0x2, 0xc}, {0x2, 0x42, 0x10, 0x9}, {0x3, 0x5, 0xc, 0xb}, {0x0, 0x2, 0x10, 0x9}, {0x0, 0x5, 0x0, 0x9}], 0x10, 0xe}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="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", @ANYRESOCT=r1], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1000, 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0xfffffffe, 0x2, 0x8, 0x60005, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) truncate(&(0x7f0000000900)='./file2\x00', 0xa4b9) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) 0s ago: executing program 3 (id=46): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018030000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000900000000000000000000000900000000"], 0x0, 0x96}, 0x28) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x8000000}]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r3, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.82' (ED25519) to the list of known hosts. [ 33.421888][ T29] audit: type=1400 audit(1765323129.304:62): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.444937][ T29] audit: type=1400 audit(1765323129.324:63): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.446080][ T3305] cgroup: Unknown subsys name 'net' [ 33.472635][ T29] audit: type=1400 audit(1765323129.354:64): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.566560][ T3305] cgroup: Unknown subsys name 'cpuset' [ 33.572769][ T3305] cgroup: Unknown subsys name 'rlimit' [ 33.683670][ T29] audit: type=1400 audit(1765323129.564:65): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.706999][ T29] audit: type=1400 audit(1765323129.564:66): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.727552][ T29] audit: type=1400 audit(1765323129.564:67): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.747965][ T29] audit: type=1400 audit(1765323129.564:68): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.768263][ T29] audit: type=1400 audit(1765323129.574:69): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 33.789265][ T29] audit: type=1400 audit(1765323129.594:70): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.798509][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 33.814113][ T29] audit: type=1400 audit(1765323129.594:71): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.860096][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.123990][ T3326] chnl_net:caif_netlink_parms(): no params data found [ 35.177602][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 35.260017][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 35.273656][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 35.284864][ T3326] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.292094][ T3326] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.299281][ T3326] bridge_slave_0: entered allmulticast mode [ 35.305802][ T3326] bridge_slave_0: entered promiscuous mode [ 35.312309][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 35.337555][ T3326] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.344712][ T3326] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.351888][ T3326] bridge_slave_1: entered allmulticast mode [ 35.358346][ T3326] bridge_slave_1: entered promiscuous mode [ 35.404967][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.412179][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.419396][ T3318] bridge_slave_0: entered allmulticast mode [ 35.426079][ T3318] bridge_slave_0: entered promiscuous mode [ 35.446983][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.454118][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.461264][ T3318] bridge_slave_1: entered allmulticast mode [ 35.467716][ T3318] bridge_slave_1: entered promiscuous mode [ 35.475230][ T3326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.501518][ T3326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.536648][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.543801][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.551150][ T3316] bridge_slave_0: entered allmulticast mode [ 35.557494][ T3316] bridge_slave_0: entered promiscuous mode [ 35.563889][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.571030][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.578328][ T3315] bridge_slave_0: entered allmulticast mode [ 35.584750][ T3315] bridge_slave_0: entered promiscuous mode [ 35.592224][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.610280][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.617377][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.624500][ T3316] bridge_slave_1: entered allmulticast mode [ 35.631079][ T3316] bridge_slave_1: entered promiscuous mode [ 35.637526][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.644592][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.652003][ T3315] bridge_slave_1: entered allmulticast mode [ 35.658318][ T3315] bridge_slave_1: entered promiscuous mode [ 35.665743][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.675621][ T3326] team0: Port device team_slave_0 added [ 35.681259][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.688468][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.695869][ T3322] bridge_slave_0: entered allmulticast mode [ 35.702363][ T3322] bridge_slave_0: entered promiscuous mode [ 35.724177][ T3326] team0: Port device team_slave_1 added [ 35.729906][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.737074][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.744246][ T3322] bridge_slave_1: entered allmulticast mode [ 35.750758][ T3322] bridge_slave_1: entered promiscuous mode [ 35.788379][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.798864][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.808864][ T3318] team0: Port device team_slave_0 added [ 35.815704][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.825104][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.832139][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.858124][ T3326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.874792][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.884828][ T3318] team0: Port device team_slave_1 added [ 35.895815][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.902839][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.928868][ T3326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.940821][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.969115][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.988863][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.995885][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.021884][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.033432][ T3315] team0: Port device team_slave_0 added [ 36.045206][ T3316] team0: Port device team_slave_0 added [ 36.051846][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.058853][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.084782][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.096193][ T3315] team0: Port device team_slave_1 added [ 36.110569][ T3316] team0: Port device team_slave_1 added [ 36.129067][ T3326] hsr_slave_0: entered promiscuous mode [ 36.135054][ T3326] hsr_slave_1: entered promiscuous mode [ 36.146550][ T3322] team0: Port device team_slave_0 added [ 36.176578][ T3322] team0: Port device team_slave_1 added [ 36.182380][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.189363][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.215321][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.231224][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.238225][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.264306][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.281260][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.288245][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.314233][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.329975][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.336972][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.362918][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.388689][ T3318] hsr_slave_0: entered promiscuous mode [ 36.394598][ T3318] hsr_slave_1: entered promiscuous mode [ 36.400543][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 36.406360][ T3318] Cannot create hsr debugfs directory [ 36.414670][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.421653][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.447560][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.471648][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.478646][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.504618][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.528481][ T3315] hsr_slave_0: entered promiscuous mode [ 36.534656][ T3315] hsr_slave_1: entered promiscuous mode [ 36.540573][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 36.546383][ T3315] Cannot create hsr debugfs directory [ 36.586892][ T3316] hsr_slave_0: entered promiscuous mode [ 36.592822][ T3316] hsr_slave_1: entered promiscuous mode [ 36.598793][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 36.604516][ T3316] Cannot create hsr debugfs directory [ 36.643213][ T3322] hsr_slave_0: entered promiscuous mode [ 36.649391][ T3322] hsr_slave_1: entered promiscuous mode [ 36.655198][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 36.660977][ T3322] Cannot create hsr debugfs directory [ 36.812437][ T3326] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.826647][ T3326] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.837954][ T3326] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.851513][ T3326] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.876095][ T3318] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.886943][ T3318] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.905802][ T3318] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.915496][ T3318] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.931382][ T3316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.942434][ T3316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.952599][ T3316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.962732][ T3316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.997985][ T3315] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.008009][ T3315] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.017703][ T3315] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.026914][ T3315] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.085964][ T3322] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.097821][ T3322] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.106897][ T3322] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.118796][ T3326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.127208][ T3322] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.157643][ T3326] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.169229][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.183544][ T1087] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.190642][ T1087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.205186][ T1087] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.212352][ T1087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.232461][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.248924][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.268768][ T1701] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.275859][ T1701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.289289][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.306340][ T1701] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.313490][ T1701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.327889][ T1701] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.335030][ T1701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.343669][ T1701] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.350796][ T1701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.361406][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.401618][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.426287][ T1087] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.433345][ T1087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.442445][ T1087] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.449511][ T1087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.464540][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.492907][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.514391][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.538204][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.547615][ T3326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.567668][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.574767][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.597199][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.604398][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.647015][ T3322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.673865][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.689625][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.698526][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.777904][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.788422][ T3326] veth0_vlan: entered promiscuous mode [ 37.816056][ T3326] veth1_vlan: entered promiscuous mode [ 37.867014][ T3326] veth0_macvtap: entered promiscuous mode [ 37.893657][ T3326] veth1_macvtap: entered promiscuous mode [ 37.915195][ T3315] veth0_vlan: entered promiscuous mode [ 37.933570][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.941905][ T3316] veth0_vlan: entered promiscuous mode [ 37.954681][ T3318] veth0_vlan: entered promiscuous mode [ 37.962882][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.971826][ T3318] veth1_vlan: entered promiscuous mode [ 37.979799][ T3315] veth1_vlan: entered promiscuous mode [ 37.994460][ T3316] veth1_vlan: entered promiscuous mode [ 38.003520][ T851] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.025430][ T851] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.034800][ T851] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.057513][ T3316] veth0_macvtap: entered promiscuous mode [ 38.067912][ T851] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.079816][ T3315] veth0_macvtap: entered promiscuous mode [ 38.087611][ T3316] veth1_macvtap: entered promiscuous mode [ 38.103366][ T3315] veth1_macvtap: entered promiscuous mode [ 38.121891][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.138983][ T3326] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.154922][ T3322] veth0_vlan: entered promiscuous mode [ 38.164708][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.173351][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.193822][ T3318] veth0_macvtap: entered promiscuous mode [ 38.206252][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.218620][ T864] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.229229][ T3322] veth1_vlan: entered promiscuous mode [ 38.248033][ T864] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.257452][ T3318] veth1_macvtap: entered promiscuous mode [ 38.268528][ T864] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.289169][ T864] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.298890][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.320043][ T864] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.331415][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.344872][ T864] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.362249][ T864] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.372530][ T3322] veth0_macvtap: entered promiscuous mode [ 38.381860][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.398405][ T3322] veth1_macvtap: entered promiscuous mode [ 38.414993][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.429265][ T3501] Zero length message leads to an empty skb [ 38.438336][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.450026][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 38.450043][ T29] audit: type=1400 audit(1765323134.334:110): avc: denied { tracepoint } for pid=3499 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.462384][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.489534][ T29] audit: type=1400 audit(1765323134.374:111): avc: denied { name_bind } for pid=3496 comm="syz.2.8" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 38.510303][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.510933][ T29] audit: type=1400 audit(1765323134.374:112): avc: denied { node_bind } for pid=3496 comm="syz.2.8" saddr=255.255.255.255 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 38.520899][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.540708][ T29] audit: type=1400 audit(1765323134.374:113): avc: denied { create } for pid=3496 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.567127][ T29] audit: type=1400 audit(1765323134.374:114): avc: denied { bind } for pid=3496 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.586419][ T29] audit: type=1400 audit(1765323134.384:115): avc: denied { read } for pid=3496 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.611805][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.659587][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.715698][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.724454][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.751274][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.768172][ T29] audit: type=1326 audit(1765323134.654:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3508 comm="syz.1.9" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72deeef749 code=0x7ffc0000 [ 38.864123][ T3516] loop3: detected capacity change from 0 to 2048 [ 38.928230][ T29] audit: type=1326 audit(1765323134.724:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3508 comm="syz.1.9" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f72deeef749 code=0x7ffc0000 [ 38.951284][ T29] audit: type=1326 audit(1765323134.724:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3508 comm="syz.1.9" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72deeef749 code=0x7ffc0000 [ 38.974512][ T29] audit: type=1326 audit(1765323134.724:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3508 comm="syz.1.9" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f72deeef749 code=0x7ffc0000 [ 39.261310][ T3516] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.302756][ T3510] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 39.318459][ T3521] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.388394][ T3521] netlink: 'syz.1.11': attribute type 12 has an invalid length. [ 39.396153][ T3521] netlink: 'syz.1.11': attribute type 29 has an invalid length. [ 39.403822][ T3521] netlink: 468 bytes leftover after parsing attributes in process `syz.1.11'. [ 39.404177][ T3528] FAULT_INJECTION: forcing a failure. [ 39.404177][ T3528] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 39.426128][ T3528] CPU: 1 UID: 0 PID: 3528 Comm: syz.4.5 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.426171][ T3528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 39.426186][ T3528] Call Trace: [ 39.426197][ T3528] [ 39.426205][ T3528] __dump_stack+0x1d/0x30 [ 39.426236][ T3528] dump_stack_lvl+0xe8/0x140 [ 39.426262][ T3528] dump_stack+0x15/0x1b [ 39.426286][ T3528] should_fail_ex+0x265/0x280 [ 39.426315][ T3528] should_fail+0xb/0x20 [ 39.426363][ T3528] should_fail_usercopy+0x1a/0x20 [ 39.426387][ T3528] _copy_to_user+0x20/0xa0 [ 39.426418][ T3528] simple_read_from_buffer+0xb5/0x130 [ 39.426441][ T3528] proc_fail_nth_read+0x10e/0x150 [ 39.426531][ T3528] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 39.426559][ T3528] vfs_read+0x1a8/0x770 [ 39.426606][ T3528] ? __rcu_read_unlock+0x4f/0x70 [ 39.426632][ T3528] ? __fget_files+0x184/0x1c0 [ 39.426661][ T3528] ? mutex_lock+0x58/0x90 [ 39.426691][ T3528] ksys_read+0xda/0x1a0 [ 39.426717][ T3528] __x64_sys_read+0x40/0x50 [ 39.426754][ T3528] x64_sys_call+0x2889/0x3000 [ 39.426779][ T3528] do_syscall_64+0xd8/0x2a0 [ 39.426816][ T3528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.426844][ T3528] RIP: 0033:0x7f99a38ce15c [ 39.426938][ T3528] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 39.426955][ T3528] RSP: 002b:00007f99a232f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 39.426976][ T3528] RAX: ffffffffffffffda RBX: 00007f99a3b25fa0 RCX: 00007f99a38ce15c [ 39.426988][ T3528] RDX: 000000000000000f RSI: 00007f99a232f0a0 RDI: 0000000000000003 [ 39.427046][ T3528] RBP: 00007f99a232f090 R08: 0000000000000000 R09: 0000000000000000 [ 39.427058][ T3528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.427069][ T3528] R13: 00007f99a3b26038 R14: 00007f99a3b25fa0 R15: 00007ffff678cda8 [ 39.427088][ T3528] [ 39.673875][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.717314][ T3531] loop0: detected capacity change from 0 to 512 [ 39.724183][ T3531] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.737518][ T3531] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 39.752699][ T3531] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.14: bg 0: block 255: padding at end of block bitmap is not set [ 39.754012][ T3539] loop1: detected capacity change from 0 to 512 [ 39.773721][ T3531] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 39.786916][ T3531] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.14: invalid indirect mapped block 1 (level 1) [ 39.800458][ T3531] EXT4-fs (loop0): 1 truncate cleaned up [ 39.806940][ T3531] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.844595][ T3531] netlink: 'syz.0.14': attribute type 10 has an invalid length. [ 39.873628][ T3531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.878366][ T3539] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.884910][ T3531] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 39.912011][ T3539] ext4 filesystem being mounted at /3/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.912873][ T3531] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.929827][ T3531] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.942870][ T3553] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 39.955171][ T3531] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.962709][ T3531] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.984489][ T3553] loop3: detected capacity change from 0 to 1024 [ 39.994146][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.000640][ T3553] ======================================================= [ 40.000640][ T3553] WARNING: The mand mount option has been deprecated and [ 40.000640][ T3553] and is ignored by this kernel. Remove the mand [ 40.000640][ T3553] option from the mount to silence this warning. [ 40.000640][ T3553] ======================================================= [ 40.046883][ T3531] bond0: (slave batadv0): Releasing backup interface [ 40.056798][ T3553] EXT4-fs: inline encryption not supported [ 40.062695][ T3553] EXT4-fs: Ignoring removed i_version option [ 40.068983][ T3555] loop1: detected capacity change from 0 to 512 [ 40.077777][ T3553] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 40.090339][ T3555] EXT4-fs: Ignoring removed orlov option [ 40.096054][ T3555] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.111685][ T3553] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #3: block 2: comm syz.3.20: lblock 2 mapped to illegal pblock 2 (length 1) [ 40.119617][ T3555] EXT4-fs error (device loop1): ext4_iget_extra_inode:5073: inode #15: comm syz.1.21: corrupted in-inode xattr: e_value size too large [ 40.130584][ T3553] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #3: block 48: comm syz.3.20: lblock 0 mapped to illegal pblock 48 (length 1) [ 40.153438][ T3555] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.21: couldn't read orphan inode 15 (err -117) [ 40.165214][ T3553] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.20: Failed to acquire dquot type 0 [ 40.166547][ T3555] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.177127][ T3553] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 40.194158][ C0] hrtimer: interrupt took 51558 ns [ 40.198645][ T3547] syz.4.19 (3547) used greatest stack depth: 10192 bytes left [ 40.231557][ T3553] EXT4-fs error (device loop3): ext4_evict_inode:253: inode #11: comm syz.3.20: mark_inode_dirty error [ 40.243099][ T3553] EXT4-fs warning (device loop3): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 40.253721][ T3553] EXT4-fs (loop3): 1 orphan inode deleted [ 40.260187][ T3553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.272397][ T1659] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:11: lblock 1 mapped to illegal pblock 1 (length 1) [ 40.287184][ T1659] EXT4-fs error (device loop3): ext4_release_dquot:7022: comm kworker/u8:11: Failed to release dquot type 0 [ 40.304210][ T3560] loop4: detected capacity change from 0 to 1024 [ 40.306554][ T3553] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.320595][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.333161][ T3560] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 40.351267][ T3553] EXT4-fs error (device loop3): __ext4_get_inode_loc:4830: comm syz.3.20: Invalid inode table block 1 in block_group 0 [ 40.356031][ T3560] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.374978][ T3553] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 40.388851][ T3553] EXT4-fs error (device loop3): ext4_quota_off:7270: inode #3: comm syz.3.20: mark_inode_dirty error [ 40.466971][ T3569] netlink: 'syz.1.25': attribute type 12 has an invalid length. [ 40.474694][ T3569] netlink: 'syz.1.25': attribute type 29 has an invalid length. [ 40.482470][ T3569] netlink: 468 bytes leftover after parsing attributes in process `syz.1.25'. [ 40.546610][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 40.658300][ T3576] bridge0: port 3(batadv1) entered blocking state [ 40.664808][ T3576] bridge0: port 3(batadv1) entered disabled state [ 40.803980][ T3576] batadv1: entered allmulticast mode [ 40.863154][ T3576] batadv1: entered promiscuous mode [ 41.155556][ T851] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 41.164813][ T851] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 41.229119][ T3589] loop1: detected capacity change from 0 to 1024 [ 41.249622][ T3553] netlink: 60 bytes leftover after parsing attributes in process `syz.3.20'. [ 41.258666][ T3553] netlink: 8 bytes leftover after parsing attributes in process `syz.3.20'. [ 41.275238][ T3589] EXT4-fs: inline encryption not supported [ 41.281183][ T3589] EXT4-fs: Ignoring removed i_version option [ 41.324655][ T3589] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 41.349151][ T3594] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 41.366909][ T3589] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #3: block 2: comm syz.1.31: lblock 2 mapped to illegal pblock 2 (length 1) [ 41.397831][ T3594] can: request_module (can-proto-0) failed. [ 41.406138][ T3594] netlink: 16 bytes leftover after parsing attributes in process `syz.4.33'. [ 41.425802][ T3589] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #3: block 48: comm syz.1.31: lblock 0 mapped to illegal pblock 48 (length 1) [ 41.446475][ T3594] netlink: 'syz.4.33': attribute type 10 has an invalid length. [ 41.465027][ T3589] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.31: Failed to acquire dquot type 0 [ 41.481264][ T3594] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 41.502637][ T3589] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 41.515923][ T3589] EXT4-fs error (device loop1): ext4_evict_inode:253: inode #11: comm syz.1.31: mark_inode_dirty error [ 41.527605][ T3599] tmpfs: Bad value for 'mpol' [ 41.555681][ T3589] EXT4-fs warning (device loop1): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 41.707547][ T3589] EXT4-fs (loop1): 1 orphan inode deleted [ 41.713969][ T3599] loop3: detected capacity change from 0 to 4096 [ 41.720936][ T3589] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.733727][ T61] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.174752][ T61] EXT4-fs error (device loop1): ext4_release_dquot:7022: comm kworker/u8:5: Failed to release dquot type 0 [ 42.204931][ T3589] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.215932][ T3599] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.231880][ T3609] netlink: 'syz.2.36': attribute type 12 has an invalid length. [ 42.235962][ T3589] EXT4-fs error (device loop1): __ext4_get_inode_loc:4830: comm syz.1.31: Invalid inode table block 1 in block_group 0 [ 42.239564][ T3609] netlink: 'syz.2.36': attribute type 29 has an invalid length. [ 42.252709][ T3589] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 42.259756][ T3609] netlink: 468 bytes leftover after parsing attributes in process `syz.2.36'. [ 42.280500][ T3589] EXT4-fs error (device loop1): ext4_quota_off:7270: inode #3: comm syz.1.31: mark_inode_dirty error [ 42.353834][ T3612] netlink: 'syz.2.37': attribute type 39 has an invalid length. [ 42.384353][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.477014][ T3614] loop3: detected capacity change from 0 to 512 [ 42.504620][ T3614] EXT4-fs warning (device loop3): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 42.521031][ T3614] EXT4-fs (loop3): mount failed [ 42.541137][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.556066][ T3589] netlink: 60 bytes leftover after parsing attributes in process `syz.1.31'. [ 42.564942][ T3589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.31'. [ 42.597907][ T3627] sit0: entered promiscuous mode [ 42.616810][ T3627] netlink: 'syz.4.42': attribute type 1 has an invalid length. [ 42.624401][ T3627] netlink: 1 bytes leftover after parsing attributes in process `syz.4.42'. [ 42.686475][ T3633] netlink: 40 bytes leftover after parsing attributes in process `syz.3.44'. [ 42.700767][ T3633] loop3: detected capacity change from 0 to 1024 [ 42.707949][ T3633] EXT4-fs: inline encryption not supported [ 42.713817][ T3633] EXT4-fs: Ignoring removed i_version option [ 42.720956][ T3633] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.732876][ T3633] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #3: block 2: comm syz.3.44: lblock 2 mapped to illegal pblock 2 (length 1) [ 42.747043][ T3633] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #3: block 48: comm syz.3.44: lblock 0 mapped to illegal pblock 48 (length 1) [ 42.761574][ T3633] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.44: Failed to acquire dquot type 0 [ 42.773134][ T3633] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 42.783103][ T3633] EXT4-fs error (device loop3): ext4_evict_inode:253: inode #11: comm syz.3.44: mark_inode_dirty error [ 42.794545][ T3633] EXT4-fs warning (device loop3): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 42.805373][ T3633] EXT4-fs (loop3): 1 orphan inode deleted [ 42.812032][ T3633] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.824133][ T1606] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:10: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.839074][ T1606] EXT4-fs error (device loop3): ext4_release_dquot:7022: comm kworker/u8:10: Failed to release dquot type 0 [ 42.963028][ T3633] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 42.980176][ T3633] ext4: Unknown parameter '' [ 42.985604][ T3633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3633 comm=syz.3.44 [ 42.998662][ T3633] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #2: block 16: comm syz.3.44: lblock 0 mapped to illegal pblock 16 (length 1) [ 43.058908][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.068560][ T3316] EXT4-fs error (device loop3): __ext4_get_inode_loc:4830: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 43.081676][ T3316] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 43.091294][ T3316] EXT4-fs error (device loop3): ext4_quota_off:7270: inode #3: comm syz-executor: mark_inode_dirty error [ 43.113970][ T3006] ================================================================== [ 43.122100][ T3006] BUG: KCSAN: data-race in dentry_unlink_inode / step_into_slowpath [ 43.130116][ T3006] [ 43.132450][ T3006] write to 0xffff88810791f030 of 8 bytes by task 3548 on cpu 0: [ 43.140081][ T3006] dentry_unlink_inode+0x65/0x260 [ 43.145165][ T3006] d_delete+0x164/0x180 [ 43.149333][ T3006] d_delete_notify+0x32/0x100 [ 43.154013][ T3006] vfs_unlink+0x32c/0x440 [ 43.158349][ T3006] do_unlinkat+0x1cd/0x4b0 [ 43.162802][ T3006] __x64_sys_unlink+0x2e/0x40 [ 43.167491][ T3006] x64_sys_call+0x2f48/0x3000 [ 43.172179][ T3006] do_syscall_64+0xd8/0x2a0 [ 43.176703][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.182604][ T3006] [ 43.184929][ T3006] read to 0xffff88810791f030 of 8 bytes by task 3006 on cpu 1: [ 43.192473][ T3006] step_into_slowpath+0x113/0x480 [ 43.197517][ T3006] path_lookupat+0x330/0x500 [ 43.202129][ T3006] filename_lookup+0x147/0x340 [ 43.207085][ T3006] do_readlinkat+0x7d/0x320 [ 43.211647][ T3006] __x64_sys_readlink+0x47/0x60 [ 43.216521][ T3006] x64_sys_call+0x2af1/0x3000 [ 43.221210][ T3006] do_syscall_64+0xd8/0x2a0 [ 43.225727][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.231631][ T3006] [ 43.233960][ T3006] value changed: 0xffff88811c4bc080 -> 0x0000000000000000 [ 43.241064][ T3006] [ 43.243385][ T3006] Reported by Kernel Concurrency Sanitizer on: [ 43.249535][ T3006] CPU: 1 UID: 0 PID: 3006 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.258819][ T3006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 43.269394][ T3006] ==================================================================