last executing test programs: 40.196970124s ago: executing program 1 (id=2): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x200000000000000) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000000)=0x3) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x40, 0xff, 0x0, 0xfff00000}, {0x6, 0x60, 0x0, 0x8}]}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r8, &(0x7f00000000c0)=[{&(0x7f0000002140)=""/4089, 0xff9}], 0x1, 0x145, 0x7ffffffe) write$ppp(r6, &(0x7f0000000300)="5af9", 0x2) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002000010000000000000000000a80400400000006000000001400eefffb0200000000000000000000000000010500150002000000"], 0x38}, 0x1, 0x0, 0x0, 0xc011}, 0x40000) r10 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_RX(r10, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "a0d4f1ce8917c63d", "39db3a935c83f966a1f6ac19ee147c3c", "7d31a028", "bc19715f01808a0c"}, 0x28) syz_emit_ethernet(0x3a, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaa6cf6566994c681001000890645b4002800000000a3069078ac1414bbac1414aa4e224001", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00000000000008cc6d456c9e8fa8bc00"], 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) mbind(&(0x7f000057f000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x2, 0x3) 39.316485419s ago: executing program 1 (id=11): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x9, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x64}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = inotify_init1(0x800) inotify_add_watch(r4, &(0x7f0000000400)='.\x00', 0xa4000829) creat(&(0x7f00000000c0)='./file0\x00', 0x0) read(r4, &(0x7f0000000100)=""/208, 0xd0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffff8}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a00)={0x0, 0x0}) rt_tgsigqueueinfo(r6, r7, 0x9, &(0x7f0000000a80)={0x3b, 0x2, 0x8001}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x300c056, &(0x7f0000000d80)={[{@noload}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) 37.716344809s ago: executing program 1 (id=19): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) renameat2(0xffffffffffffff9c, &(0x7f0000002480)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffffff, 0x0, 0x4) r7 = socket(0x8000000010, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r8}, 0x10) write(r7, &(0x7f00000002c0)="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", 0xfc) 37.617783379s ago: executing program 3 (id=22): socket$unix(0x1, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) link(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r3, 0x737f92dba6bf2ad6, 0x8, 0x5, 0x9, 0x2, @dev={0xfe, 0x80, '\x00', 0x22}, @mcast2, 0x40, 0x80, 0xff, 0x7f}}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x800000, 0x3, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') r5 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x5832}) mount$9p_fd(0x0, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', &(0x7f0000000100), 0x2000080, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000e1ff00000017"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x73) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000500)='kmem_cache_free\x00', r2, 0x0, 0x6}, 0xfffffffffffffffd) shmdt(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32], 0x4c}}, 0x0) 35.809039601s ago: executing program 3 (id=31): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="020300030f0000002cbd7000fbdbdf070300090080000000f16dd8cd1cdc0dca1d9f68846960e56de42944af030006000000000003000000ac14143441c9a386a6035ae5bb000000000000000002000100000000000000070c01000000030005000000000002004e21ac1e01010000000000000000020013000300000028bd7000"], 0x78}, 0x1, 0x7}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) 35.743525491s ago: executing program 3 (id=33): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000006500000008"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x8, 0x1000}], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x10000802, 0x80, 0x0, 0x40000}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000005200010004000000000000001c0000001400", @ANYRES16=r4], 0x28}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x0, 0xb}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x3, 0xa, 0x1}}]}}, @TCA_RATE={0x6, 0x5, {0x8}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8090}, 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x40201, 0x0) dup(r8) 35.580908462s ago: executing program 3 (id=35): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000f1be0000000000000102", @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00'/28], 0x50) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000004c0)=0x23, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000b00)=ANY=[@ANYRES64=r0, @ANYBLOB="4b2098cacfd2cf5abc56ba2bc44ef26a8a2b7d1203d737f70046ffef160cab5ba77ba3da9cc7b27bb82cc31f28683c0df116b5c2c69a3d339b00bd620e22aa75617ee2c820e6fed022bc014e4fafcd44f9c79e314d2a5d56c415b3e7c9b5dc2ebb0d330bbba881ff8348b7aae7d7aaaf6ee023cedc5933af8d862abc949d201a53d7b5ba93c84158b27a9b95910384", @ANYBLOB="0000000000008100b7080000000000007b8af8ff00001000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000590000009552fcb11a3149cdf070be82ba7bb7daca0546371e9d6c39ac336bbd790b872d5d427092a438fd4b8ea719d549cbb994aca53ba516aec82d90ed9459a8e41ad2feacd50a683cdfce0028b8322086e4754244fffc644125c1cdc490ef362897bdda0571e512f953b6d2bb91b853018f8be973e9f5c11dfac393876fd98e18b683"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200008, &(0x7f0000000280)={[{@nolazytime}, {@errors_remount}, {@sysvgroups}, {@norecovery}, {@jqfmt_vfsv0}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@grpid}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") r5 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095303ee0a36171b894b540d824a00c663086733bf95e0fc69a76f3551e7b84d52cd042db6269772992a911aa5eddf910d46bc019f4f80d3bae75e4210fbbdd341051333f73690fab1642906aba806c85c3b0810102d3ca1d662e209685a31bdcda270d1e76150a1a4f9078e8f214801d73a62ab8ac4623a7e9212fcc072c83825ecf4854530ca387d4b5c991a344230a3c5e8efdf5e96463109fec95e9c3e0db5e47e50276c1eac09cc0175be5f1013e6f83bc906396d2"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='sys_enter\x00', r7, 0x0, 0xfffffffffffffffd}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x9, 0x0, 0x0, 0x7ffc0000}]}) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="18000098b0576db5ca0000000000000000000000000a7a93b7a187e96e265e46a6aeed0227", @ANYRES32=r8, @ANYRES32=r1, @ANYRES16=r6, @ANYRESDEC=r3, @ANYRESHEX, @ANYRES64=r2, @ANYRES32=r4, @ANYRES8=r9, @ANYRES64=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r10, 0x0, 0x1}, 0x18) r11 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r11, 0x0, 0x40000000, 0x0) getegid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r12, &(0x7f0000000300)={0x11, 0x1b, r13, 0x1, 0xfc, 0x6, @local}, 0x14) bind$packet(r12, &(0x7f0000000000)={0x11, 0x5, 0x0, 0x1, 0x1, 0x6, @link_local}, 0x14) socket$key(0xf, 0x3, 0x2) ftruncate(r5, 0x2007ffc) sendfile(r5, r5, 0x0, 0x800000009) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r5) syz_clone(0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0) 35.122543005s ago: executing program 3 (id=40): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="190e26bd7000fddbdf25460000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d008e00020000000c008f0001040000000000000c00900037420000000000005930d897d74a5659d8b38a3b26cecc1459e336d922a8da5a330b5ce449d7c91220d01778d4db551358a5b4e00230010e29cbc6564405ad4de2ddcac7820f0194c083d46b40fbe461b01a0171a65373409f09748e9d12faf04db5"], 0x54}, 0x1, 0x0, 0x0, 0x24008010}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24040014, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0xfffffffe}, 0x1c) syz_read_part_table(0x1059, &(0x7f0000000000)="$eJzsz8FNw0AUBNDxYmRbogNa4Ewn7scHCuFMT0hUwDmX6EdeR0oHSQ7v3Uazs9IPD/WRlpxqfG+ZkyXJuWpK8nb0VdVakr+ehtuwP+q2ek3ycoRx2f/JsF3LVv+fa9/VsC++l6/5aH4zZf25150AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MwuAQAA//9ZkRMF") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 34.848726097s ago: executing program 1 (id=45): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x14, 0x3, 0x6, 0x101, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x10000000) 34.848499277s ago: executing program 32 (id=45): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x14, 0x3, 0x6, 0x101, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x10000000) 34.700345198s ago: executing program 3 (id=50): socket$igmp(0x2, 0x3, 0x2) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) (async) r3 = socket(0x400000000010, 0x3, 0x0) (async) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x60000) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) (async) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r6, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x3}, 0x10) (async) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3a8, 0xffffffff, 0xffffffff, 0x3a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0x0, 0xff, 0xff], [0xffffffff, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x2, 0x24, 0x0, 'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r9], 0x38}, 0x1, 0x0, 0x0, 0x40801}, 0x14) (async) sendmsg$nl_route_sched(r3, 0x0, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, 0x0) (async) sendmsg$nl_route_sched(r3, 0x0, 0x0) (async) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) r12 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) (async) write$tun(r11, &(0x7f0000003240)={@val={0x8, 0x800}, @val={0x5, 0x0, 0x2, 0xe7b6, 0x14, 0x2}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x2c, 0xfc0, 0x68, 0x0, 0x3, 0x6, 0x0, @private=0xa010100, @multicast1}, {{0x4e20, 0x4e28, 0x41424344, 0x41424344, 0x1, 0x0, 0xa, 0x10, 0x7, 0x0, 0x8, {[@md5sig={0x13, 0x12, "570ae7f0b905a456f064db0300ffe61e"}]}}, {"ff09eb92334ce7bdbce1cc8ea7c31c4233f717f38859083e7244d871b6582e4b77453efb5c862f933cb39161906e8b6c78ab07fe1b3fe07565e76f3049a8f11350ffa159ce18eb0ce3712cc785657be76b1587f708924c9feb2e292ab97040cca863de23b3b516cc537105bb0404f84119e4260762c50671dc5aab1358ab653fbfb4bbcd3b4664ec16d8f9ec7829cd1af4a5450585bb1de8f968728adf5dec1de9e1e4a8ababf331c67b6c63551249f96344f4f4656e7cd6bf657857a8af5d2df76f377033b968501e40ed92b801d6efaaa61bdc158a6194b1fd1d6380bb7300a70b1d36c1a76ca97d8aec866053ca0d0d4830f966f48a3461bc25fba4dec31acaa7571527df4164e4f6a96c48ac714f8a8e0a4cd14617b52de88f0bee1cffccc96655f4fc658b5a0510e050f6f40aa3d28453590c3af7a4460719f9106f81797c856d60ec8528cc0c9487e69aa50cea9f374fa68593421c48bae1999c875cb205cc55f3c991416ff38e4f093a4c86ad36f19d1b3578242eedcfafd2c931fd2868dc24d9892f790ed560f40a848dd0670f0f611a61640053a2641ddc8ea149145bc5669b176bf12f40d9e0664760a3e476a93a362dd7dfcc3fd9f8be8ee2cd7a0a5fe189031bacbc1ed8e7c15a2bae104b7650c38ed42128a21ad834bac63ed73159e680f90d41475f28567eef33b4c21860ea1cd7a3f56ca286f87608ed49b72d36a1e6b04e4e0ba9ba7f76bece6426a6cad503c8ab33f28772edee91ab52fa29ff4da3893fa0629d1084b2a87f00a468feed92e5fe5aef33ae040aeb89098033fa81bec4535683391297f750f184f06ccb58dfa50ae2d6c159a0208481450bf38bca83f26c50fffe1449895cb8c990aa1cc0dd4cd2d0b4b3cc0006626898fdf274ecfaa1650c61e17f303f41559d75d470da40196aa5dff545903db275a12166b1692f334c70e4c5cf2ca2410989b429e3bc6e2e630adc5d6a039ad7872c4b4754cceeec43a3323d4594fcc28623e65f3067444e098c8817c9eb3f6dc06b6ec407438c09f2c137009c06505d88e0337c765f6c3b16f53bb0d1b235dbdc509ea3fd0996c8cad5bce70eea4d8852e7adfc222b06552d250e70211228251bfb5b95dd3b09bc30fc52337505a6f0689bfca144db622dead3525fbb73056d1b7fa7b08535af3952a8d77a1f34655eb69616c963f4e8b34e88b8405e0e3cd5130c4f98c4e180bfe76ec6cd6ac5e8ccf5d1cf99fdd79bca0a227ee78d2037a55c8593f7ff10bd42d82cd6c4931df7fa6c0c6a8246cef83599095269fb7841aec2cf1afb41d1c7c54136b2737d2c2ae2be604058b657eec27669b99fa669c92a9ebc8e817ed6860070d2fe6bad743ee65d35633de56f026710729102ed175e2ec0af8cc2840af173c71862e90bd370cd3d277a7d2622a5f00946649c1d7894f2a69c3cf8e21276d72c4536149038f9967ec0c748de34376da7971495e0cd783056cdf20cddab2e2201ea43e657e36c54d42c47d1e6a1c9dede599e6c0baac06c2e3fcc5687c5d4706f32337ab639633822dd98089ba20c532fbe4a5e72963d53a86ec34d6a4aa536015a3272c0d4cc0a3a3ab2196ec7a92bf2daf638ba5957941ff0facfe6a161da6a6cbf8e6b40c8b6a601ee91e592f6bb9dc85f84c99e088004ed3f650404934c8b1d436500f3c83333b33be5532076d1a718f80c139db1ac28c953cc23394a5a137567cde82fc681f32e66aa415c2358d02486cb6cb4d6a77e5b27d729e0116773725410332c58b4cc3683fc9dc5235b19a60ea8794986e56e5e8e2ce65655f261ee0c33c8c0b99e7b5bc61fb55040d9e109a3a1182a0f81c2ca081b14cc207b11dad4592add90ff543d2d237421f938af8a010cd197502dbf42f14f1572aabc9f16593a735c07484d61bc43b5f300eb66abe2052cec153f89c1819512316ad728eca65949bf1f903a556ae67871a0d35b0fcb5485e8fae70695cf90547784da27450d6c3e6049bf2f1b923fab49cf4caebccc7a0171aee4364db173c795cc486475427fb92efdbf161ab7a35aecb8e1d5435ea2733cc8dc3f824b00c6d3e05e406de563d1fc6aa77ef76351a3be04557d915df5ed1fd52207872666bbff9ffb84a6e91ae863af42b3e9dd6da62115ab71c6db508875db1a83e631c4cd658a6492cb1a8bd4a42b4546afb74484d519cb5b1a8db29d91ea575a09dc45f63b51b0ace075511556116db62507ed8b163430eea2dcc171890c51afe0ffb22d6595c15112730ce041648d543abf1871bb62b40303b277b2084eaee4895a9e552bcb2d319cbf733d2682940050095fc9499f116e3c828727c2f0755e2c624891a794a1bd9ff52237f13ccf144e67b5311e556333c5b11816fecd78fffb72190480b93e7fe13682b465aad1c2cf564c16d3e8fb07aed4b415f781a52dda6822ed0023b93c07b61e7740470216f29cb9c770ffd33837a6a0bc2990899778c74af304996ec13c1fc935b6d67b23f5190bf8b1bb3cc4e42bb2b9f1e3b330f24fe172396da0c8b52cdb4351a80fcebfcc85e54436327d8ad72d288551540f9a7bda7ecf2f2c41c3e775e26313de86c1b41ea1199321d533abe105ebfd90c9defd30ce9c7ea7a342b310eeca3dd88732dd9d7751c0ae685fbaed556727d2ece266a66ec7adc3a20f377b386ca7c909aba90fef9605ac37d43dd89e4da8455f086c1d2ce9c5b0eb4296ac64b7c244b28b4fd66a8be0442cbeacc7ba871efb11069d7c28dcdaf5798d0025741e461adabb3f270d056b1fe961e6626fc9a533924364687e80aa10e8ae081d743487bcfa97c0e1938dd47fc9075c3b0772284d98e683f0314c4a261845a3e50106e9c0a529b77293c251472a8eb6213ae49b0cc9d569e0a0c4fa1fb10663e4e0b6b0f9cee796aace2a1b42e42758a0180c2ee89119bf9359c6a277a062eda92a932ccf4b72ec1f998224acbe9eb8d594b8861b65ac276f1d401418c7be4d9344b52eb07aa74ba352e347f06e7e923b86cae5c0beb9f7aa0201b6537a82ea8f9281ac6e82a327ea7b879209dd30c1d40c22c402d3e6f09f4b4146b28cac26532eafbb5f6a67f6f734601ab352c804083570087124b23d7d3bff4d31569fcb8c091f157336d11e0e388a91ddf82b05b22dc3cc2ba4355a9453d9329cbca9d52489f15da5849ba32eb11d91184c6a352fe064aae6e85de05288282f911ebf2a932d43413c9bff9cb50f86af7eecca5eb9e3ce7fe9bc1743bcf24d01d02961116a87e4b55ddc1f217fb488c002cd85bb79db625bded4360983abf1e4574a9a46cfe05f0e45da2dd28703599adbae4703aad3ba1cc44813bcdf2432f0e5e9dd67ee8c6b34a9107fb81f21d87dd8fdf270068528685ea3c989beddc08410a59b5ad68d2fd9b37f8b3fddef393433de51b01314e3d6bb08fd7ea5b9abb4d4ccc5a5a43820004ac3870491b8df621be5388e2c3e2c40843d6798c493b308bef505d9f2d2734990a30150b4cefcaeb590118d21f331f201569c778cd5e54e34ec30a73d1fd48cd5d64d444a2a58856a71fa8173713136bdaef1b9cf1776cd7d5be3179ae7a2a95d7138334add686c5b50ca87e41b4c3f5343387cc491e97c280becefd3d72ae959a4fb3e51c15d6dea3210c480342c1748a040879f005f98a8b0d6a32fad631f557694179d117f71ae5fa6d54d4208aca72c5d1e03d34e80b221522c04b1bc7bc1ee008550a1757a1b74a0fea1d22778fd7e7a5f58e41cf72edf60d751bc35223646397457e8f9036838fd3b72e2bc176acc3e1e99a392b1d496cbfbdaa641b2212ef41c1728dd587272849b3a5cbe3b66f7eaf622d2cdf72ada32ccd3e16dddba2c890beaa8dba3773c88415fbcb733084a9bac52b6844f28377ba01fa3a09f74a57d87f31468ee2c64ae05b35fe3d660bcc6ed908b710a1216974db0232d90a124a4e8ee30322a20455feb4d0bef13ce0fafb56f492a99c3fb1c57900330bf75246147b44f23c77554119f1d96a4558d8fff90922af4f9299407344d7292d29ce3446e39bd9277e513e6068394584a08b356e6a0c641108f6e89390290844548a6c8122d8a83cc6c7d7f0c10d330a537d832bc779ea245a37c850b85858885541da0f914e1a41ec5b49ad9b3b41814f66c50bd1f49cd514d027ecd1bd2f002f1989fc621f23d6d5f1b9976ce95c305fa34ebd3404919c3414fd97227a590684ce5af0a18fb4fa6f41d4a3951fb49cc8184b547e9aa2ceb4912975ecf8e956bb29389789b8ceab72e7ae88fb402795ba7712323409fc83cbaf10a523dd4602d9ae7c158a56fee8df04ba4c48cdd63b1ce09bc697ca138f01f261f51bdc05480b7cf5f64836bf8e029d4883d4bc2f53115129cee1d9a9e57b4a5fb4ebef2237a2bdad349baeab05e6b24167ba67ea94f808d9d1386b08b0fd3c92a80ed253db5bb40e6a0c308339c615af56e554ed0d78881228da41706acd8596c52e33abc8a4a3317847dd50b8d77b341063fb29dd02594a540fa737a4dcf9c57ca8717d36e8a8a84eecf9ebb7bb0f4d8cb0f247f982e4fb7a29a7072f08eb1479e278b1084f4faba3c75b6c33438e24e7b454f1e8ee7c64507ef34f37e8655f49cf6871e8012bbf80d2fe2ad9424464d0a408ca50037f1b1221c2d3dbe4dfa75c236f6b59b8a9c8e3a4b1ef73bae3f8d44affc10c72485dee42b73671867221778a6f9ba1ddd5715a6115845af2da8687e0e75f35cca527cb21a07bb2018a574a7e1eb626ad6939990038588cabc63aaafada2c88336f2c764d52cf5c3740371c79ed30f4b7325768c43b9daab5532b4778bdc380bc56bf656eaeea1f7987db28672850e46fce9c9d7dcc7df7b01e9f98ae98890491949c3a9af72cf35227fe88e79d1853ab46903dffd8ceb6060b5a2da5ee061db21e07124b510af4be93a2eda5c9469c73ef661e52d1d3ddf6d0dbd58715730485d26b731da17fb67b1bdedd400cdd472ab88c059e99452b932202fa8500e9b14ec63791857fc33fb97a21469dc318e9799d6b8d3155a9b9ddae7704457f9fbafd0756fcf8464e2398a88b2b4ea3f655cacd390f6df7b195b35b25c6873f0c53ba2939efe513e448ec1c406380ca4e0a6ef53cb183f05bfe99b003429aa5a4709dbf9b6da2fcbc243bcc6b6e8840ed0636af84b6dd3c3b9e50f19c7fda40185dd542f8ff32e7ca9fad274847238e05cf0db24cf7ac1e2cecbcb20bbfe4868b6245899d8e6717a1f9321fd38b87c0c02bb24ed937e9460d03a5a38fa8e0d222105c8527d898f889bbe298b368fff9b951d1b0780352ce8ad10a5dea883292d6cf149618406fc33ca1539da60a1922ee27b7b74aa3507e6a5731bf2c42c879e9efa0750c8bacc63e2225589eab7bf237c259f715248b61278e4ef6f6d238d5bc9bde650795243874b294f228597cf687df0aa8ab1e58548991a1bd903f70408cd4c23f2db7f2ad3f9a0b12a4e52f09270d8f79aa0cde1ffd268d50fcf47c5b2a41898a076e8467cc40de311c26a1f5ff5d1a6693402f927077083490b65e594d5f4e848dc76e03adb210826926ef65e1f63346ad6a14b732cd7a23bf393e72b3c264258d7ea827d03e6"}}}}, 0xfce) 34.691268698s ago: executing program 33 (id=50): socket$igmp(0x2, 0x3, 0x2) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) (async) r3 = socket(0x400000000010, 0x3, 0x0) (async) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x60000) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) (async) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r6, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x3}, 0x10) (async) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3a8, 0xffffffff, 0xffffffff, 0x3a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0x0, 0xff, 0xff], [0xffffffff, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x2, 0x24, 0x0, 'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r9], 0x38}, 0x1, 0x0, 0x0, 0x40801}, 0x14) (async) sendmsg$nl_route_sched(r3, 0x0, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, 0x0) (async) sendmsg$nl_route_sched(r3, 0x0, 0x0) (async) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) r12 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) (async) write$tun(r11, &(0x7f0000003240)={@val={0x8, 0x800}, @val={0x5, 0x0, 0x2, 0xe7b6, 0x14, 0x2}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x2c, 0xfc0, 0x68, 0x0, 0x3, 0x6, 0x0, @private=0xa010100, @multicast1}, {{0x4e20, 0x4e28, 0x41424344, 0x41424344, 0x1, 0x0, 0xa, 0x10, 0x7, 0x0, 0x8, {[@md5sig={0x13, 0x12, "570ae7f0b905a456f064db0300ffe61e"}]}}, {"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"}}}}, 0xfce) 2.014362669s ago: executing program 4 (id=450): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x5, 0x7fffffff}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e000000000000"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) write$selinux_validatetrans(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB='system_h:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 00000000000w'], 0x79) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000ffff27bd7000fbdbdf2500000000", @ANYBLOB="082a6dba7d9870aec42d87d9272fe8e229333c518c212daa625bf99a7a363ee1edf9ca8da53d4189f67f81db81a4a9058972bef1639c3cac6cea8cfa685243e32f5a58c659aa6ff4192dbd56bf32339190e055fd288e65ea7b", @ANYRESOCT=r2, @ANYRES16=r0, @ANYBLOB='\b\x00\n'], 0x44}, 0x1, 0x0, 0x0, 0x308}, 0x4011002) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = mq_open(&(0x7f0000000080)='$@\x00', 0x40, 0xb4, 0x0) fcntl$setlease(r9, 0x400, 0x0) mq_open(&(0x7f0000000140)='$@\x00', 0x1, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r7, 0x80045505, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) 1.896131129s ago: executing program 2 (id=454): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) 1.878355139s ago: executing program 2 (id=456): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) 1.849472529s ago: executing program 2 (id=457): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x9}, 0xfffffffffffffe32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="91105e00000000009500000047001000a06b2a88854ed59ef93fd2e62b77c677bd16b15726a5e376833fa94adcf96215eb93340e745da0f677a6a7dceecca18b936826f3dbde66048b05ba65e00785adcd88b8197c0c1ebdfc99e29e894f8b200195b0b70c173ee81bd894e5683e0f48ea820ea26630621e490f2e45ce984c08e6f864177a667c708811b8a47063babb3935a94511f4cc2b6bfd17321faf099d31bb9ca68d51ae337ca446ed8a351646b86a15342d4590"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000700)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) 1.78662163s ago: executing program 2 (id=460): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES32=r0], 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) keyctl$clear(0x7, 0xfffffffffffffffa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) nanosleep(&(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) 1.561555411s ago: executing program 0 (id=461): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 1.453815432s ago: executing program 0 (id=467): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) 1.411957872s ago: executing program 0 (id=469): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x4, 0xf, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xffb0}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x3801}, {0x2c}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) 1.383655012s ago: executing program 0 (id=471): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) close_range(r1, 0xffffffffffffffff, 0x200000000000000) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.343165292s ago: executing program 0 (id=473): r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000380)={0xc, 0x8, 0x144, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_read_part_table(0x5e3, &(0x7f0000000000)="$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") pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYRESDEC=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) fcntl$setpipe(r1, 0x407, 0x2000000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ff) sendfile(r1, r3, 0x0, 0xfffc80) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0200"], 0xfe44, 0x0) 1.116309264s ago: executing program 6 (id=479): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='rxrpc_rtt_rx\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r3}, 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000c40)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) set_mempolicy(0x4000, &(0x7f0000000080)=0x1, 0x32c) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000007c577e1700000000dace", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a808682b7fc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c00008008000340000000023f0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a31"], 0xdc}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$getregset(0x4205, r7, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000004c0)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r8, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.105974284s ago: executing program 4 (id=481): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioprio_get$uid(0x3, 0xffffffffffffffff) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000004, 0x10, 0xffffffffffffffff, 0x8000000) r2 = open$dir(&(0x7f0000000040)='./file2\x00', 0x0, 0x20) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x10, 0x0, r2, &(0x7f00000000c0)='./file2\x00', &(0x7f0000000280)='./file2\x00', 0xffffffffffffffff, 0x400}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000c40)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000400000002000000000000110300000001000000000000000100000d000000000000000000000000020000000000000c02000000000061"], 0x0, 0x4c, 0x0, 0x1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x65, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4040850) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a48000000030a0fdb00000000000000000a0000050900030073797a30000000000900010073797a310000000014000480080002403cb140bb0800014000000003080005400000000014000000110001"], 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) sendmsg$NFT_BATCH(r4, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000009b80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}]}], {0x14}}, 0x54}, 0x1, 0x0, 0x0, 0xb0}, 0x20000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r3}, 0x38) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r7, 0x0, 0x115}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 1.087693454s ago: executing program 6 (id=483): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x9}, 0xfffffffffffffe32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="91105e00000000009500000047001000a06b2a88854ed59ef93fd2e62b77c677bd16b15726a5e376833fa94adcf96215eb93340e745da0f677a6a7dceecca18b936826f3dbde66048b05ba65e00785adcd88b8197c0c1ebdfc99e29e894f8b200195b0b70c173ee81bd894e5683e0f48ea820ea26630621e490f2e45ce984c08e6f864177a667c708811b8a47063babb3935a94511f4cc2b6bfd17321faf099d31bb9ca68d51ae337ca446ed8a351646b86a15342d4590"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000700)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) 1.030138764s ago: executing program 6 (id=484): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x4, 0xf, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xffb0}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x3801}, {0x2c}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) 994.038215ms ago: executing program 6 (id=485): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000005}) 960.856705ms ago: executing program 6 (id=486): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) 877.424955ms ago: executing program 2 (id=488): r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) link(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r5, 0x737f92dba6bf2ad6, 0x8, 0x5, 0x9, 0x2, @dev={0xfe, 0x80, '\x00', 0x22}, @mcast2, 0x40, 0x80, 0xff, 0x7f}}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x800000, 0x3, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') r7 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r7, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x5832}) mount$9p_fd(0x0, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', &(0x7f0000000100), 0x2000080, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000e1ff00000017"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x73) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000500)='kmem_cache_free\x00', r4, 0x0, 0x6}, 0xfffffffffffffffd) shmdt(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r1], 0x4c}}, 0x0) 815.271706ms ago: executing program 6 (id=490): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) io_uring_setup(0x1d58, &(0x7f0000000340)={0x0, 0xb140, 0x1000, 0x6, 0x196}) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x4) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x40000100, 0x0) 736.213246ms ago: executing program 2 (id=492): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x5, 0x7fffffff}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e000000000000"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) write$selinux_validatetrans(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB='system_h:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 00000000000w'], 0x79) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000ffff27bd7000fbdbdf2500000000", @ANYBLOB="082a6dba7d9870aec42d87d9272fe8e229333c518c212daa625bf99a7a363ee1edf9ca8da53d4189f67f81db81a4a9058972bef1639c3cac6cea8cfa685243e32f5a58c659aa6ff4192dbd56bf32339190e055fd288e65ea7b", @ANYRESOCT=r2, @ANYRES16=r0, @ANYBLOB='\b\x00\n'], 0x44}, 0x1, 0x0, 0x0, 0x308}, 0x4011002) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = mq_open(&(0x7f0000000080)='$@\x00', 0x40, 0xb4, 0x0) fcntl$setlease(r9, 0x400, 0x0) mq_open(&(0x7f0000000140)='$@\x00', 0x1, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r7, 0x80045505, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) 734.090436ms ago: executing program 5 (id=493): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) 708.054946ms ago: executing program 5 (id=494): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000070000000700000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r2, 0x0, 0x801}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x11e) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r0}, &(0x7f0000000600), &(0x7f0000000680)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) r3 = gettid() sched_getattr(r3, &(0x7f0000000180)={0x38}, 0x38, 0x0) 672.324957ms ago: executing program 5 (id=495): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000c40)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) 671.704936ms ago: executing program 5 (id=496): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_io_uring_setup(0x1108, &(0x7f0000000880)={0x0, 0x2, 0x80, 0x2, 0x21e}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r2, 0x471b, 0xfffffffe, 0x20, 0x0, 0xffffffffffffff68) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) 547.188027ms ago: executing program 5 (id=497): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000005}) 524.070177ms ago: executing program 5 (id=498): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES32=r0], 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) keyctl$clear(0x7, 0xfffffffffffffffa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) nanosleep(&(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) 452.767038ms ago: executing program 0 (id=499): r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) link(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r5, 0x737f92dba6bf2ad6, 0x8, 0x5, 0x9, 0x2, @dev={0xfe, 0x80, '\x00', 0x22}, @mcast2, 0x40, 0x80, 0xff, 0x7f}}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x800000, 0x3, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') r7 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r7, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x5832}) readv(r7, &(0x7f0000000a80)=[{&(0x7f0000000540)=""/213, 0xd5}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000700)=""/154, 0x9a}, {&(0x7f00000007c0)=""/210, 0xd2}, {&(0x7f00000008c0)=""/206, 0xce}, {&(0x7f00000009c0)=""/190, 0xbe}], 0x6) mount$9p_fd(0x0, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', &(0x7f0000000100), 0x2000080, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000e1ff0000"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x73) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000500)='kmem_cache_free\x00', r4, 0x0, 0x6}, 0xfffffffffffffffd) shmdt(0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000400)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r10}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r1], 0x4c}}, 0x0) 168.662859ms ago: executing program 4 (id=500): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 168.095479ms ago: executing program 4 (id=501): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) 87.38202ms ago: executing program 4 (id=502): r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) link(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r5, 0x737f92dba6bf2ad6, 0x8, 0x5, 0x9, 0x2, @dev={0xfe, 0x80, '\x00', 0x22}, @mcast2, 0x40, 0x80, 0xff, 0x7f}}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x800000, 0x3, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') r7 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r7, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x5832}) mount$9p_fd(0x0, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', &(0x7f0000000100), 0x2000080, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000e1ff00000017"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x73) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000500)='kmem_cache_free\x00', r4, 0x0, 0x6}, 0xfffffffffffffffd) shmdt(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r1], 0x4c}}, 0x0) 0s ago: executing program 4 (id=503): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.6' (ED25519) to the list of known hosts. [ 27.996486][ T29] audit: type=1400 audit(1762760657.257:62): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.020679][ T3301] cgroup: Unknown subsys name 'net' [ 28.021677][ T29] audit: type=1400 audit(1762760657.287:63): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.048138][ T29] audit: type=1400 audit(1762760657.287:64): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.187198][ T3301] cgroup: Unknown subsys name 'cpuset' [ 28.194004][ T3301] cgroup: Unknown subsys name 'rlimit' [ 28.325618][ T29] audit: type=1400 audit(1762760657.587:65): avc: denied { setattr } for pid=3301 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.349039][ T29] audit: type=1400 audit(1762760657.587:66): avc: denied { create } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.369654][ T29] audit: type=1400 audit(1762760657.587:67): avc: denied { write } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.390050][ T29] audit: type=1400 audit(1762760657.587:68): avc: denied { read } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.398760][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 28.410371][ T29] audit: type=1400 audit(1762760657.587:69): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.443701][ T29] audit: type=1400 audit(1762760657.587:70): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.466937][ T29] audit: type=1400 audit(1762760657.687:71): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.468760][ T3301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.870219][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 30.892207][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 30.976115][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 31.013678][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.020960][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.028314][ T3319] bridge_slave_0: entered allmulticast mode [ 31.034679][ T3319] bridge_slave_0: entered promiscuous mode [ 31.043471][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.050585][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.057858][ T3319] bridge_slave_1: entered allmulticast mode [ 31.064356][ T3319] bridge_slave_1: entered promiscuous mode [ 31.075374][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.082495][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.089715][ T3314] bridge_slave_0: entered allmulticast mode [ 31.096154][ T3314] bridge_slave_0: entered promiscuous mode [ 31.112670][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 31.136175][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.143338][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.150500][ T3314] bridge_slave_1: entered allmulticast mode [ 31.157040][ T3314] bridge_slave_1: entered promiscuous mode [ 31.176408][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.202935][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.220022][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 31.236655][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.267162][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.277030][ T3319] team0: Port device team_slave_0 added [ 31.291501][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.298635][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.305824][ T3322] bridge_slave_0: entered allmulticast mode [ 31.312224][ T3322] bridge_slave_0: entered promiscuous mode [ 31.324298][ T3319] team0: Port device team_slave_1 added [ 31.342733][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.349886][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.357062][ T3322] bridge_slave_1: entered allmulticast mode [ 31.363545][ T3322] bridge_slave_1: entered promiscuous mode [ 31.374765][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.381885][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.389064][ T3315] bridge_slave_0: entered allmulticast mode [ 31.395616][ T3315] bridge_slave_0: entered promiscuous mode [ 31.407584][ T3314] team0: Port device team_slave_0 added [ 31.428117][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.435206][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.442505][ T3315] bridge_slave_1: entered allmulticast mode [ 31.448974][ T3315] bridge_slave_1: entered promiscuous mode [ 31.460506][ T3314] team0: Port device team_slave_1 added [ 31.471713][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.478749][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.504688][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.531606][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.540951][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.548001][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.573943][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.590906][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.600144][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.607264][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.614386][ T3313] bridge_slave_0: entered allmulticast mode [ 31.620816][ T3313] bridge_slave_0: entered promiscuous mode [ 31.633285][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.642636][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.649625][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.675617][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.689195][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.696216][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.722190][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.733937][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.745770][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.752869][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.760379][ T3313] bridge_slave_1: entered allmulticast mode [ 31.766763][ T3313] bridge_slave_1: entered promiscuous mode [ 31.784632][ T3315] team0: Port device team_slave_0 added [ 31.812895][ T3315] team0: Port device team_slave_1 added [ 31.829475][ T3322] team0: Port device team_slave_0 added [ 31.836595][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.848265][ T3319] hsr_slave_0: entered promiscuous mode [ 31.854393][ T3319] hsr_slave_1: entered promiscuous mode [ 31.877021][ T3322] team0: Port device team_slave_1 added [ 31.883621][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.925890][ T3313] team0: Port device team_slave_0 added [ 31.931916][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.938922][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.964918][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.978104][ T3314] hsr_slave_0: entered promiscuous mode [ 31.984116][ T3314] hsr_slave_1: entered promiscuous mode [ 31.989966][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 31.995700][ T3314] Cannot create hsr debugfs directory [ 32.007317][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.014302][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 32.040431][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.051928][ T3313] team0: Port device team_slave_1 added [ 32.057874][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.064833][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 32.090877][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.109886][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.116893][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 32.142862][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.206711][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.213862][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 32.239802][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.264246][ T3322] hsr_slave_0: entered promiscuous mode [ 32.270434][ T3322] hsr_slave_1: entered promiscuous mode [ 32.276724][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 32.282514][ T3322] Cannot create hsr debugfs directory [ 32.288370][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.295368][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 32.321517][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.360036][ T3315] hsr_slave_0: entered promiscuous mode [ 32.366087][ T3315] hsr_slave_1: entered promiscuous mode [ 32.372099][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 32.377957][ T3315] Cannot create hsr debugfs directory [ 32.437478][ T3313] hsr_slave_0: entered promiscuous mode [ 32.443832][ T3313] hsr_slave_1: entered promiscuous mode [ 32.449789][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 32.455536][ T3313] Cannot create hsr debugfs directory [ 32.520725][ T3319] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.541785][ T3319] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.552640][ T3319] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.578034][ T3319] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.624375][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.633313][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.642438][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.653400][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.684257][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.695094][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.703991][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.713060][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.745002][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.758549][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.767644][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.777455][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.829979][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.840238][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.851201][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.866810][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.880645][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.895399][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.915246][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.927997][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.937601][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.944744][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.954153][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.961225][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.982057][ T582] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.989164][ T582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.006330][ T582] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.013579][ T582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.025355][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.045070][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.082052][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.092570][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.105675][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.121582][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.128716][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.141748][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.157468][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.164595][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.180572][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.187742][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.211259][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.218453][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.250267][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.269874][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.279557][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.304243][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.332610][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.356935][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.364117][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.378927][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.386009][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.434734][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.488719][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.497287][ T3319] veth0_vlan: entered promiscuous mode [ 33.522845][ T3319] veth1_vlan: entered promiscuous mode [ 33.567892][ T3319] veth0_macvtap: entered promiscuous mode [ 33.590229][ T3314] veth0_vlan: entered promiscuous mode [ 33.612087][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.620322][ T3319] veth1_macvtap: entered promiscuous mode [ 33.629404][ T3314] veth1_vlan: entered promiscuous mode [ 33.672940][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.688846][ T3322] veth0_vlan: entered promiscuous mode [ 33.698938][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.718773][ T52] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.728452][ T3322] veth1_vlan: entered promiscuous mode [ 33.736730][ T3315] veth0_vlan: entered promiscuous mode [ 33.743285][ T3314] veth0_macvtap: entered promiscuous mode [ 33.757152][ T52] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.766280][ T52] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.775605][ T52] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.787167][ T3315] veth1_vlan: entered promiscuous mode [ 33.798917][ T3314] veth1_macvtap: entered promiscuous mode [ 33.813202][ T3313] veth0_vlan: entered promiscuous mode [ 33.824242][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.835708][ T3313] veth1_vlan: entered promiscuous mode [ 33.845206][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.859925][ T3315] veth0_macvtap: entered promiscuous mode [ 33.868942][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 33.868959][ T29] audit: type=1400 audit(1762760663.137:81): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/root/syzkaller.QcUTkS/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.900067][ T29] audit: type=1400 audit(1762760663.137:82): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.919323][ T52] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.922115][ T29] audit: type=1400 audit(1762760663.137:83): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/root/syzkaller.QcUTkS/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.935832][ T3315] veth1_macvtap: entered promiscuous mode [ 33.955941][ T29] audit: type=1400 audit(1762760663.147:84): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 33.983675][ T29] audit: type=1400 audit(1762760663.147:85): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/root/syzkaller.QcUTkS/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 34.010356][ T29] audit: type=1400 audit(1762760663.147:86): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/root/syzkaller.QcUTkS/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3977 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 34.037679][ T29] audit: type=1400 audit(1762760663.147:87): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.058974][ T3322] veth0_macvtap: entered promiscuous mode [ 34.061411][ T29] audit: type=1400 audit(1762760663.327:88): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.069077][ T3313] veth0_macvtap: entered promiscuous mode [ 34.087496][ T29] audit: type=1400 audit(1762760663.327:89): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="gadgetfs" ino=4556 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 34.109922][ T52] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.128646][ T3322] veth1_macvtap: entered promiscuous mode [ 34.136147][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.147628][ T3319] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 34.148128][ T3313] veth1_macvtap: entered promiscuous mode [ 34.169620][ T52] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.183510][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.192035][ T52] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.204820][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.226762][ T29] audit: type=1400 audit(1762760663.487:90): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.255907][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.263861][ T52] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.268726][ T3482] loop3: detected capacity change from 0 to 1024 [ 34.273808][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.299048][ T3484] ======================================================= [ 34.299048][ T3484] WARNING: The mand mount option has been deprecated and [ 34.299048][ T3484] and is ignored by this kernel. Remove the mand [ 34.299048][ T3484] option from the mount to silence this warning. [ 34.299048][ T3484] ======================================================= [ 34.322377][ T3482] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.354284][ T1657] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.395335][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.413568][ T1657] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.423821][ T1657] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.447908][ T1657] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.497351][ T1657] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.522878][ T1657] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.632928][ T582] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.656700][ T582] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.667144][ T582] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.673999][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.675975][ T582] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.695825][ T582] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.856764][ T3500] loop0: detected capacity change from 0 to 8192 [ 35.231421][ T3503] bridge_slave_0: left allmulticast mode [ 35.237159][ T3503] bridge_slave_0: left promiscuous mode [ 35.242859][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.261841][ T3511] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.284782][ T3503] bridge_slave_1: left allmulticast mode [ 35.285806][ T3511] x_tables: duplicate underflow at hook 2 [ 35.290528][ T3503] bridge_slave_1: left promiscuous mode [ 35.290669][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.301194][ T3511] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.323334][ T3503] bond0: (slave bond_slave_0): Releasing backup interface [ 35.332825][ T3511] loop2: detected capacity change from 0 to 1024 [ 35.342442][ T3515] netlink: 4 bytes leftover after parsing attributes in process `,&#^%'. [ 35.355890][ T3511] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 35.367030][ T3511] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 35.377362][ T3511] JBD2: no valid journal superblock found [ 35.383140][ T3511] EXT4-fs (loop2): Could not load journal inode [ 35.390487][ T3503] bond0: (slave bond_slave_1): Releasing backup interface [ 35.405666][ T3503] team0: Port device team_slave_0 removed [ 35.422359][ T3503] team0: Port device team_slave_1 removed [ 35.432145][ T3503] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.440036][ T3503] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.453365][ T3503] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.460971][ T3503] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.484707][ T3503] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 35.507806][ T3513] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 35.516042][ T3513] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 35.600167][ T3524] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10'. [ 35.648569][ T3524] veth3: entered promiscuous mode [ 35.868634][ T3536] netlink: 'syz.2.13': attribute type 10 has an invalid length. [ 35.876374][ T3536] netlink: 40 bytes leftover after parsing attributes in process `syz.2.13'. [ 36.054873][ T3538] loop4: detected capacity change from 0 to 8192 [ 36.062151][ T3538] vfat: Unknown parameter '' [ 36.303554][ T3536] batman_adv: batadv0: Adding interface: veth1_vlan [ 36.310371][ T3536] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.549876][ T3536] batman_adv: batadv0: Interface activated: veth1_vlan [ 36.569833][ T3526] loop1: detected capacity change from 0 to 1024 [ 36.610378][ T3526] EXT4-fs: Ignoring removed nobh option [ 36.615984][ T3526] EXT4-fs: Ignoring removed bh option [ 36.757632][ T3544] loop0: detected capacity change from 0 to 8192 [ 36.764655][ T3544] vfat: Unknown parameter '' [ 36.951958][ T3546] loop4: detected capacity change from 0 to 128 [ 36.958958][ T3546] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 36.974256][ T3546] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 37.077427][ T3526] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.373916][ T3563] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 37.382329][ T3563] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 37.402302][ T3564] netlink: 64 bytes leftover after parsing attributes in process `syz.3.22'. [ 37.572100][ T3571] netlink: 'syz.0.25': attribute type 4 has an invalid length. [ 37.589594][ T3571] netlink: 'syz.0.25': attribute type 4 has an invalid length. [ 37.604461][ T3571] netlink: 7 bytes leftover after parsing attributes in process `syz.0.25'. [ 37.613754][ T3571] netlink: 7 bytes leftover after parsing attributes in process `syz.0.25'. [ 37.777738][ T3573] loop2: detected capacity change from 0 to 8192 [ 38.634845][ T3574] loop0: detected capacity change from 0 to 1024 [ 38.801697][ T3574] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.852172][ T3582] netlink: 'syz.4.28': attribute type 10 has an invalid length. [ 38.903638][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 38.903724][ T29] audit: type=1400 audit(1762760668.167:262): avc: denied { bind } for pid=3581 comm="syz.4.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.931925][ T29] audit: type=1400 audit(1762760668.207:263): avc: denied { setopt } for pid=3581 comm="syz.4.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.951417][ T29] audit: type=1400 audit(1762760668.207:264): avc: denied { write } for pid=3581 comm="syz.4.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.125530][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.207258][ T29] audit: type=1400 audit(1762760668.467:265): avc: denied { write } for pid=3591 comm="syz.0.30" name="tcp6" dev="proc" ino=4026532952 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 39.233189][ T3599] syz.3.33 uses obsolete (PF_INET,SOCK_PACKET) [ 39.256377][ T29] audit: type=1326 audit(1762760668.517:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0d9adf6c9 code=0x7ffc0000 [ 39.279307][ T29] audit: type=1326 audit(1762760668.517:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7ff0d9adf6c9 code=0x7ffc0000 [ 39.302204][ T29] audit: type=1326 audit(1762760668.517:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0d9adf6c9 code=0x7ffc0000 [ 39.325113][ T29] audit: type=1326 audit(1762760668.517:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff0d9adf6c9 code=0x7ffc0000 [ 39.347845][ T29] audit: type=1326 audit(1762760668.517:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0d9adf6c9 code=0x7ffc0000 [ 39.371349][ T29] audit: type=1326 audit(1762760668.517:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3598 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff0d9adf6c9 code=0x7ffc0000 [ 39.403262][ T3605] loop3: detected capacity change from 0 to 1024 [ 39.414025][ T3605] EXT4-fs: Ignoring removed orlov option [ 39.420940][ T3607] loop2: detected capacity change from 0 to 1024 [ 39.442525][ T3605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.457948][ T3607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.471224][ T3607] EXT4-fs error (device loop2): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.2.36: path /10/file1/file0: bad entry in directory: inode out of bounds - offset=24, inode=150994957, rec_len=16, size=80 fake=0 [ 39.504510][ T3615] loop4: detected capacity change from 0 to 1024 [ 39.511147][ T3607] FAULT_INJECTION: forcing a failure. [ 39.511147][ T3607] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 39.524455][ T3607] CPU: 0 UID: 0 PID: 3607 Comm: syz.2.36 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.524487][ T3607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 39.524529][ T3607] Call Trace: [ 39.524537][ T3607] [ 39.524547][ T3607] __dump_stack+0x1d/0x30 [ 39.524578][ T3607] dump_stack_lvl+0xe8/0x140 [ 39.524607][ T3607] dump_stack+0x15/0x1b [ 39.524656][ T3607] should_fail_ex+0x265/0x280 [ 39.524675][ T3607] should_fail+0xb/0x20 [ 39.524714][ T3607] should_fail_usercopy+0x1a/0x20 [ 39.524793][ T3607] _copy_to_user+0x20/0xa0 [ 39.524871][ T3607] simple_read_from_buffer+0xb5/0x130 [ 39.524906][ T3607] proc_fail_nth_read+0x10e/0x150 [ 39.524947][ T3607] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 39.524984][ T3607] vfs_read+0x1a8/0x770 [ 39.525063][ T3607] ? __rcu_read_unlock+0x4f/0x70 [ 39.525089][ T3607] ? __fget_files+0x184/0x1c0 [ 39.525222][ T3607] ksys_read+0xda/0x1a0 [ 39.525256][ T3607] __x64_sys_read+0x40/0x50 [ 39.525366][ T3607] x64_sys_call+0x27c0/0x3000 [ 39.525406][ T3607] do_syscall_64+0xd2/0x200 [ 39.525434][ T3607] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 39.525475][ T3607] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 39.525519][ T3607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.525599][ T3607] RIP: 0033:0x7f04e944e0dc [ 39.525620][ T3607] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 39.525644][ T3607] RSP: 002b:00007f04e7eaf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 39.525675][ T3607] RAX: ffffffffffffffda RBX: 00007f04e96a5fa0 RCX: 00007f04e944e0dc [ 39.525691][ T3607] RDX: 000000000000000f RSI: 00007f04e7eaf0a0 RDI: 0000000000000006 [ 39.525708][ T3607] RBP: 00007f04e7eaf090 R08: 0000000000000000 R09: 0000000000000000 [ 39.525720][ T3607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.525737][ T3607] R13: 00007f04e96a6038 R14: 00007f04e96a5fa0 R15: 00007ffe21b4cdf8 [ 39.525816][ T3607] [ 39.746935][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.757609][ T3615] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.822758][ T3623] netlink: 'syz.2.39': attribute type 1 has an invalid length. [ 39.921656][ T3626] loop2: detected capacity change from 0 to 1024 [ 39.950944][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.961942][ T3626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.993799][ T3635] netlink: 64 bytes leftover after parsing attributes in process `syz.0.42'. [ 40.008998][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.020695][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.036689][ T3635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.42'. [ 40.045479][ T3635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.42'. [ 40.069853][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.085916][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.140731][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.148467][ T3622] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.278096][ T3658] 9pnet_fd: Insufficient options for proto=fd [ 40.314159][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.543409][ T12] bridge_slave_1: left allmulticast mode [ 40.549352][ T12] bridge_slave_1: left promiscuous mode [ 40.555079][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.626642][ T12] bridge_slave_0: left allmulticast mode [ 40.632358][ T12] bridge_slave_0: left promiscuous mode [ 40.638194][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.804946][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.815413][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.825041][ T12] bond0 (unregistering): Released all slaves [ 40.870976][ T12] hsr_slave_0: left promiscuous mode [ 40.876850][ T12] hsr_slave_1: left promiscuous mode [ 40.882466][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.889905][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.897468][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.904939][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.915516][ T12] veth1_macvtap: left promiscuous mode [ 40.922236][ T12] veth0_macvtap: left promiscuous mode [ 40.932851][ T12] veth1_vlan: left promiscuous mode [ 40.938314][ T12] veth0_vlan: left promiscuous mode [ 41.009684][ T12] team0 (unregistering): Port device team_slave_1 removed [ 41.023358][ T12] team0 (unregistering): Port device team_slave_0 removed [ 41.110024][ T3693] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 41.124874][ T3685] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.166073][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 41.203515][ T3685] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.261597][ T3659] chnl_net:caif_netlink_parms(): no params data found [ 41.300189][ T3685] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.384182][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.391684][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.402045][ T3640] bridge_slave_0: entered allmulticast mode [ 41.412004][ T3640] bridge_slave_0: entered promiscuous mode [ 41.433533][ T3685] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.447409][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.454500][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.461796][ T3640] bridge_slave_1: entered allmulticast mode [ 41.468447][ T3640] bridge_slave_1: entered promiscuous mode [ 41.497824][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.504917][ T3659] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.512125][ T3659] bridge_slave_0: entered allmulticast mode [ 41.518843][ T3659] bridge_slave_0: entered promiscuous mode [ 41.525706][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.532866][ T3659] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.541772][ T3723] netlink: 64 bytes leftover after parsing attributes in process `syz.2.60'. [ 41.548746][ T3659] bridge_slave_1: entered allmulticast mode [ 41.557386][ T3659] bridge_slave_1: entered promiscuous mode [ 41.565119][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.576097][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.588879][ T3721] netlink: 8 bytes leftover after parsing attributes in process `syz.2.60'. [ 41.597625][ T3721] netlink: 8 bytes leftover after parsing attributes in process `syz.2.60'. [ 41.611051][ T3725] 9pnet_fd: Insufficient options for proto=fd [ 41.620921][ T3725] netlink: 64 bytes leftover after parsing attributes in process `syz.0.61'. [ 41.631629][ T3659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.644282][ T3659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.650322][ T3725] netlink: 32 bytes leftover after parsing attributes in process `syz.0.61'. [ 41.669656][ T3640] team0: Port device team_slave_0 added [ 41.685285][ T57] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.694327][ T3640] team0: Port device team_slave_1 added [ 41.730319][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.737414][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 41.763470][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.788241][ T3659] team0: Port device team_slave_0 added [ 41.796290][ T57] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.834932][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.853439][ T582] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.858709][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.858728][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 41.858762][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.872258][ T3659] team0: Port device team_slave_1 added [ 41.888074][ T582] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.957921][ T3659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.957940][ T3659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 41.958046][ T3659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.958721][ T3659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.958777][ T3659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 41.958815][ T3659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.028980][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.038638][ T3640] hsr_slave_0: entered promiscuous mode [ 42.039181][ T3640] hsr_slave_1: entered promiscuous mode [ 42.039480][ T3640] debugfs: 'hsr0' already exists in 'hsr' [ 42.039492][ T3640] Cannot create hsr debugfs directory [ 42.060213][ T3659] hsr_slave_0: entered promiscuous mode [ 42.060775][ T3659] hsr_slave_1: entered promiscuous mode [ 42.061083][ T3659] debugfs: 'hsr0' already exists in 'hsr' [ 42.061100][ T3659] Cannot create hsr debugfs directory [ 42.130390][ T3756] netlink: 19 bytes leftover after parsing attributes in process `syz.4.68'. [ 42.158275][ T3756] Driver unsupported XDP return value 0 on prog (id 62) dev N/A, expect packet loss! [ 42.187812][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.284063][ T3762] 9pnet_fd: Insufficient options for proto=fd [ 42.298907][ T3762] netlink: 64 bytes leftover after parsing attributes in process `syz.4.69'. [ 42.318136][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.339026][ T3765] 9pnet_fd: Insufficient options for proto=fd [ 42.359322][ T3765] netlink: 64 bytes leftover after parsing attributes in process `syz.0.70'. [ 42.411872][ T3771] 9pnet_fd: Insufficient options for proto=fd [ 42.425289][ T3659] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 42.437548][ T3771] netlink: 64 bytes leftover after parsing attributes in process `syz.4.71'. [ 42.451567][ T3774] netlink: 8 bytes leftover after parsing attributes in process `syz.0.72'. [ 42.548359][ T12] bond0 (unregistering): Released all slaves [ 42.564546][ T3659] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 42.588666][ T3774] veth3: entered promiscuous mode [ 42.604644][ T3659] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 42.632896][ T12] hsr_slave_0: left promiscuous mode [ 42.643114][ T12] hsr_slave_1: left promiscuous mode [ 42.656010][ T12] veth1_macvtap: left promiscuous mode [ 42.664685][ T12] veth0_macvtap: left promiscuous mode [ 42.674394][ T12] veth1_vlan: left promiscuous mode [ 42.679798][ T12] veth0_vlan: left promiscuous mode [ 42.787013][ T3659] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 42.797622][ T3789] netlink: 'syz.2.73': attribute type 12 has an invalid length. [ 42.809151][ T3640] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.820433][ T3640] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.975920][ T3801] loop4: detected capacity change from 0 to 8192 [ 42.982762][ T3801] vfat: Unknown parameter '' [ 43.076545][ T3640] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.160816][ T3640] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.292908][ T3813] loop2: detected capacity change from 0 to 512 [ 43.317625][ T3813] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.324905][ T3659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.337215][ T3813] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.367162][ T3659] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.377940][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.387850][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.394992][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.408090][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.415249][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.456101][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.463273][ T3827] 9pnet_fd: Insufficient options for proto=fd [ 43.485386][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.506145][ T1594] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.513269][ T1594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.535927][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.546397][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.574837][ T1594] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.582042][ T1594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.689557][ T3848] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 43.814582][ T3659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.955142][ T3869] loop4: detected capacity change from 0 to 8192 [ 44.010181][ T29] kauditd_printk_skb: 699 callbacks suppressed [ 44.010202][ T29] audit: type=1400 audit(1762760673.227:971): avc: denied { mount } for pid=3836 comm="syz.4.81" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 44.668180][ T3877] loop2: detected capacity change from 0 to 8192 [ 44.674852][ T3877] vfat: Unknown parameter '' [ 44.818929][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.045760][ T29] audit: type=1400 audit(1762760674.307:972): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 45.320017][ T3881] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.371123][ T3881] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.412122][ T3881] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.508211][ T29] audit: type=1326 audit(1762760674.767:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 45.531589][ T29] audit: type=1326 audit(1762760674.777:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 45.554778][ T29] audit: type=1326 audit(1762760674.777:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 45.577950][ T29] audit: type=1326 audit(1762760674.777:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 45.601144][ T29] audit: type=1326 audit(1762760674.777:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 45.624413][ T29] audit: type=1326 audit(1762760674.777:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 45.647603][ T29] audit: type=1326 audit(1762760674.777:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 45.670864][ T29] audit: type=1326 audit(1762760674.777:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 45.710516][ T3881] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.729523][ T3889] 9pnet_fd: Insufficient options for proto=fd [ 45.765231][ T582] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.799363][ T582] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.834275][ T582] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.857716][ T582] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.914789][ T3914] 9pnet_fd: Insufficient options for proto=fd [ 45.960021][ T3926] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 45.968745][ T3926] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 45.980737][ T3925] capability: warning: `syz.4.93' uses deprecated v2 capabilities in a way that may be insecure [ 46.002781][ T3640] veth0_vlan: entered promiscuous mode [ 46.025954][ T3640] veth1_vlan: entered promiscuous mode [ 46.084293][ T3640] veth0_macvtap: entered promiscuous mode [ 46.111840][ T3640] veth1_macvtap: entered promiscuous mode [ 46.137088][ T3659] veth0_vlan: entered promiscuous mode [ 46.154707][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.178283][ T3659] veth1_vlan: entered promiscuous mode [ 46.194563][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.316910][ T3659] veth0_macvtap: entered promiscuous mode [ 46.328458][ T31] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.337861][ T3659] veth1_macvtap: entered promiscuous mode [ 46.354897][ T31] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.355075][ T3973] IPv6: NLM_F_CREATE should be specified when creating new route [ 46.367540][ T3659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.408031][ T31] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.419612][ T3659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.519425][ T3975] loop4: detected capacity change from 0 to 8192 [ 46.587267][ T31] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.718391][ T31] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.872552][ T31] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.981490][ T3986] kernel profiling enabled (shift: 3) [ 47.011383][ T31] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.116142][ T31] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.158009][ T3993] geneve2: entered promiscuous mode [ 47.163361][ T3993] geneve2: entered allmulticast mode [ 47.209159][ C1] hrtimer: interrupt took 28036 ns [ 47.247545][ T4004] 9pnet_fd: Insufficient options for proto=fd [ 47.255611][ T4004] __nla_validate_parse: 8 callbacks suppressed [ 47.255630][ T4004] netlink: 64 bytes leftover after parsing attributes in process `syz.4.103'. [ 47.273136][ T4004] netlink: 8 bytes leftover after parsing attributes in process `syz.4.103'. [ 47.398415][ T4023] netlink: 4 bytes leftover after parsing attributes in process `syz.5.107'. [ 47.437819][ T4026] netlink: 'syz.4.106': attribute type 12 has an invalid length. [ 47.455973][ T4023] veth1_macvtap: left promiscuous mode [ 47.535610][ T4050] loop6: detected capacity change from 0 to 164 [ 47.802421][ T4050] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 47.810435][ T4050] SELinux: failed to load policy [ 47.847882][ T4039] netlink: 'syz.6.109': attribute type 13 has an invalid length. [ 47.861492][ T4039] gretap0: refused to change device tx_queue_len [ 47.869010][ T4039] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 48.087031][ T4085] loop0: detected capacity change from 0 to 1024 [ 48.102079][ T4085] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.208530][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.284172][ T4096] loop2: detected capacity change from 0 to 512 [ 48.299382][ T4096] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.314561][ T4096] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.343526][ T4096] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 48.460364][ T4120] netlink: 140 bytes leftover after parsing attributes in process `syz.6.121'. [ 48.471666][ T4120] process 'syz.6.121' launched './file0' with NULL argv: empty string added [ 48.487023][ T4122] netlink: 'syz.4.120': attribute type 12 has an invalid length. [ 49.187058][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.215140][ T29] kauditd_printk_skb: 328 callbacks suppressed [ 49.215160][ T29] audit: type=1326 audit(1762760678.432:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.244870][ T29] audit: type=1326 audit(1762760678.432:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.268293][ T29] audit: type=1326 audit(1762760678.441:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.291656][ T29] audit: type=1326 audit(1762760678.441:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.314980][ T29] audit: type=1326 audit(1762760678.441:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.315601][ T4144] 9pnet_fd: Insufficient options for proto=fd [ 49.338372][ T29] audit: type=1326 audit(1762760678.441:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.338408][ T29] audit: type=1326 audit(1762760678.441:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.391558][ T29] audit: type=1326 audit(1762760678.441:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.420775][ T29] audit: type=1326 audit(1762760678.441:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.444199][ T29] audit: type=1326 audit(1762760678.441:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.6.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 49.565839][ T4165] netlink: 'syz.6.137': attribute type 10 has an invalid length. [ 49.612409][ T4165] team0 (unregistering): Port device team_slave_0 removed [ 49.915892][ T4165] team0 (unregistering): Port device team_slave_1 removed [ 49.955221][ T4172] netlink: 256 bytes leftover after parsing attributes in process `syz.2.139'. [ 49.994309][ T4174] Zero length message leads to an empty skb [ 50.039261][ T4168] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.258465][ T4168] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.324661][ T4168] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.366543][ T4168] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.480882][ T4190] loop5: detected capacity change from 0 to 1024 [ 50.508310][ T4190] EXT4-fs: Ignoring removed orlov option [ 50.514237][ T4190] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.523553][ T4198] netlink: 'syz.6.144': attribute type 12 has an invalid length. [ 50.544202][ T4190] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.601485][ T4206] 9pnet_fd: Insufficient options for proto=fd [ 50.614202][ T4208] netlink: 'syz.4.148': attribute type 12 has an invalid length. [ 50.651448][ T4212] syzkaller1: entered allmulticast mode [ 50.704251][ T4054] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.715923][ T3640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.743263][ T4054] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.757445][ T4212] loop2: detected capacity change from 0 to 512 [ 50.774011][ T4054] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.783323][ T4212] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 50.796459][ T4212] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.805539][ T4054] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.819829][ T4212] EXT4-fs (loop2): 1 truncate cleaned up [ 50.834197][ T4212] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.844256][ T4231] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.860031][ T4234] loop0: detected capacity change from 0 to 8192 [ 51.866741][ T4234] vfat: Unknown parameter '' [ 51.878730][ T4228] netlink: 64 bytes leftover after parsing attributes in process `syz.5.152'. [ 51.912550][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.943593][ T4231] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.091334][ T4247] 9pnet_fd: Insufficient options for proto=fd [ 52.112088][ T4231] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.141105][ T4248] loop6: detected capacity change from 0 to 1024 [ 52.148413][ T4248] EXT4-fs: Ignoring removed orlov option [ 52.154311][ T4248] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.283265][ T4253] loop2: detected capacity change from 0 to 8192 [ 52.320521][ T4248] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.363329][ T4240] FAULT_INJECTION: forcing a failure. [ 52.363329][ T4240] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.376483][ T4240] CPU: 0 UID: 0 PID: 4240 Comm: syz.6.159 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.376514][ T4240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 52.376530][ T4240] Call Trace: [ 52.376540][ T4240] [ 52.376550][ T4240] __dump_stack+0x1d/0x30 [ 52.376595][ T4240] dump_stack_lvl+0xe8/0x140 [ 52.376623][ T4240] dump_stack+0x15/0x1b [ 52.376643][ T4240] should_fail_ex+0x265/0x280 [ 52.376664][ T4240] should_fail+0xb/0x20 [ 52.376760][ T4240] should_fail_usercopy+0x1a/0x20 [ 52.376789][ T4240] fpu__restore_sig+0x12d/0xaa0 [ 52.376834][ T4240] ? should_fail_ex+0xdb/0x280 [ 52.376861][ T4240] __ia32_sys_rt_sigreturn+0x29f/0x350 [ 52.376934][ T4240] x64_sys_call+0x2d4b/0x3000 [ 52.376965][ T4240] do_syscall_64+0xd2/0x200 [ 52.376992][ T4240] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.377022][ T4240] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.377137][ T4240] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.377160][ T4240] RIP: 0033:0x7f5cb600f6c9 [ 52.377176][ T4240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.377205][ T4240] RSP: 002b:00007f5cb4a6f038 EFLAGS: 00000246 [ 52.377225][ T4240] RAX: fffffffffffffffc RBX: 00007f5cb6265fa0 RCX: 00007f5cb600f6c9 [ 52.377242][ T4240] RDX: 0000000000000001 RSI: 0000200000000640 RDI: 0000000000000009 [ 52.377258][ T4240] RBP: 00007f5cb4a6f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.377273][ T4240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.377285][ T4240] R13: 00007f5cb6266038 R14: 00007f5cb6265fa0 R15: 00007fffcad4d7b8 [ 52.377344][ T4240] [ 52.556789][ T4231] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.775743][ T4049] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.784317][ T4049] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.799851][ T3659] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.838674][ T4049] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.864874][ T4270] loop5: detected capacity change from 0 to 2048 [ 52.873652][ T4049] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.966452][ T3508] loop5: p1 < > p4 [ 52.972152][ T3508] loop5: p4 size 722688 extends beyond EOD, truncated [ 52.993359][ T4279] IPv6: NLM_F_CREATE should be specified when creating new route [ 52.994035][ T4270] loop5: p1 < > p4 [ 53.005969][ T4270] loop5: p4 size 722688 extends beyond EOD, truncated [ 53.024104][ T4281] 9pnet: Unknown protocol version 9 [ 53.177535][ T4287] 9pnet_fd: Insufficient options for proto=fd [ 53.241761][ T4293] loop2: detected capacity change from 0 to 1024 [ 53.270373][ T4293] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.310926][ T4305] netlink: 'syz.6.177': attribute type 12 has an invalid length. [ 53.404990][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.474823][ T4313] netlink: 'syz.6.181': attribute type 12 has an invalid length. [ 53.499385][ T4316] netlink: 4 bytes leftover after parsing attributes in process `syz.2.183'. [ 53.725057][ T4324] loop4: detected capacity change from 0 to 8192 [ 53.997547][ T3508] udevd[3508]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 54.011338][ T3678] udevd[3678]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 54.095531][ T4330] loop5: detected capacity change from 0 to 1024 [ 54.137084][ T4330] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.188857][ T4334] 9pnet_fd: Insufficient options for proto=fd [ 54.439567][ T3640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.475043][ T4350] netlink: 'syz.0.191': attribute type 12 has an invalid length. [ 54.526499][ T4358] bridge1: trying to set multicast query interval above maximum, setting to 8640000 (86400000ms) [ 54.546146][ T29] kauditd_printk_skb: 580 callbacks suppressed [ 54.546166][ T29] audit: type=1400 audit(1762760683.638:1899): avc: denied { validate_trans } for pid=4355 comm="syz.5.194" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 54.546843][ T4359] netlink: 36 bytes leftover after parsing attributes in process `syz.5.194'. [ 54.553374][ T4360] sctp: [Deprecated]: syz.4.196 (pid 4360) Use of int in max_burst socket option deprecated. [ 54.553374][ T4360] Use struct sctp_assoc_value instead [ 54.599365][ T29] audit: type=1400 audit(1762760683.677:1900): avc: denied { write } for pid=4355 comm="syz.5.194" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 54.645568][ T29] audit: type=1400 audit(1762760683.716:1901): avc: denied { cpu } for pid=4356 comm="syz.6.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 54.688519][ T4367] loop0: detected capacity change from 0 to 128 [ 54.712324][ T4368] hub 1-0:1.0: USB hub found [ 54.717062][ T4368] hub 1-0:1.0: 8 ports detected [ 54.741909][ T29] audit: type=1400 audit(1762760683.726:1902): avc: denied { bind } for pid=4357 comm="syz.4.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 54.761395][ T29] audit: type=1400 audit(1762760683.726:1903): avc: denied { name_bind } for pid=4357 comm="syz.4.196" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 54.783215][ T29] audit: type=1400 audit(1762760683.726:1904): avc: denied { node_bind } for pid=4357 comm="syz.4.196" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 54.804055][ T29] audit: type=1400 audit(1762760683.775:1905): avc: denied { connect } for pid=4357 comm="syz.4.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.823809][ T29] audit: type=1400 audit(1762760683.834:1906): avc: denied { write } for pid=4366 comm="syz.0.200" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 54.850353][ T29] audit: type=1326 audit(1762760683.873:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.4.201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 54.873915][ T29] audit: type=1326 audit(1762760683.873:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4369 comm="syz.4.201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 55.085448][ T4388] netlink: 'syz.6.208': attribute type 12 has an invalid length. [ 55.100453][ T4389] netlink: 'syz.0.209': attribute type 12 has an invalid length. [ 55.146875][ T4391] netlink: 8 bytes leftover after parsing attributes in process `syz.0.210'. [ 55.169236][ T4391] veth5: entered promiscuous mode [ 55.183089][ T4395] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 55.191345][ T4395] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 55.203923][ T4397] netlink: 'syz.0.213': attribute type 142 has an invalid length. [ 55.211893][ T4397] netlink: 16 bytes leftover after parsing attributes in process `syz.0.213'. [ 55.274040][ T4397] loop0: detected capacity change from 0 to 8192 [ 55.562523][ T4401] loop6: detected capacity change from 0 to 8192 [ 55.717405][ T4405] netlink: 19 bytes leftover after parsing attributes in process `syz.2.215'. [ 55.977818][ T4415] netlink: 19 bytes leftover after parsing attributes in process `syz.2.220'. [ 56.073100][ T4424] loop5: detected capacity change from 0 to 1024 [ 56.086714][ T4426] netlink: 'syz.0.222': attribute type 12 has an invalid length. [ 56.212334][ T4427] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.400282][ T4424] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.425157][ T4427] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.003338][ T4433] loop2: detected capacity change from 0 to 8192 [ 57.067512][ T4435] netlink: 19 bytes leftover after parsing attributes in process `syz.6.225'. [ 57.079085][ T4427] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.178470][ T4427] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.333260][ T4448] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 57.341521][ T4448] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 57.351023][ T3640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.757976][ T4462] loop6: detected capacity change from 0 to 8192 [ 58.067577][ T4464] 9pnet_fd: Insufficient options for proto=fd [ 58.075594][ T4464] netlink: 64 bytes leftover after parsing attributes in process `syz.2.237'. [ 58.087079][ T4464] netlink: 4 bytes leftover after parsing attributes in process `syz.2.237'. [ 58.341221][ T4473] netlink: 19 bytes leftover after parsing attributes in process `syz.5.241'. [ 58.529080][ T4054] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.538566][ T4488] netlink: 'syz.6.248': attribute type 12 has an invalid length. [ 58.550550][ T4054] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.562447][ T4484] tipc: Started in network mode [ 58.567344][ T4484] tipc: Node identity 520f26a14e7d, cluster identity 4711 [ 58.574710][ T4484] tipc: Enabled bearer , priority 0 [ 58.581833][ T4054] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.591400][ T4054] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.602754][ T4483] tipc: Resetting bearer [ 58.617136][ T4483] tipc: Disabling bearer [ 58.699298][ T4500] netlink: 19 bytes leftover after parsing attributes in process `syz.5.254'. [ 58.722990][ T23] IPVS: starting estimator thread 0... [ 58.723434][ T4498] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 58.791505][ T4508] netlink: 'syz.6.256': attribute type 142 has an invalid length. [ 58.799451][ T4508] netlink: 16 bytes leftover after parsing attributes in process `syz.6.256'. [ 58.834070][ T4504] IPVS: using max 2016 ests per chain, 100800 per kthread [ 58.852526][ T4514] netlink: 'syz.4.259': attribute type 142 has an invalid length. [ 58.860505][ T4514] netlink: 16 bytes leftover after parsing attributes in process `syz.4.259'. [ 58.891368][ T4508] loop6: detected capacity change from 0 to 8192 [ 58.936889][ T4514] loop4: detected capacity change from 0 to 8192 [ 59.113886][ T4522] netlink: 'syz.5.263': attribute type 12 has an invalid length. [ 59.184577][ T4527] loop5: detected capacity change from 0 to 1024 [ 59.230697][ T4527] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.411101][ T4533] loop2: detected capacity change from 0 to 8192 [ 59.418021][ T4533] vfat: Unknown parameter '' [ 59.468856][ T4532] loop6: detected capacity change from 0 to 512 [ 59.559474][ T4532] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 59.666588][ T4536] FAULT_INJECTION: forcing a failure. [ 59.666588][ T4536] name failslab, interval 1, probability 0, space 0, times 0 [ 59.679432][ T4536] CPU: 1 UID: 0 PID: 4536 Comm: syz.0.266 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.679460][ T4536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 59.679472][ T4536] Call Trace: [ 59.679478][ T4536] [ 59.679485][ T4536] __dump_stack+0x1d/0x30 [ 59.679537][ T4536] dump_stack_lvl+0xe8/0x140 [ 59.679558][ T4536] dump_stack+0x15/0x1b [ 59.679583][ T4536] should_fail_ex+0x265/0x280 [ 59.679607][ T4536] should_failslab+0x8c/0xb0 [ 59.679655][ T4536] kmem_cache_alloc_noprof+0x50/0x480 [ 59.679702][ T4536] ? getname_flags+0x80/0x3b0 [ 59.679744][ T4536] getname_flags+0x80/0x3b0 [ 59.679786][ T4536] __x64_sys_symlinkat+0x4d/0x70 [ 59.679829][ T4536] x64_sys_call+0x2941/0x3000 [ 59.679856][ T4536] do_syscall_64+0xd2/0x200 [ 59.679900][ T4536] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 59.679939][ T4536] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 59.679988][ T4536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.680065][ T4536] RIP: 0033:0x7f3067c7f6c9 [ 59.680084][ T4536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.680102][ T4536] RSP: 002b:00007f30666df038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 59.680138][ T4536] RAX: ffffffffffffffda RBX: 00007f3067ed5fa0 RCX: 00007f3067c7f6c9 [ 59.680155][ T4536] RDX: 0000200000000140 RSI: 0000000000000005 RDI: 0000200000000340 [ 59.680172][ T4536] RBP: 00007f30666df090 R08: 0000000000000000 R09: 0000000000000000 [ 59.680186][ T4536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.680226][ T4536] R13: 00007f3067ed6038 R14: 00007f3067ed5fa0 R15: 00007ffcba954e88 [ 59.680306][ T4536] [ 59.900875][ T29] kauditd_printk_skb: 668 callbacks suppressed [ 59.900893][ T29] audit: type=1326 audit(1762760688.863:2577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4537 comm="syz.4.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 59.930579][ T29] audit: type=1326 audit(1762760688.863:2578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4537 comm="syz.4.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 59.954009][ T29] audit: type=1326 audit(1762760688.863:2579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4537 comm="syz.4.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 60.028670][ T4532] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 60.048985][ T4532] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 60.096935][ T4547] netlink: 8 bytes leftover after parsing attributes in process `syz.0.270'. [ 60.225795][ T4549] loop4: detected capacity change from 0 to 8192 [ 60.232628][ T4549] vfat: Unknown parameter '' [ 60.380332][ T3640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.403033][ T4547] veth7: entered promiscuous mode [ 60.427857][ T4532] EXT4-fs (loop6): 1 truncate cleaned up [ 60.564379][ T4532] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.626192][ T4555] netlink: 'syz.0.274': attribute type 142 has an invalid length. [ 60.634260][ T4555] netlink: 16 bytes leftover after parsing attributes in process `syz.0.274'. [ 60.778616][ T4555] loop0: detected capacity change from 0 to 8192 [ 60.821738][ T29] audit: type=1400 audit(1762760689.789:2580): avc: denied { block_suspend } for pid=4558 comm="syz.4.276" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 60.879802][ T29] audit: type=1326 audit(1762760689.838:2581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4564 comm="syz.5.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f457d5ff6c9 code=0x7ffc0000 [ 60.887156][ T4565] netlink: 'syz.2.275': attribute type 1 has an invalid length. [ 60.903231][ T29] audit: type=1326 audit(1762760689.838:2582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4564 comm="syz.5.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f457d5ff6c9 code=0x7ffc0000 [ 60.935025][ T29] audit: type=1326 audit(1762760689.838:2583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4564 comm="syz.5.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f457d5ff6c9 code=0x7ffc0000 [ 60.953414][ T4568] netlink: 4 bytes leftover after parsing attributes in process `syz.2.275'. [ 60.958707][ T29] audit: type=1326 audit(1762760689.838:2584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4564 comm="syz.5.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f457d5ff6c9 code=0x7ffc0000 [ 60.990758][ T29] audit: type=1326 audit(1762760689.838:2585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4564 comm="syz.5.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f457d5ff6c9 code=0x7ffc0000 [ 60.997064][ T4565] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.014176][ T29] audit: type=1326 audit(1762760689.838:2586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4564 comm="syz.5.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f457d5ff6c9 code=0x7ffc0000 [ 61.094408][ T4568] bond1 (unregistering): Released all slaves [ 61.136119][ T3659] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.264055][ T4582] x_tables: duplicate underflow at hook 1 [ 61.290255][ T4583] loop0: detected capacity change from 0 to 2048 [ 61.299976][ T4582] bond1: entered promiscuous mode [ 61.305175][ T4582] bond1: entered allmulticast mode [ 61.311983][ T4582] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.322669][ T4582] bond1 (unregistering): Released all slaves [ 61.341689][ T3678] loop0: p1 < > p4 [ 61.355357][ T3678] loop0: p4 size 722688 extends beyond EOD, truncated [ 61.374901][ T4583] loop0: p1 < > p4 [ 61.381083][ T4583] loop0: p4 size 722688 extends beyond EOD, truncated [ 61.405833][ T4587] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 61.412874][ T3388] IPVS: starting estimator thread 0... [ 61.485116][ T4592] 9pnet_fd: Insufficient options for proto=fd [ 61.515035][ T4588] IPVS: using max 2400 ests per chain, 120000 per kthread [ 61.545185][ T4596] 9pnet_fd: Insufficient options for proto=fd [ 61.643816][ T4605] netlink: 'syz.4.291': attribute type 142 has an invalid length. [ 61.651770][ T4605] netlink: 16 bytes leftover after parsing attributes in process `syz.4.291'. [ 61.759426][ T4605] loop4: detected capacity change from 0 to 8192 [ 62.043111][ T4622] loop5: detected capacity change from 0 to 8192 [ 62.319086][ T4624] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 62.503671][ T3005] udevd[3005]: worker [3678] terminated by signal 33 (Unknown signal 33) [ 62.527571][ T3005] udevd[3005]: worker [3678] failed while handling '/devices/virtual/block/loop5' [ 62.551928][ T3005] udevd[3005]: worker [3307] terminated by signal 33 (Unknown signal 33) [ 62.560466][ T3005] udevd[3005]: worker [3307] failed while handling '/devices/virtual/block/loop0/loop0p4' [ 62.571234][ T3005] udevd[3005]: worker [3508] terminated by signal 33 (Unknown signal 33) [ 62.579730][ T3005] udevd[3005]: worker [3508] failed while handling '/devices/virtual/block/loop0/loop0p1' [ 62.644122][ T4633] 9pnet_fd: Insufficient options for proto=fd [ 62.664414][ T4632] netlink: 28 bytes leftover after parsing attributes in process `syz.6.302'. [ 62.673118][ T4639] netlink: 19 bytes leftover after parsing attributes in process `syz.5.300'. [ 62.673568][ T4632] netlink: 28 bytes leftover after parsing attributes in process `syz.6.302'. [ 62.697747][ T4636] 9pnet_fd: Insufficient options for proto=fd [ 62.795296][ T4649] loop6: detected capacity change from 0 to 1024 [ 62.932365][ T4649] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.124943][ T4665] loop4: detected capacity change from 0 to 8192 [ 63.553790][ T4675] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 63.562265][ T4675] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 63.604815][ T3659] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.655871][ T4681] 9pnet_fd: Insufficient options for proto=fd [ 63.733579][ T4692] netlink: 'syz.6.318': attribute type 7 has an invalid length. [ 63.746933][ T4693] netlink: 'syz.6.318': attribute type 7 has an invalid length. [ 63.767105][ T4685] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.774659][ T4685] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.782025][ T4692] loop6: detected capacity change from 0 to 2048 [ 63.789174][ T4685] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.796790][ T4685] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.812987][ T4700] netlink: 'syz.4.325': attribute type 12 has an invalid length. [ 63.826010][ T4699] loop2: detected capacity change from 0 to 2048 [ 63.860658][ T4629] loop6: p1 < > p3 [ 63.865123][ T4629] loop6: p3 size 54016 extends beyond EOD, truncated [ 63.872661][ T3305] loop2: p1 < > p4 [ 63.882751][ T3305] loop2: p4 size 722688 extends beyond EOD, truncated [ 63.892178][ T4692] loop6: p1 < > p3 [ 63.897099][ T4699] loop2: p1 < > p4 [ 63.899336][ T4706] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 63.909306][ T4706] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 63.918188][ T4692] loop6: p3 size 54016 extends beyond EOD, truncated [ 63.918373][ T4699] loop2: p4 size 722688 extends beyond EOD, truncated [ 63.955219][ T4693] __nla_validate_parse: 3 callbacks suppressed [ 63.955234][ T4693] netlink: 132 bytes leftover after parsing attributes in process `syz.6.318'. [ 63.996837][ T4692] netlink: 132 bytes leftover after parsing attributes in process `syz.6.318'. [ 64.062362][ T4712] bond1: entered promiscuous mode [ 64.067464][ T4712] bond1: entered allmulticast mode [ 64.073800][ T4712] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.103313][ T4629] udevd[4629]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 64.128693][ T4707] udevd[4707]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 64.249941][ T4728] 9pnet_fd: Insufficient options for proto=fd [ 64.412159][ T4732] loop6: detected capacity change from 0 to 8192 [ 64.576255][ T4733] loop5: detected capacity change from 0 to 1024 [ 64.644574][ T4733] EXT4-fs: Ignoring removed bh option [ 64.853022][ T4733] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.061365][ T4733] netlink: 8 bytes leftover after parsing attributes in process `syz.5.339'. [ 65.080387][ T4733] netlink: 660 bytes leftover after parsing attributes in process `syz.5.339'. [ 65.119937][ T29] kauditd_printk_skb: 416 callbacks suppressed [ 65.119955][ T29] audit: type=1400 audit(1762760694.003:3003): avc: denied { create } for pid=4731 comm="syz.5.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 65.146394][ T29] audit: type=1400 audit(1762760694.032:3004): avc: denied { write } for pid=4731 comm="syz.5.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 65.184422][ T4747] bond2: entered promiscuous mode [ 65.189770][ T4747] bond2: entered allmulticast mode [ 65.204333][ T4747] 8021q: adding VLAN 0 to HW filter on device bond2 [ 65.356689][ T4757] loop2: detected capacity change from 0 to 8192 [ 65.363737][ T4757] vfat: Unknown parameter '' [ 65.420675][ T29] audit: type=1400 audit(1762760694.314:3005): avc: denied { unmount } for pid=4754 comm="syz.6.348" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 65.688092][ T29] audit: type=1400 audit(1762760694.576:3006): avc: denied { getopt } for pid=4765 comm="syz.0.352" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 66.026795][ T4733] infiniband syû: set active [ 66.031552][ T4733] infiniband syû: added bond_slave_0 [ 66.045677][ T4768] 9pnet_fd: Insufficient options for proto=fd [ 66.178366][ T29] audit: type=1326 audit(1762760694.721:3007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.4.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 66.201818][ T29] audit: type=1326 audit(1762760694.731:3008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.4.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 66.225157][ T29] audit: type=1326 audit(1762760694.731:3009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.4.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 66.248601][ T29] audit: type=1326 audit(1762760694.731:3010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.4.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 66.271984][ T29] audit: type=1326 audit(1762760694.731:3011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.4.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 66.295406][ T29] audit: type=1326 audit(1762760694.731:3012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.4.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effc195f6c9 code=0x7ffc0000 [ 66.388936][ T4733] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 66.389174][ T4733] infiniband syû: Couldn't open port 1 [ 66.435166][ T4733] RDS/IB: syû: added [ 66.485735][ T4777] loop0: detected capacity change from 0 to 8192 [ 66.554454][ T4733] smc: adding ib device syû with port count 1 [ 66.560585][ T4733] smc: ib device syû port 1 has no pnetid [ 66.591686][ T4778] netlink: 'syz.6.355': attribute type 142 has an invalid length. [ 66.599593][ T4778] netlink: 16 bytes leftover after parsing attributes in process `syz.6.355'. [ 66.696115][ T4779] loop2: detected capacity change from 0 to 512 [ 66.835743][ T4779] EXT4-fs: Ignoring removed orlov option [ 66.972743][ T4779] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 66.987986][ T4782] loop4: detected capacity change from 0 to 1024 [ 67.011236][ T4779] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.356: corrupted in-inode xattr: e_value size too large [ 67.028064][ T4779] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.356: couldn't read orphan inode 15 (err -117) [ 67.040848][ T4779] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.062923][ T4782] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.142929][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.154011][ T4780] loop6: detected capacity change from 0 to 8192 [ 67.218047][ T4793] FAULT_INJECTION: forcing a failure. [ 67.218047][ T4793] name failslab, interval 1, probability 0, space 0, times 0 [ 67.230757][ T4793] CPU: 0 UID: 0 PID: 4793 Comm: syz.2.360 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.230793][ T4793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 67.230806][ T4793] Call Trace: [ 67.230814][ T4793] [ 67.230873][ T4793] __dump_stack+0x1d/0x30 [ 67.230947][ T4793] dump_stack_lvl+0xe8/0x140 [ 67.230981][ T4793] dump_stack+0x15/0x1b [ 67.231004][ T4793] should_fail_ex+0x265/0x280 [ 67.231032][ T4793] should_failslab+0x8c/0xb0 [ 67.231072][ T4793] __kmalloc_noprof+0xa5/0x570 [ 67.231165][ T4793] ? bpf_test_init+0x86/0x140 [ 67.231209][ T4793] bpf_test_init+0x86/0x140 [ 67.231257][ T4793] bpf_prog_test_run_xdp+0x305/0x970 [ 67.231298][ T4793] ? kstrtouint+0x71/0xc0 [ 67.231336][ T4793] ? __rcu_read_unlock+0x4f/0x70 [ 67.231427][ T4793] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 67.231467][ T4793] bpf_prog_test_run+0x22a/0x390 [ 67.231571][ T4793] __sys_bpf+0x4c0/0x7c0 [ 67.231653][ T4793] __x64_sys_bpf+0x41/0x50 [ 67.231853][ T4793] x64_sys_call+0x2aee/0x3000 [ 67.231879][ T4793] do_syscall_64+0xd2/0x200 [ 67.231899][ T4793] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.231934][ T4793] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 67.232021][ T4793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.232049][ T4793] RIP: 0033:0x7f04e944f6c9 [ 67.232064][ T4793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.232082][ T4793] RSP: 002b:00007f04e7eaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 67.232103][ T4793] RAX: ffffffffffffffda RBX: 00007f04e96a5fa0 RCX: 00007f04e944f6c9 [ 67.232119][ T4793] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 67.232135][ T4793] RBP: 00007f04e7eaf090 R08: 0000000000000000 R09: 0000000000000000 [ 67.232151][ T4793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.232167][ T4793] R13: 00007f04e96a6038 R14: 00007f04e96a5fa0 R15: 00007ffe21b4cdf8 [ 67.232301][ T4793] [ 67.447539][ T3640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.472836][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.544224][ T4802] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 67.552508][ T4802] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 67.583541][ T4806] loop4: detected capacity change from 0 to 1024 [ 67.597270][ T4806] EXT4-fs: Ignoring removed bh option [ 67.614623][ T4806] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 67.731783][ T4806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.779210][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.868226][ T4825] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.936184][ T4825] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.999209][ T4825] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.047897][ T4825] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.187694][ T4054] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.204939][ T4054] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.213410][ T4054] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.238106][ T4054] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.277668][ T4837] loop4: detected capacity change from 0 to 1024 [ 68.296209][ T4837] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.454004][ T4859] loop6: detected capacity change from 0 to 1024 [ 68.463629][ T4859] EXT4-fs: Ignoring removed bh option [ 68.473908][ T4863] netlink: 36 bytes leftover after parsing attributes in process `syz.5.383'. [ 68.524246][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.529317][ T4859] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.563397][ T4867] 9pnet_fd: Insufficient options for proto=fd [ 68.570233][ T4868] hub 1-0:1.0: USB hub found [ 68.573197][ T4867] netlink: 64 bytes leftover after parsing attributes in process `syz.2.385'. [ 68.585599][ T4859] netlink: 8 bytes leftover after parsing attributes in process `syz.6.381'. [ 68.594276][ T4868] hub 1-0:1.0: 8 ports detected [ 68.627424][ T4859] netlink: 660 bytes leftover after parsing attributes in process `syz.6.381'. [ 68.638807][ T4859] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 68.658268][ T3659] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.044231][ T4890] loop2: detected capacity change from 0 to 8192 [ 69.381536][ T4899] loop5: detected capacity change from 0 to 1024 [ 69.389336][ T4898] SELinux: policydb version 0 does not match my version range 15-35 [ 69.397598][ T4898] SELinux: failed to load policy [ 69.412365][ T4901] netlink: 8 bytes leftover after parsing attributes in process `syz.6.396'. [ 69.425037][ T4899] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.433900][ T4901] veth3: entered promiscuous mode [ 69.585129][ T4914] netlink: 'syz.6.398': attribute type 12 has an invalid length. [ 69.667811][ T4920] loop6: detected capacity change from 0 to 1024 [ 69.675488][ T3640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.684939][ T4920] EXT4-fs: Ignoring removed orlov option [ 69.701255][ T4922] netlink: 36 bytes leftover after parsing attributes in process `syz.4.405'. [ 69.712454][ T4920] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.747252][ T4920] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.816533][ T4929] hub 1-0:1.0: USB hub found [ 69.832037][ T4929] hub 1-0:1.0: 8 ports detected [ 69.892050][ T4933] netlink: 'syz.2.407': attribute type 12 has an invalid length. [ 70.109697][ T4935] loop5: detected capacity change from 0 to 8192 [ 70.116698][ T4935] vfat: Unknown parameter '' [ 70.431170][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 70.431188][ T29] audit: type=1326 audit(1762760699.183:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.2.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 70.461649][ T29] audit: type=1326 audit(1762760699.183:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4919 comm="syz.6.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 70.485075][ T29] audit: type=1326 audit(1762760699.183:3279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4919 comm="syz.6.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cb600f6c9 code=0x7ffc0000 [ 70.508467][ T29] audit: type=1326 audit(1762760699.183:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.2.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 70.531885][ T29] audit: type=1326 audit(1762760699.183:3280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.2.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 70.555321][ T29] audit: type=1326 audit(1762760699.183:3281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.2.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 70.578747][ T29] audit: type=1326 audit(1762760699.183:3282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.2.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 70.602239][ T29] audit: type=1326 audit(1762760699.183:3283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.2.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 70.625592][ T29] audit: type=1326 audit(1762760699.183:3284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.2.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 70.648988][ T29] audit: type=1326 audit(1762760699.183:3285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4938 comm="syz.2.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04e944f6c9 code=0x7ffc0000 [ 70.994987][ T4957] netlink: 1040 bytes leftover after parsing attributes in process `syz.0.414'. [ 71.183847][ T4959] loop2: detected capacity change from 0 to 8192 [ 71.330694][ T4961] loop0: detected capacity change from 0 to 256 [ 71.445461][ T4969] netlink: 36 bytes leftover after parsing attributes in process `syz.6.417'. [ 71.531701][ T4971] bond1: entered promiscuous mode [ 71.536795][ T4971] bond1: entered allmulticast mode [ 71.542381][ T4971] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.554737][ T4971] bond1 (unregistering): Released all slaves [ 71.583662][ T4975] bond3: entered promiscuous mode [ 71.588774][ T4975] bond3: entered allmulticast mode [ 71.594193][ T4975] 8021q: adding VLAN 0 to HW filter on device bond3 [ 71.602830][ T4969] hub 1-0:1.0: USB hub found [ 71.609170][ T4969] hub 1-0:1.0: 8 ports detected [ 71.612966][ T4975] bond3 (unregistering): Released all slaves [ 71.757899][ T4986] 9pnet_fd: Insufficient options for proto=fd [ 71.767241][ T4986] netlink: 64 bytes leftover after parsing attributes in process `syz.0.424'. [ 71.772836][ T4982] netlink: 36 bytes leftover after parsing attributes in process `syz.4.422'. [ 71.803382][ T4988] loop2: detected capacity change from 0 to 1024 [ 71.810634][ T4988] EXT4-fs: Ignoring removed bh option [ 71.829201][ T4988] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.843023][ T4988] netlink: 8 bytes leftover after parsing attributes in process `syz.2.425'. [ 71.856510][ T4988] netlink: 660 bytes leftover after parsing attributes in process `syz.2.425'. [ 71.866455][ T4992] hub 1-0:1.0: USB hub found [ 71.869455][ T4988] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 71.872790][ T4992] hub 1-0:1.0: 8 ports detected [ 71.960157][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.412257][ T5015] 9pnet_fd: Insufficient options for proto=fd [ 72.573653][ T5025] netlink: 'syz.5.438': attribute type 12 has an invalid length. [ 72.636816][ T5029] loop5: detected capacity change from 0 to 1024 [ 72.644599][ T5029] EXT4-fs: Ignoring removed bh option [ 72.664408][ T5029] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.678412][ T5032] netlink: 'syz.4.439': attribute type 12 has an invalid length. [ 72.686589][ T5029] netlink: 8 bytes leftover after parsing attributes in process `syz.5.440'. [ 72.698251][ T5029] netlink: 660 bytes leftover after parsing attributes in process `syz.5.440'. [ 72.711293][ T5029] syû: rxe_newlink: already configured on bond_slave_0 [ 72.825768][ T3640] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.912634][ T5049] netlink: 'syz.2.449': attribute type 12 has an invalid length. [ 72.957732][ T5054] loop0: detected capacity change from 0 to 128 [ 72.994419][ T5059] hub 1-0:1.0: USB hub found [ 73.000473][ T5050] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 73.015339][ T5059] hub 1-0:1.0: 8 ports detected [ 73.123198][ T5074] FAULT_INJECTION: forcing a failure. [ 73.123198][ T5074] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.136395][ T5074] CPU: 0 UID: 0 PID: 5074 Comm: syz.5.459 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.136429][ T5074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 73.136446][ T5074] Call Trace: [ 73.136454][ T5074] [ 73.136463][ T5074] __dump_stack+0x1d/0x30 [ 73.136493][ T5074] dump_stack_lvl+0xe8/0x140 [ 73.136565][ T5074] dump_stack+0x15/0x1b [ 73.136589][ T5074] should_fail_ex+0x265/0x280 [ 73.136616][ T5074] should_fail+0xb/0x20 [ 73.136637][ T5074] should_fail_usercopy+0x1a/0x20 [ 73.136729][ T5074] _copy_from_user+0x1c/0xb0 [ 73.136762][ T5074] do_ip6t_set_ctl+0x3a9/0x840 [ 73.136813][ T5074] ? kstrtoull+0x111/0x140 [ 73.136854][ T5074] ? __rcu_read_unlock+0x4f/0x70 [ 73.136898][ T5074] nf_setsockopt+0x199/0x1b0 [ 73.137009][ T5074] ipv6_setsockopt+0x11a/0x130 [ 73.137055][ T5074] tcp_setsockopt+0x98/0xb0 [ 73.137131][ T5074] sock_common_setsockopt+0x69/0x80 [ 73.137235][ T5074] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 73.137273][ T5074] __sys_setsockopt+0x184/0x200 [ 73.137320][ T5074] __x64_sys_setsockopt+0x64/0x80 [ 73.137407][ T5074] x64_sys_call+0x20ec/0x3000 [ 73.137438][ T5074] do_syscall_64+0xd2/0x200 [ 73.137465][ T5074] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 73.137580][ T5074] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 73.137617][ T5074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.137676][ T5074] RIP: 0033:0x7f457d5ff6c9 [ 73.137692][ T5074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.137722][ T5074] RSP: 002b:00007f457c067038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 73.137742][ T5074] RAX: ffffffffffffffda RBX: 00007f457d855fa0 RCX: 00007f457d5ff6c9 [ 73.137789][ T5074] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 73.137801][ T5074] RBP: 00007f457c067090 R08: 0000000000000500 R09: 0000000000000000 [ 73.137813][ T5074] R10: 00002000000007c0 R11: 0000000000000246 R12: 0000000000000001 [ 73.137826][ T5074] R13: 00007f457d856038 R14: 00007f457d855fa0 R15: 00007fffcb3c2a28 [ 73.137848][ T5074] [ 73.425271][ T5085] bond1: entered promiscuous mode [ 73.430399][ T5085] bond1: entered allmulticast mode [ 73.446218][ T5085] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.479824][ T5085] bond1 (unregistering): Released all slaves [ 73.536948][ T5099] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 73.545289][ T5099] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 73.609036][ T5109] 9pnet_fd: Insufficient options for proto=fd [ 73.632230][ T5112] netlink: 'syz.5.475': attribute type 12 has an invalid length. [ 73.660293][ T5113] loop0: detected capacity change from 0 to 2048 [ 73.700642][ T5113] loop0: p1 < > p4 [ 73.716347][ T5115] SELinux: failed to load policy [ 73.721281][ T5113] loop0: p4 size 722688 extends beyond EOD, truncated [ 73.846111][ T5132] netlink: 'syz.5.482': attribute type 142 has an invalid length. [ 73.856554][ T5133] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 73.864971][ T5133] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 73.916794][ T5132] loop5: detected capacity change from 0 to 8192 [ 74.013384][ T5141] bond1: entered promiscuous mode [ 74.018559][ T5141] bond1: entered allmulticast mode [ 74.040265][ T5141] 8021q: adding VLAN 0 to HW filter on device bond1 [ 74.053425][ T5141] bond1 (unregistering): Released all slaves [ 74.069549][ T5146] 9pnet_fd: Insufficient options for proto=fd [ 74.169991][ T5153] SELinux: failed to load policy [ 74.273571][ T5165] hub 1-0:1.0: USB hub found [ 74.279000][ T5165] hub 1-0:1.0: 8 ports detected [ 74.563188][ T5173] 9pnet_fd: Insufficient options for proto=fd [ 74.750830][ T5177] bond3: entered promiscuous mode [ 74.756088][ T5177] bond3: entered allmulticast mode [ 74.762470][ T5177] 8021q: adding VLAN 0 to HW filter on device bond3 [ 74.772640][ T5177] bond3 (unregistering): Released all slaves [ 74.851135][ T5180] 9pnet_fd: Insufficient options for proto=fd [ 74.859526][ T5180] __nla_validate_parse: 8 callbacks suppressed [ 74.859545][ T5180] netlink: 64 bytes leftover after parsing attributes in process `syz.4.502'. [ 74.942492][ T5182] bond3: entered promiscuous mode [ 74.947703][ T5182] bond3: entered allmulticast mode [ 74.953630][ T5182] 8021q: adding VLAN 0 to HW filter on device bond3 [ 74.963934][ T5182] bond3 (unregistering): Released all slaves [ 74.979103][ T3005] ================================================================== [ 74.987232][ T3005] BUG: KCSAN: data-race in d_delete / step_into [ 74.993497][ T3005] [ 74.995827][ T3005] read-write to 0xffff888106e8b480 of 4 bytes by task 4707 on cpu 1: [ 75.003987][ T3005] d_delete+0x15a/0x180 [ 75.008163][ T3005] d_delete_notify+0x32/0x100 [ 75.012866][ T3005] vfs_unlink+0x30b/0x420 [ 75.017212][ T3005] do_unlinkat+0x24e/0x480 [ 75.021641][ T3005] __x64_sys_unlink+0x2e/0x40 [ 75.026334][ T3005] x64_sys_call+0x2dcf/0x3000 [ 75.031025][ T3005] do_syscall_64+0xd2/0x200 [ 75.035534][ T3005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.041440][ T3005] [ 75.043767][ T3005] read to 0xffff888106e8b480 of 4 bytes by task 3005 on cpu 0: [ 75.051313][ T3005] step_into+0x12f/0x7f0 [ 75.055668][ T3005] walk_component+0x162/0x220 [ 75.060366][ T3005] path_lookupat+0xfe/0x2a0 [ 75.064889][ T3005] filename_lookup+0x147/0x340 [ 75.069699][ T3005] do_readlinkat+0x7d/0x320 [ 75.074213][ T3005] __x64_sys_readlink+0x47/0x60 [ 75.079073][ T3005] x64_sys_call+0x28de/0x3000 [ 75.083777][ T3005] do_syscall_64+0xd2/0x200 [ 75.088289][ T3005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.094197][ T3005] [ 75.096522][ T3005] value changed: 0x00300180 -> 0x00004080 [ 75.102246][ T3005] [ 75.104568][ T3005] Reported by Kernel Concurrency Sanitizer on: [ 75.110718][ T3005] CPU: 0 UID: 0 PID: 3005 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.120010][ T3005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 75.130085][ T3005] ==================================================================