last executing test programs: 2m52.639105589s ago: executing program 3 (id=451): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x48002) 2m52.544579939s ago: executing program 3 (id=453): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002f40)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_free\x00', r4, 0x0, 0x3}, 0x18) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 2m52.452957499s ago: executing program 3 (id=460): mknodat(0xffffffffffffffff, 0x0, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f000000e0c0), 0x10010) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "00e0f07600", "832b4d2434b35bca8c0b78d2afff6d70d2025c7f53123828322d5af0d5c6c3a5", '`\a-N', "298f0e6df9ae9b3d"}, 0x38) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001880)={'bond_slave_0\x00', 0x0}) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r8}, 0x10) write$UHID_CREATE2(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3"], 0x138) write$UHID_DESTROY(r6, &(0x7f0000000340), 0x4) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5, 0x8}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x6, 0x100000000010001) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0xffff, 0x8}}}}}, 0x0) acct(&(0x7f00000001c0)='./file0\x00') 2m52.179273128s ago: executing program 3 (id=466): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000400)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x418484, &(0x7f0000000440), 0x1, 0x775, &(0x7f0000001180)="$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") r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000009c0)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) name_to_handle_at(0xffffffffffffffff, &(0x7f0000004740)='\x00', 0x0, 0x0, 0x1200) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x2000000, 0x0, 0x0, 0x0, 0xf00, r3, &(0x7f0000000000)="96", 0xffffff20, 0x0, 0x0, 0x0, r3}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, r2, 0x0, 0x0, 0xffffffffffffffff}]) 2m51.887764417s ago: executing program 3 (id=470): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="dbf9035562da98a7212c1b79f9712d0d5b04d11ac2446e61bcfd5f926c7f2d5c1d749503394b7a75b52bf0d5d37742bd1d4b39391e80bdea7d967ae08f1822137dafa2f300a469c31d3fdb1a0cb8fa1cac2badcd2ec755973fbd2c81f1b35c21316657fb2922bfe6c11824af4035bb15cc4c2a3a7923f54d7205caaf680445755c693dc92669d0ee9759374eb9b789848dcf70a8", @ANYRES64=r0, @ANYRES16=r0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r3, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000540)='cpu>00\t||') 2m51.794128666s ago: executing program 3 (id=472): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$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") r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x6, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x108040, 0x6, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x5, 0x6, 0x7, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000018c0)={0x2c, 0x2e, 0x1, 0x70bd2d, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=r7}, @nested={0x14, 0x0, 0x0, 0x1, [@nested={0x10, 0x7d, 0x0, 0x1, [@typed={0xc, 0x9f, 0x0, 0x0, @u64=0x3}]}]}]}, 0x2c}], 0x1}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x5, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) memfd_create(&(0x7f0000000440)='\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x200, &(0x7f0000000140)=0x0) r9 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x39) write$binfmt_script(r9, &(0x7f0000000080), 0x208e24b) io_submit(r8, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r2, &(0x7f0000000000), 0x77000}]) 2m51.793410457s ago: executing program 32 (id=472): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPNiDurJvyeatLzFpfr/2+4GSycw8u7OZSXk27WYv3/3yo0rJ0kp6Q6JJJRERkSuRrEQlEPEfo245IWGH8srMnz+/uL5ZTHoVaiW/8WpOKTU3/8PHn6X8bmfTcpF9//KP3O8Xz148f/nvxodlS5UtVa01lK62a7829G3TULtlq6IptWoaumWoctUy6l77d/52zNreXlPp1d3Z9F7dsCylV5uqYjRVo6Ya9abSP9DLVaVpmppNC25SPF5b0/NDBu+MeDAYk3o9r0+JSKqnpXg8kQEBAICJ6s7/o05KP0z+vyVzhcLymnI6t/P/k5fOGzPvnM75+f9Zol/+/9ov3rY68n/ndKKd/9e884PSzfn/13KH/L83I3pchs7/s2MYDIYzn+ipinQ8c/L/tP/+dR29d7LoFsj/AQAAAAAAAAAAAAAAAAAAAAB4GlzZdsa27UzwGPy0LyHwn+NBGjT/0yKSdGbfZv4fsvXNLUm6F+45c2x+sV/cL3qPfodzETHF+Mfu5qyN4Moj5cjKj+aBH3+wX5xyW/IlKTvxsiQZybrrKRRv2ytvFZaXlMePb12mlA7H5yQjz4Tjv3dXpxOf64z395+QlxdC8Zpk5KcdqYkpu25ke/+fLyn15tuFrviU209Efrv3SQEAAAAAYMQ01dL3/F3TBrV73zKSL7kfExmyKBn5u//5/WLf8/NY5oXYpI8eAAAAAIDHwWp+WtElatTdgmn2K6RkYNMICrGOmriI9O2c6KqJX7flqdAR3nY8CfHuYPJ/j+ub4FW9S1TwjxTOwFtN/h1VZLjxBMfv1kRiw09T5FDcBXAYborKLcJj3YOfdypU384LA7dz5B9Iqyb42Cgx4HWW1d7tRK9ZCfGeGjsy3AJ47qtv/xrdG+T1U38FfHJz5yPTsA/kNpPSVXB20dsUH/svHgAAAAD3rp30BzVvhJvDNxIJ3yyHv9wDAAAAAAAAAAAAAAAAAAAAAAAAAAAAADBCY/lKv67CpI8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFL8FwAA//8GuPOT") r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x6, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x108040, 0x6, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x5, 0x6, 0x7, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000018c0)={0x2c, 0x2e, 0x1, 0x70bd2d, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=r7}, @nested={0x14, 0x0, 0x0, 0x1, [@nested={0x10, 0x7d, 0x0, 0x1, [@typed={0xc, 0x9f, 0x0, 0x0, @u64=0x3}]}]}]}, 0x2c}], 0x1}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x5, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) memfd_create(&(0x7f0000000440)='\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x200, &(0x7f0000000140)=0x0) r9 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x39) write$binfmt_script(r9, &(0x7f0000000080), 0x208e24b) io_submit(r8, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r2, &(0x7f0000000000), 0x77000}]) 1m51.770895311s ago: executing program 2 (id=1591): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0), 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x660}}, &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x24a}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@ipv6_newaddr={0x50, 0x14, 0x1, 0xffffffff, 0x25dfdbff, {0xa, 0x0, 0xa1, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x602}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x9, 0x3, 0xc78}}]}, 0x50}}, 0x24005040) writev(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 1m51.726165731s ago: executing program 2 (id=1592): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r0, 0x3) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000500)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 1m51.706301231s ago: executing program 2 (id=1593): set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c094}, 0x4040084) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000000)=ANY=[], 0xfd, 0x11f3, &(0x7f0000001b80)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x5, 0x5, {"f66bffae9a069e2a654b8a3858ce94ae"}, 0x3, 0x6, 0xfffffffffffff001}}}, 0x90) 1m51.554464871s ago: executing program 2 (id=1596): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000600"/26], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000400)=0x11) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x94, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="a40000000001050500000000000000000a0000003c0002802c00018014000300ff01000000000000000000000000000114000400ff0200000000000000000000000000010c00028005000100000000003c0001800c00028005000100000000002c00018014000300ff0200000000000000000000000000011400040020010000a7190ba00fa54a0e000000010800074000000000100006800c000380060002004e"], 0xa4}}, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000000c0), 0x3, 0x5d8, &(0x7f0000000600)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x101091, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0xee00) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 1m51.073823579s ago: executing program 2 (id=1605): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0xffff, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1m50.532668737s ago: executing program 2 (id=1622): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r0, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000500)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 1m50.491753067s ago: executing program 33 (id=1622): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r0, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000500)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 1m16.855699172s ago: executing program 6 (id=2361): socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x2) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x200, &(0x7f0000000140)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x39) write$binfmt_script(r2, &(0x7f0000000080), 0x208e24b) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 1m16.649814291s ago: executing program 6 (id=2366): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x6) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4]}}}}]}, 0x88}}, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000200)='kmem_cache_free\x00'}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x8, @mcast1, 0x8, 0x1}, 0x20) 1m16.415438941s ago: executing program 6 (id=2372): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000000)=ANY=[], 0xfd, 0x11f3, &(0x7f0000001b80)="$eJzs3E+LW1UYB+C3cWrHqfNHrdV2oQfduLo0s3AlSJApyASU2gitINw6NxpyTUJuGIiI1ZVbP4e4dCeIX2A2fgZ3s3HZhXiFpLVNTdUuOpH6PJv7kvf8cu8hEDjhnBy/8c2n/W6VdfNJNE6disYoIt1KkaIRd7y0P79eu77farf3rqR0uXW1+XpKaevlHz/4/LtXfpqcff/7rR/OxNHOh8e/7v5ydP7owvHvVz/pValXpcFwkvJ0Yzic5DfKIh30qn6W0rtlkVdF6g2qYrzQ75bD0Wia8sHB5sZoXFRVygfT1C+maTJMk/E05R/nvUHKsixtbgQPdPqfh3S+vVXXdURdn44no67r+qnYiLPxdGzGVnwZEc/Es/FcnIvn43y8EC/Ghdmok3h8AAAAAAAAAAAAAAAAAAAA+P/4u/P/27Hj/D8AAAAAAAAAAAAAAAAAAACcgPeuXd9vtdt7V1Jajyi/PuwcdubXeb/VjV6UUcSl2I7fYnb6f25eX367vXcpzezEV+XN2/mbh50nFvPN2d8J3M6vzXp38s15Pi3mz8TGvfnd2I5zy++/uzS/Hq+9ek8+i+34+aMYRhkHs3vfzX/RTOmtd9r35S/OxgEAAMDjIEt/Wrp+z7IH9ef5h/h94L719VpcXFvt3Imopp/187IsxovF+l9eUfz7ovGI3rkR/5EJKh7/YtXfTJyEux/6qp8EAAAAAAAAAACAh/GIdxGuxZKdZW+uZqoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB/sAPHAgAAAADC/K3T6NgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgqAAD//99CzUo=") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)={0x0, 0x7, 0x2000, {0x0, 0x1}, {0x46, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x1b18) (fail_nth: 3) 1m15.948884869s ago: executing program 6 (id=2378): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000000)=ANY=[], 0xfd, 0x11f3, &(0x7f0000001b80)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb]}}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r1, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)={0x0, 0x7, 0x2000, {0x0, 0x1}, {0x46, 0x2}}) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r2, &(0x7f0000000040)="e2", 0x1b18) ioctl$FITHAW(r2, 0xc0045878) 1m15.699965768s ago: executing program 6 (id=2384): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0xffff, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1m15.388395237s ago: executing program 6 (id=2395): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb8\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r4}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x1a000}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 48.198468725s ago: executing program 7 (id=3020): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {0xd}}, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r1, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x87, &(0x7f00000005c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000600), &(0x7f0000000680), 0x8, 0xc2, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x6c3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0xb) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = syz_open_dev$evdev(&(0x7f0000000200), 0x200, 0x40) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000280)={0x6, 0x1e, 0xf0, 0xe, "d71ebc4c4ff1d407b353715aabf5e256d3f3919a7f22880b98c033274dfd6b58"}) timer_create(0x9, 0x0, &(0x7f0000000400)=0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x4800}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003900)=ANY=[@ANYBLOB="240000001600010800000000000000000a000000040000000c000a"], 0x24}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r7, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000001fc0)={0x50, 0x0, 0x9, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x39}}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}]}]}, 0x50}}, 0x14004000) timer_delete(r6) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001803000020200f0000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000eaff850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r8}, 0x10) r9 = fspick(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r10 = fsmount(r9, 0x1, 0x82) ioctl$IOC_PR_REGISTER(r10, 0x401870c8, &(0x7f00000002c0)={0x3, 0x6}) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000400)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x21081e, &(0x7f0000000880)={[], [{@measure}, {@seclabel}, {@dont_hash}, {@permit_directio}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@appraise_type}]}, 0xfd, 0x4fa, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") 48.066773274s ago: executing program 7 (id=3023): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) connect$inet(r2, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000c00)="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", 0xffd}, {&(0x7f0000000300)='P\n@#', 0x4}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000ac0)='C', 0x1}], 0x1}}], 0x2, 0x20000041) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) close(r2) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x3000400, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r7, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x30, 0x3) 47.521128932s ago: executing program 7 (id=3031): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket(0x10, 0x2, 0x0) r3 = dup2(r2, r2) sendto$inet6(r3, &(0x7f0000000000)="7800000018001f05b9409b0dffff000d0203be040205060506014007430008000f000000fac8388827a685a168d9a4c6040045653600648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902003a03004a32000400160012000a00000000000000000000080756ede4ccbe5880", 0x78, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500457ea3ea9180da83ebdab2ce000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./file2\x00', 0x2000410, &(0x7f0000000140), 0x1, 0x7b1, &(0x7f0000000f80)="$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") open(&(0x7f0000000140)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x2, 0x0, 0x0, 0x1c, 0x4, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea000000000000b600", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b900000000fffffffff2060000000000000200"}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000d80)={[{@block_validity}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@jqfmt_vfsv0}, {@grpid}, {@mb_optimize_scan}]}, 0x13, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaaSc\xf3]WhI\xf4\x89\x85!mPl\x90\xa5\x93\x19\f\x9a\xae\xd5a\x9bU5\x1a\x86\x9d)5y\xef\x90\xea5\x81\xfeO;\xd4zh?\xbdW\xe0\x84\xe6\x9d\xcb\xcd\xb6\xad3\x7fWY\x02\xa2\x8baG\x00\x0e\x8e/\xc1\xaf\xd0\xbcH9\x04\x00\x00\x00z\x16\xdf\xf3hLpLaA\x89n]>,^M\x82\x8e\xe40\x97_\x809y)Z\xeb\x9d\xbawv\xe9\xc0\x16\xdc\xf5\xcb\xdb\x96\xd6\xba@\xa7\x1bl\xca\xe0\x1e3\x81\xc6S\x86\xf7\xf0\xba\x1b\x14N\xa2\x04\xdb\xb5X\xe4y\xef\xe8\xdb\xd5r\x11\xfb\xe4v\xbcV\xbb\x00\x96CR\xe0~5\x16=:A2\x9c\b\xd9\xa0CB\r\xe9\xb8$\xfe\x8d\xb1Gg\xa9\xac<\xbf\x10]\b9\xd9\x89\xaf\xa6\xd1\x10\x1fq\xba\x06_NW\xdb67Xv(\xa8\xce\x1b\xe6\xbd\x947\x8f)8\xe5\xb3\xac;\x7f+\xf67\xea\x1ei\x92w-)\xa1B/M\x0e7:9\xdb~V\xb7\xd5\x13^v\x14\xe6O\xea\x00\x87\x8dkG\xdf%\xebe\x83\xb97\x01| \xb3\xd8W\xe8o\x17\x97\xd9\x14o\x92\xb9\x9a\x8c\xd7\xcf\xa2\x11\xc3\xa5\xb3\xd2\xdeQ\xa7\x05\x7f\x99Lq(\xcd\\\xa2y\x14or\x1efn\xf2\x97\x96c\xda7\t,', 0xa) ftruncate(r7, 0x0) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 47.129085181s ago: executing program 7 (id=3035): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000100)=""/16, 0x10}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x2, &(0x7f0000003700)={0x77359400}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000ffff21000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000020000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/59, 0x3b}, 0x0) 46.84152678s ago: executing program 4 (id=3043): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001800"], 0x1c}}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setrlimit(0x9, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x7000000, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 46.78640451s ago: executing program 4 (id=3044): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="9f", 0x1}], 0x1) 46.786023109s ago: executing program 4 (id=3045): r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_vs\x00') lseek(r0, 0x7fffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x16, 0xc0, 0x3, 0x21e, 0x0, 0x70bd2b, 0x25dfdbfe, [@sadb_address={0x5, 0x6, 0x3c, 0x0, 0x0, @in6={0xa, 0x4e22, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}}, @sadb_key={0x9, 0x8, 0x1c8, 0x0, "283e91e071be0ad932d5fa0ae0a50fa8dfa6e3dd8e19db5953f4096cd67104a7acc4fcc2cfedae9147e83dc55548a19a0057de835e5a230049"}, @sadb_ident={0x2, 0xa, 0x929, 0x0, 0xfffffffffffffc3b}, @sadb_lifetime={0x4, 0x3, 0x6, 0x0, 0x8a, 0x2}, @sadb_lifetime={0x4, 0x3, 0x2, 0xf96a, 0x9, 0x2}, @sadb_x_sa2={0x2, 0x13, 0x99, 0x0, 0x0, 0x70bd2c, 0x3506}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_sec_ctx={0x201, 0x18, 0x4e, 0x3f, 0x1000, "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"}]}, 0x10f0}}, 0x8000) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r4 = socket(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) fsetxattr$security_selinux(r3, &(0x7f00000000c0), &(0x7f0000000100)='system_u:object_r:tty_device_t:s0\x00', 0x22, 0x1) 46.728168679s ago: executing program 4 (id=3046): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket(0x10, 0x2, 0x0) r3 = dup2(r2, r2) sendto$inet6(r3, &(0x7f0000000000)="7800000018001f05b9409b0dffff000d0203be040205060506014007430008000f000000fac8388827a685a168d9a4c6040045653600648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902003a03004a32000400160012000a00000000000000000000080756ede4ccbe5880", 0x78, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500457ea3ea9180da83ebdab2ce000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./file2\x00', 0x2000410, &(0x7f0000000140), 0x1, 0x7b1, &(0x7f0000000f80)="$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") open(&(0x7f0000000140)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x2, 0x0, 0x0, 0x1c, 0x4, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea000000000000b600", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b900000000fffffffff2060000000000000200"}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000d80)={[{@block_validity}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@jqfmt_vfsv0}, {@grpid}, {@mb_optimize_scan}]}, 0x13, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaaSc\xf3]WhI\xf4\x89\x85!mPl\x90\xa5\x93\x19\f\x9a\xae\xd5a\x9bU5\x1a\x86\x9d)5y\xef\x90\xea5\x81\xfeO;\xd4zh?\xbdW\xe0\x84\xe6\x9d\xcb\xcd\xb6\xad3\x7fWY\x02\xa2\x8baG\x00\x0e\x8e/\xc1\xaf\xd0\xbcH9\x04\x00\x00\x00z\x16\xdf\xf3hLpLaA\x89n]>,^M\x82\x8e\xe40\x97_\x809y)Z\xeb\x9d\xbawv\xe9\xc0\x16\xdc\xf5\xcb\xdb\x96\xd6\xba@\xa7\x1bl\xca\xe0\x1e3\x81\xc6S\x86\xf7\xf0\xba\x1b\x14N\xa2\x04\xdb\xb5X\xe4y\xef\xe8\xdb\xd5r\x11\xfb\xe4v\xbcV\xbb\x00\x96CR\xe0~5\x16=:A2\x9c\b\xd9\xa0CB\r\xe9\xb8$\xfe\x8d\xb1Gg\xa9\xac<\xbf\x10]\b9\xd9\x89\xaf\xa6\xd1\x10\x1fq\xba\x06_NW\xdb67Xv(\xa8\xce\x1b\xe6\xbd\x947\x8f)8\xe5\xb3\xac;\x7f+\xf67\xea\x1ei\x92w-)\xa1B/M\x0e7:9\xdb~V\xb7\xd5\x13^v\x14\xe6O\xea\x00\x87\x8dkG\xdf%\xebe\x83\xb97\x01| \xb3\xd8W\xe8o\x17\x97\xd9\x14o\x92\xb9\x9a\x8c\xd7\xcf\xa2\x11\xc3\xa5\xb3\xd2\xdeQ\xa7\x05\x7f\x99Lq(\xcd\\\xa2y\x14or\x1efn\xf2\x97\x96c\xda7\t,', 0xa) ftruncate(r7, 0x0) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 46.546300449s ago: executing program 4 (id=3048): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) pivot_root(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='./file0/../file0\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) r7 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x335}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x12, 0x0, 0xffffffffffffffff, &(0x7f0000000140)={0x400000, 0x40, 0x29}, &(0x7f0000000100)='./file0\x00', 0x30, 0x0, 0x12345}) io_uring_enter(r7, 0x47ba, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r6, &(0x7f00000014c0)={{0x108, 0x7f, 0x6, 0x400000dc, 0x2fc, 0x1, 0x33d, 0x6}, "471d05378404945827a312e7571e985baf8d7668caae302a75c29952da98ca23e04509aa74c103f6e3d09e25e6822913ac1dc2e384dd7a18d1483f3966ab761d7211bf05a7969352671fd27c3470d4686f2c948d1e853a024058d90a59dc49b65a1ae9c977842d3ba58fa73cd7d72ca0eeac98c0ddeaae0bc355ff1d9fbf568386dd7279836b31673c588b7998617b7e240ff5a8ed82ee9c3d873b036ba8e13dd0e1403029650b3e4f1cf8f2c230dcaa2c9ba13661b8db65a18f804e3bf126f54a0741d66801d1980941598df8e6568f5ab4912bb944cf1b23a6fac8f500698e26157721e01557153509ef0c52bc1d0ea20ab579", ['\x00', '\x00', '\x00', '\x00']}, 0x514) r10 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x98, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r11, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x68, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0x800, 0xc}}, @TCA_NETEM_DELAY_DIST={0x4}, @TCA_NETEM_CORR={0x10, 0x1, {0x7, 0x20d654, 0x101}}, @TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x3, 0x1ff, 0x3, 0xf, 0x1}}]}, @TCA_NETEM_DELAY_DIST={0xa, 0x2, "3c926845bef2"}, @TCA_NETEM_DELAY_DIST={0x4}]}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) r12 = syz_open_dev$vcsn(&(0x7f00000007c0), 0x5, 0x400000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x14, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r4}, @map_val={0x18, 0x3, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xb}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}]}, &(0x7f0000000740)='GPL\x00', 0x7f, 0x36, &(0x7f0000000780)=""/54, 0x41100, 0xc, '\x00', r11, 0x0, r12, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x2, 0x6, 0xf05a}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0xffd, &(0x7f0000000600)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000004c0)={0x7, 0x8, 0xfa00, {r13, 0xd4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r13}}, 0x18) 46.212504018s ago: executing program 4 (id=3054): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x465}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 46.212398057s ago: executing program 35 (id=3054): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x465}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 42.968428216s ago: executing program 7 (id=3098): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000005c0)=@gcm_256={{0x303}, "9991246430a15037", "979cef21c4b42f393b188177eb2b404e8be589087f08b4ee6e2fe3047d17934b", "3a83206f", "e3e8335d567202da"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4000, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='tunl0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000040) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0xa, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea2, '.\x00'}}) 42.968193446s ago: executing program 36 (id=3098): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000005c0)=@gcm_256={{0x303}, "9991246430a15037", "979cef21c4b42f393b188177eb2b404e8be589087f08b4ee6e2fe3047d17934b", "3a83206f", "e3e8335d567202da"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4000, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='tunl0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000040) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0xa, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea2, '.\x00'}}) 2.100540787s ago: executing program 9 (id=3667): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r2 = getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xbcd77d66568b26d}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)=@getsa={0x238, 0x12, 0x800, 0x70bd28, 0x25dfdbff, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x4d2, 0xa, 0x3c}, [@coaddr={0x14, 0xe, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @sa={0xe4, 0x6, {{@in=@empty, @in=@local, 0x4e23, 0xf, 0x4e20, 0x9, 0xa, 0x80, 0x80, 0x5e, r1, r2}, {@in6=@private0, 0x4d3, 0x32}, @in=@rand_addr=0x64010102, {0x8e0, 0x4, 0x5, 0x1e549255, 0x81, 0x4, 0x6, 0xffff}, {0x2394, 0xaaf, 0x8, 0xf125}, {0x400, 0x1ffe00, 0x99b}, 0x70bd28, 0x34ff, 0xa, 0x4, 0x9, 0x10}}, @address_filter={0x28, 0x1a, {@in6=@private1, @in6=@loopback, 0x2, 0x3, 0x5}}, @migrate={0xe8, 0x11, [{@in=@broadcast, @in=@rand_addr=0x64010101, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@rand_addr=0x64010101, 0x33, 0x0, 0x0, 0x34ff, 0x2, 0x2}, {@in=@loopback, @in6=@private0, @in6=@private2, @in=@local, 0x2b, 0x2, 0x0, 0x0, 0xa, 0xa}, {@in=@empty, @in=@local, @in6=@mcast2, @in=@loopback, 0x3c, 0x1, 0x0, 0x3502, 0x2, 0x14}]}, @extra_flags={0x8, 0x18, 0xfff}]}, 0x238}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000003d0007010000000000000000017c0000040008800c00018006000600800a000008"], 0x76}}, 0xc000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000090a010400000000000000000000000008000a40000000000900010073797a30000000000900020073797a32000000000800054000000033080003400000001408000c4000000000080008"], 0x7c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="911088000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000005c0)='kfree\x00', r6, 0x0, 0x2}, 0x18) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0xfe80, &(0x7f00000005c0)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f848310000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) 1.840467766s ago: executing program 9 (id=3668): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000040) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0xa, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea2, '.\x00'}}) 1.730488035s ago: executing program 1 (id=3671): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 1.618230545s ago: executing program 9 (id=3676): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') lseek(r1, 0x2f, 0x1) (async) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff2e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x72d}, [@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @generic={0x75, 0x5, 0x4, 0x3, 0x5}, @exit, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @map_fd={0x18, 0x7, 0x1, 0x0, r2}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) quotactl_fd$Q_GETFMT(0xffffffffffffffff, 0xffffffff80000402, 0x0, 0x0) (async) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYRES16=r3], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) (async) socket$inet6(0x10, 0x6, 0x4) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0xa2a6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x4, 0x0, 0xc, 0x8001, 0x3, 0x0, 0x3}}) 1.546305485s ago: executing program 1 (id=3679): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r1, &(0x7f0000000900)="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", 0x45c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000000000000}, 0x18) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r2, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) 1.512102935s ago: executing program 9 (id=3681): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000001000)={0x2, 0x4e21, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@mask_fadd={0x58, 0x118, 0x8, {{0x0, 0x1}, 0x0, 0x0, 0x5c, 0x8, 0x0, 0x200010000000}}], 0x58}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="3d3642c6d53e17454f1b", 0xa, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0xbe2, @mcast2}, 0x1c) 1.434547405s ago: executing program 9 (id=3682): r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2c41, 0x20) flock(r0, 0x5) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e021009430009003f00644c0a0000000d0085a168d0bf46d32345653600648d0a000b000a00000049935ade4a460c89b6ec0cff3959467f509058ba86c902000000004a2300040018000b000200000000000000e218d1ddf66ed538f2523250", 0x78, 0x4080, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) dup3(r2, r0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/64, 0x40) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) r6 = signalfd4(r4, &(0x7f0000000080)={[0xa]}, 0x8, 0x800) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x4, 0xfff}) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) r7 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r9}, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r11, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) syz_usb_disconnect(r7) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3f7, 0xd00, 0x70bd29, 0x25dfdbfe, {0x7, 0x7, './file0', './file1'}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x840) 1.292465874s ago: executing program 1 (id=3685): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x140, 0x1, 0x3, 0x5, 0x0, 0x8, 0x5d, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="00000000140000"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x400000, 0x100000000000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x101) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r7, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r7, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) close_range(r5, 0xffffffffffffffff, 0x200000000000000) 919.724323ms ago: executing program 5 (id=3694): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 749.601942ms ago: executing program 9 (id=3698): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 725.201002ms ago: executing program 8 (id=3699): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000040) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0xa, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea2, '.\x00'}}) 684.042492ms ago: executing program 8 (id=3701): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mq_unlink(0x0) 660.649512ms ago: executing program 8 (id=3702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000600162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 584.446351ms ago: executing program 8 (id=3705): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0xc2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='mm_page_alloc\x00'}, 0x10) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) 579.802062ms ago: executing program 8 (id=3707): r0 = io_uring_setup(0x1de0, &(0x7f0000000000)={0x0, 0x896d, 0x40, 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000020000000000000000180900", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r4, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x2, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @loopback, 0x826f}}}, 0x32) sendmmsg(r4, &(0x7f0000008080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040804) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095", @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058", @ANYRESHEX=r6, @ANYBLOB="102970a6e96a117802aae72d2d08da88966545e4fcd5c516d897174b72c6d84440bbf7773e6468aef4611cc2dc50af846441db41e50d3c53ddca45cbcd89ef7bb9e204d515087e0cc86f05fa3d6499bffca5379fa784b9185e77b63cdd5a750f16abe130959482d69d77ad2807dc060f0962a295420a77a954f8dbd0e225e3681e157c98", @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_sqe_flags_allowed={0x2, 0x1d}], 0x1) 549.421452ms ago: executing program 8 (id=3708): r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r0, 0x0, 0x10, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b7227", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) iopl(0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x103f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f000000a2c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 510.905321ms ago: executing program 5 (id=3709): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x48, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 490.296991ms ago: executing program 5 (id=3710): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x8000000000000000}, 0x18) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r1, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) 399.397171ms ago: executing program 1 (id=3712): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mq_unlink(0x0) 363.794961ms ago: executing program 1 (id=3713): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x257, 0x0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 291.857241ms ago: executing program 1 (id=3715): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffff5]}, 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x350b}], 0x1, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_uring_setup(0x7f07, &(0x7f0000000240)={0x0, 0x4000d543, 0x0, 0x3}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/209, 0x128) 220.63455ms ago: executing program 5 (id=3716): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x578, 0xd0, 0x388, 0xd0, 0x2b8, 0x2b8, 0x4a8, 0x4a8, 0x4f8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'macvlan1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@loopback=0x7f000000, 0x0, 0xe}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xd0, 0xf8, 0x48000000, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@empty, @private2, [], [], 'veth1_to_bridge\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="40000000100005ff00000000fbdbdf3042799e4a", @ANYRES32=0x0, @ANYRESOCT=r1], 0x40}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000ac0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = gettid() r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r4, r5, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000640)=""/40, 0x28}, {&(0x7f0000000680)=""/97, 0x61}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000000800)=""/4, 0x4}, {&(0x7f0000000840)=""/20, 0x14}, {&(0x7f0000000880)=""/249, 0xf9}, {&(0x7f0000000980)=""/29, 0x1d}], 0x7) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x37, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='cpu&-0\t||') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004001f008f5d84851f6633256bff98424c91e9cd5fd0", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xa9) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000023) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x8004745a, 0x2000000c) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_subtree(r9, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000600)=ANY=[@ANYRES16=r4, @ANYRES32=r5, @ANYRES16=r8, @ANYRES64=r7], 0x5) write$cgroup_subtree(r10, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'pids'}]}, 0xb) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 150.75252ms ago: executing program 0 (id=3717): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r1, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4080}, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x800) 131.51453ms ago: executing program 5 (id=3718): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0xc2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='mm_page_alloc\x00'}, 0x10) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) 130.63679ms ago: executing program 0 (id=3719): getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f08000000480100100000000019002b000a0001000500000000000072080003000500000000", 0x39}], 0x1) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000080), &(0x7f0000000340)='%pS \x00'}, 0x20) r3 = socket$packet(0x11, 0x3, 0x300) socket(0x25, 0x800, 0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@union={0x7, 0x2, 0x0, 0x5, 0x1, 0x9, [{0x0, 0x4, 0xa}, {0x7, 0x5, 0xffffff1b}]}, @enum={0x1, 0x2, 0x0, 0x6, 0x4, [{0x10, 0x6}, {0x2, 0x953}]}, @int={0x5, 0x0, 0x0, 0x1, 0x0, 0x22, 0x0, 0x50, 0x6}, @restrict={0xe}, @const={0x2, 0x0, 0x0, 0xa, 0x2}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x22, 0x0, 0x5c, 0x2}]}, {0x0, [0x30, 0x2e]}}, &(0x7f0000000440)=""/195, 0x94, 0xc3, 0x0, 0x0, 0x0, @void, @value}, 0x28) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="c28de80300000091000000217a00000300000000318fe67c9e80c308d348f4115cb8d5ae34a542ea0b6961ef46ea5feaec64a85360653666aa9fbac7f3206664239c0796a97d18da42f24fa1d77bef9240b25eb7c2f67cdfd31363a306634c578b318c6a116d576b138f23654937cc7b9938ab81d262a3f0fe2cf6775be44bf97012a1cbef7fa5644521a585e7a573e4", @ANYRES32=r0, @ANYBLOB="8100"/20, @ANYRES32=r4, @ANYRES32, @ANYBLOB="04000000040000000200"/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nfc(&(0x7f0000000600), r10) sendmsg$NFC_CMD_DEP_LINK_UP(r11, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r12, @ANYBLOB="010c28bd7000feffffff05000000080001"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x810) r13 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r9) sendmsg$NLBL_MGMT_C_ADD(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a40)={0xfc, r13, 0xe701ac47a3d23ecd, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xce, 0x1, 'C\xec\xf8\xa0w\x15|\xd8\xbcs\xe1\xb93\x14\xcd\xcb\xb6\xb9\xbb\x84\xe5\xbc\xdb\x7f\x9a\xf2\xea\xcc\x91:v@\xe83-\x1d\xaagQl\x7f\tKt\fc\x1f\x17]\xd5\xd0\xf0\xa8\xeb\xd2g\x92\x04\x02\x00\x00od\xe6,\xd3@I\x17\xf3\xbees0\xad\xc6\xbf/*\xb6(o\x91t\x12\x93U6\xf4@n\xdc\xdc\x8a7y\x81FY\xbe\xbbc\xd2\xc3\x01\xa5\xe2V\x8c\xb3im~\xd2V\xdaG\xbdbF\xc8n\x86\xac\x9c\xfb\xda\xe2&\"\xb4:\x13\xe9\tc\x85\xb4\xcb\x17\xbfm\x846\xe7\x7fp\x9eCdb\xad;\xa2\x8fs\xbf6\xe8\xe3Xg3&\xe2 \xd6\n\x9d=~<\x93/\xaf\x89\x06+\x96]\xb5+\xee\xff8^D*\xdb\xb8\xd8t\x80\xd4\x8fK=E0\xe8R\x83'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0xfc}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 60.35799ms ago: executing program 5 (id=3720): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 59.97171ms ago: executing program 0 (id=3721): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a000000040000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x2674, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000700)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) 36.59339ms ago: executing program 0 (id=3722): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) connect$inet(r2, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000c00)="dc596bc78b871a3b7941777ed79a35315d9706af828b46b6bfffe005da0737e92f4f0f86f22b2ed634d986c89a8b6fb5ea6d9902d5b96369399e30a893443f9c358bc4ec8fe1f3d903073e623651bd802120aef84bdaa9f3bbd02c50a349c2ca1faf75f44d7eef2b384d80edeb54f600c603fee1d857a3f4848c8301c9e25d2532b24cd12cd79290206432f8e9d367058f729278fc45dc817868def5a988c7beb50e7b3427970b21702df9f06af50dee18f524f24398f48b473ebb18eb1338c5099e6585d5d31e943dd3684eb6e73109ba136f2ef5d3f77176c0f8e0b7aae6a69b89f0afe2cd451eec726883c4563d4fc9b9cf1f97fdf702b18a740983b39ec90bb46937344580b99e1eb9faf8b844a2b04f8310d42df632009a774f0a312054d1c5d6f72738c93eddc54958e37faef4506357e79eff870bccf5c29ac5873242850b97ec48d0622dd466435014ff0d97f603e81293481ba59d6ce1a81867e8555c6d4bb2f75240e25a45c598cbccc9922e099fb81dcb567dca350db4211e831f1dab4b214b478520de6ae544d5e8fb025d923bdb44167b0407ea44222fe21a53377af0dcc7d820ca09465921339def6e64ce4ccfddf6179e4dba60c409a68923659683d1a242591e84148b9d517a1fce96bc896574f3231fca5f18e68f69043a47b377664a2406fa4993de1b36b5c494167b35f0d9e0fafe6a0c17e56beb9408de7423ef9dd583fa741bcaee761eb5a0f41a2cd6352a5d764af11ffd13fcea2534e8a70f820c8b1a6728046f77d4de4328c94e386bf984f53c8ef279cde29346e3684da32b4dc31a365e5962a081eb80857e4ec542e7f178b41dda46bb4145e9f062cb7399ad8394e615eab8424e9946ed621dce3e3d09ffe23b4b9f9f02b6f9e13e9092e44ca18a5750fea74091d36d8cb7ae20daafb0bfbf0f1279891584308d217fcbbd37ef7f0c454d7b74ed633b73e6723bb671ccdc9a3697fd6bf5670f1ddac2994dcd214febcea84b19ffa74f2664785b284537deaa08165480ae9f5181e38db53c07834384fd5802baf76f94acda2c73ab27a57f63278888a3fd737aa292b05d88e5026b2c64fc82da79d9acfe026767879260cb393033b601aee3be3e599f01a954be9b49b23fd5e44405a538a4169de27a7d01db5f09bb195d7b7acd19783006b1177068a511b6d00b325d00b288e4a1225075a5aa67dc153f4af735efb6820ac2a190976d17d3ffffe4f63874729fa190e0832f5e64f5ea63a26b0cc35a4407077ce6c52b942e1e4ef7065c38262f926b576e8019ebc42e72d3597924a3f6f13ddc8526025f267896ac7b3476341213d8dd8debedee65e35d43bfa9bf98698ef75427225fce62c934889618bd92e065a34aec85f883ca6a9d1fc4fb7285c3a3ae6615488f4deb3d7bb1fde4bcbed2ccb80c8b2ec91f88e5d54aa70e9cb6f34cccf1aec6bd49bc26936cd848ee618e539f834f258d280629649c3e4382d309a9e1b0e5dfc4cd8530217d797ac7be14f5cd7489fa6299cf3fe97e4d59b00a61c1e975c794b97b3f71def291f50209521000b0827c7f8a7da1641410d123a125b9241cc5907099ddfacbdf3e1161c5ebac6838eb82b76b2acfe92519dee083f4ac2caa47ac34cddccac9a7cb345afbc53d8bfdb874b7a56211b295da6eaadc517c56868eccd97c8c4519f359d7c7e9e5dee3b690a201481b68bd7f9dddffeacec0966cc4a2d6a631b47ca33022c68dd7a797f636626dff6e65802d69d5a950762c072ea13d83a0c35b3e0aac7ca9936072536d25245b08d601c1ac3e1f63877b0abc3819d07b4494754911be8d81d86d6418a88ce45dbab4b28ea28ab20a88ae5b74ef6f1eced84106d0b4c2a3bbddfc4fe0bf5aedf6194d33d073fe5d087dfb1c7810f986526554c6ae7e2b288523b5886668d8ef1d411f3de4589424a65f9237126bdce6790165f67b111312398b29b81aef56f5c3269b8bde8a1e97b0636f406b03829ec18d506fd58f5dbdf47d666f292d85a6b6f0e73a454374e4ac8a017755fc655e866e756e430f958cf78e7d73cdcb2b3934b692cb901128498d4af3a77f744dfeb9d4471b4cb4b811509f8b5ea01a9c2207cb919457e7aff37d0a94df237ebc61f79b1ebd5c868aa2fcd8e2e28475afba2847ce362f9784d01fa0849d4ed893288482816cad3de0b553769a53e7492407bfe127f1b909ba7d26eb6764b840cbecb3c084e93a24bb4745ebee52a6617567a19843de2595af35287e80aab6f608ea3be156c8e5ce58ba1bdb4ab328033fc2a6da4b2910568dc7df786f827a152f9538d967b2a9bda1838535b231bb6290690e802aca92ba5495e643340b6900cf1ac24856bc085805e556c5583cb5f4fde53791cc3aee23e80dc8553e4fe4f1c13f22f661c62cd63976eeff9b0227d779e5e9040fda8354e1b92e1c47a190935b9bd211b15dabce228a0e79f75be06af6046ae4a3314065929894454bb709e7c7d0f0e4955a3b221b0aef434720dcdcf3740659add05237f5347f4d55396812428937b48de82a896f4bba057e6853df7b9570a0ea3feb4a1be09f223631c0abecfaadf195a494e92b800bfe92fe5befa238eb22250416a4fa6498bc17f581479ef80865f381e9d21159c888f1d418dc1b63f211e2187524edbc4197e506ec41d4ba073a4f943acee40ea04ddd882b06fa8c50ed8cf5553370ac0c339127212a805e425086fa7e555d0f73e29215cac3edc533107c273006b50e6351e1d04dae7a4f4b8c577bb8194c6d317edea5b8bce0df814133461fc0fae0d68036ad6d03bdf3e64efb8aeb96671a4458d56291e6881ec16d9d8fe7c966d3ed7eba625e6208b891ba5379c09e238715fab475e58f8e7dc1d81eda9eb007c894f1ba9c1c423a7ae27bc7f0e0e8c4ecc2fcc12204934b763fc9801df952d2fd96aeacfedca1dd3569b8bc37f3a45b6b802b81d64c5dcdf4c63f85ec8b44dda98ba0ddb57d17509ad40adf828ba147f63c7b9e9c6b3002c740d79b23196da331f94d2640acac04a0e5737d905555d94132dbebcc501048949b2f2b089df54c0af907b196c8f6f2ae4cd4d7c71a117bb597fa863789969221f7852fac902d8a858ef48d490bd3ae28a78ad962f589c1d0e9ad050ad48c71202996b568d145e12be6a10058bae75219b9e9f4dd03c044801589b2f210fe6dcc7311188e453f2c4d5d79633e6260014b67182aa6e7ecafbd9845ba6f565b4840495ef4419ca9acebdd544a9867a7ceb173229e4ab1d827f5c830f3e1749627237ff2564a45c1a2f3090a9e52b55f2f1d88f1262cec1cdde0768d098d68d3a547190de9fc9d853cf0b0cce28abe132dbed95b9ac10fa74fcdecd2c0ba91718c56f381db32ba80d5c64491b406aeadb9397ccebfc5ac88b95d3678b5792028417540d0b269db71367863690dab783d0af68531d3c0f2c97657098b060c856b2fded072d9ed6c15751371aff0077f288f9a86eb07197ea186520e80c8a6252737a13a8aa24e86e3460268ceb3f14ba946785a792bf037b5548178c4292b5fb473a30745df4a10746c51b4a7b1d31c905daf1df90c97e4a24f9f2ff08e2e025026355be4405aad9dfa120e7a16071dd1ab93cca1d9ad5be816dd6abbf90255488650f2a769bd0bacb8fd75ffde61e431890e727a7d41e1acdce74bde6d2f383e7ef08a26810ef653f0ca5e31ef68f0718b37026d86aa9bc00c52eb6442c8194d90ef96f7363872176fe4bea66fddfcccec6ed2bb72bb1b7e6c98c305b4b89afa24f903fdecb9187e85500be376921afd5dab2efc08a60d37dcb6a4e44059084631d1350b1d5e05cf7201f8e6418324d50503e9b0f5648fb30bb28e0f4b5b3782efd071220e208721d2809f34c075522ac71c15b71bf8a35f2478de539b0401943de2a78682c8e583c04d892a5bf2215263c077de0cfa5b8c29044c3ade3a6aafb254354da69cc46e27de93bd399a01b079cebf354636e46e6de3c01484eb948ff2d4298209abf33d14fd7f6a13b4e9a8613f39e7846d7e502cce8628f1ee5f52fefc1f8b09c2810dfa3a61ae1dcf903a8ae509b4cc69fba610880f19a046c438b2d596f7af225348ace9a635fda96fe8fe04113542e810990c3714b288e37324f06b612805b77dbe7176a361586a17c918acea2929d9d6f55ffcdd1570df66c04577b818f9a52b4a278d82866efe6c36040b2dd0cd2d05549c5ed4b9a1d3f5b02cf985c4e2afe4657a50444216fa09f1bc6b9e31e7baa8417e09f955ade19d949f07edc820f669dad887e2ebff14410c8bc2137a4674925cdbc9d98f36e05e5031333350cc780fd0a09bb33c415e62f949393f3c66243d4bc1355f5c635fc13851b3596283cc192a71d5b27405d094da074d4e5573406147be8dc2a89673695d4b6985183194e1eaa1e17537fb0d7ebc011bf62b22ed64d1ad2a2befdc1f20b76fe6ca490f7a06f5b81f032621be186fcc7f766fa50b0a6a2617a4a03853f1f638f1ab7bf24d94c9968236f2136d15fd3262e5de6ae7645aa5bc55109091a995b9a3d36c38202dc6bfbd2dcd7e6150f2f848e53ec29566379c13f2c54f884cfd259b0263083f4475385b0544969e9fe11fffb4f780fe2e51fd3d56f9fbb0f42deabf688beb00392e918aec6fe8c8dffb40ce04f56e2e2e46917c6c2244085a73ddc1ce31d94b44045dd3b01b135bb663541ae328b55b2c1b832eabfe9779e051c9bb5b4e5dee4610cc616920d1b6898855676b745a272c3ea34f294e780765d1bdafd3d01d59c3219548b71d9bb7c5cc1ec34791128c210befed1b547265bc311037699cc7e75b8cb041e7648addd099852f1b1180f4e874d979338711b54d0a44f6017f1b98481f68a581b85422fb533572d82fe8719dc1971daa28e072bf13f952eeeea1ecf55e94066b72e021cb337bc3589fd533c63d4fcfd7cd13429903c78e3f946016dd12214349ef6ebe714b0237d0454c19d851ad4c0e8d270ac2904c8027baaffdbc9fc8a19eae6312790cdad5e89264c1f5982a6fa05d4f4e892472f8e6fe9a997855d31403db21b13e5f7e0a919b5fdf9fe163318c51ee080ce35dd9dec6d899c0a76bc771c1f8a06a9cbd68ed4308062fc519c5b717016e4b2990432f8b6bc40104c6853b2862b913f094d02a1945afb59feb6ed7eefdf908f6ff5214140a225dc1a6a2295db2d45f066a5073d0c105321dc20f9d4ac44c16224cde919edd991e59498ced3958a5905558924b74c07cdf07ac2a4e182cbd8047bdba8a0ac4ca5c3fa20c55a6355f2fc02ff07e10dc06bda289bff6479200d83a19450c6719db287f5d52f6f88c2cb265823efee49f6b81032ac6e4814360b4aa3cadb2c392e0e26fd3e43f21fa3d07f5f2325f92a11457625c1db22f3f0da833b0ad4120b39188b556573c1ebea040826d5836a99300d11569c5d952646dae64fa816e9adaa354d83c687523ef8ee92be211d15ec506ebbee4c2c06d72edce555b26f3d8444134c15006359fe0e06a8bf795389dba990a928032a78030bc2df1b16202036589b412729c89ea49b45d5d10e37bc96f373de0f051a0c1d6922628c2c69ed1be0816fe7f2c306e014dd56c89b853ecc50ad7c1a972da6640bd774d042b6368cd839e744f6347e9cff18a9e0a054c9d96e5d54b2cbe61c80bf29040f7988c46f737926ee470248125629a5e6934568d5c024f02f891da07add936f75b84be1a7de88aeaa8ab7f38a43eb4ea1c15dd9b3430a27a8d7e0c2094b9500148e021017e96", 0xffd}, {&(0x7f0000000300)='P\n@#', 0x4}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000ac0)='C', 0x1}], 0x1}}], 0x2, 0x20000041) close(r2) 20.0681ms ago: executing program 0 (id=3723): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mq_unlink(0x0) 0s ago: executing program 0 (id=3724): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x15}, 0x3}, 0x1c) set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x5) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) syz_io_uring_setup(0x10f, &(0x7f0000000140)={0x0, 0x4000fad9}, &(0x7f0000000240), &(0x7f00000000c0)) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100)=0x8, 0x4) kernel console output (not intermixed with test programs): 29] audit: type=1326 audit(1737211906.596:13367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.236893][ T29] audit: type=1326 audit(1737211906.596:13368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.260947][ T29] audit: type=1326 audit(1737211906.656:13369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.298161][ T29] audit: type=1326 audit(1737211906.676:13370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.321823][ T29] audit: type=1326 audit(1737211906.676:13371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.345511][ T29] audit: type=1326 audit(1737211906.676:13372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.369329][ T29] audit: type=1326 audit(1737211906.676:13373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.393023][ T29] audit: type=1326 audit(1737211906.676:13374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.416787][ T29] audit: type=1326 audit(1737211906.676:13375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.440477][ T29] audit: type=1326 audit(1737211906.676:13376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12810 comm="syz.1.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834e715d29 code=0x7ffc0000 [ 197.510882][T12820] loop5: detected capacity change from 0 to 1024 [ 197.554158][T12820] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 197.565176][T12820] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 197.593376][T12824] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 197.595274][T12822] netlink: 'syz.1.3128': attribute type 10 has an invalid length. [ 197.621288][T12820] JBD2: no valid journal superblock found [ 197.627118][T12820] EXT4-fs (loop5): Could not load journal inode [ 197.644668][T12822] netlink: 'syz.1.3128': attribute type 1 has an invalid length. [ 197.677018][T12822] loop1: detected capacity change from 0 to 512 [ 197.704350][T12822] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 197.713104][T12830] netlink: 32 bytes leftover after parsing attributes in process `syz.9.3131'. [ 197.786738][T12838] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3133'. [ 197.822823][T12843] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12843 comm=syz.9.3134 [ 197.835505][T12843] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12843 comm=syz.9.3134 [ 197.938724][T12831] lo speed is unknown, defaulting to 1000 [ 197.963860][T12862] netlink: 'syz.1.3143': attribute type 10 has an invalid length. [ 197.972858][T12862] netlink: 'syz.1.3143': attribute type 1 has an invalid length. [ 198.027270][T12862] loop1: detected capacity change from 0 to 512 [ 198.046046][T12862] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 198.194276][T12831] chnl_net:caif_netlink_parms(): no params data found [ 198.196662][T12875] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3147'. [ 198.285318][T12831] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.292497][T12831] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.302133][T12831] bridge_slave_0: entered allmulticast mode [ 198.309065][T12831] bridge_slave_0: entered promiscuous mode [ 198.318181][T12831] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.325319][T12831] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.336635][T12831] bridge_slave_1: entered allmulticast mode [ 198.343221][T12831] bridge_slave_1: entered promiscuous mode [ 198.389767][T12831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.414214][T12831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.438589][T12905] loop1: detected capacity change from 0 to 512 [ 198.463413][T12905] journal_path: Non-blockdev passed as './bus' [ 198.469624][T12905] EXT4-fs: error: could not find journal device path [ 198.597374][T12831] team0: Port device team_slave_0 added [ 198.604264][T12831] team0: Port device team_slave_1 added [ 198.619223][T12831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.626294][T12831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.652418][T12831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.824928][T12916] veth0_macvtap: left promiscuous mode [ 198.838109][T12831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.845169][T12831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.871100][T12831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.898818][T12918] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 198.927151][T12918] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 199.121504][T12831] hsr_slave_0: entered promiscuous mode [ 199.128598][T12831] hsr_slave_1: entered promiscuous mode [ 199.134694][T12831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.143980][T12831] Cannot create hsr debugfs directory [ 199.153365][T12918] lo speed is unknown, defaulting to 1000 [ 199.228296][T12929] lo speed is unknown, defaulting to 1000 [ 199.281631][T12831] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.394239][T12939] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.436741][T12831] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.477832][T12939] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.508138][T12831] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.540719][T12939] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.550214][T12948] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3169'. [ 199.578199][T12831] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.615949][T12939] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.663247][T12831] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 199.678847][T12939] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.687706][T12831] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 199.699845][T12939] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.708298][T12831] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 199.719171][T12939] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.730850][T12939] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.740661][T12831] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 199.815947][T12831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.827853][T12831] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.841531][ T5573] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.848669][ T5573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.865782][T12956] loop5: detected capacity change from 0 to 512 [ 199.866118][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.879197][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.953915][T12956] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.971704][T12956] ext4 filesystem being mounted at /583/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.067053][T12831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.125325][T12978] netlink: 'syz.9.3177': attribute type 29 has an invalid length. [ 200.193115][T12978] netlink: 'syz.9.3177': attribute type 29 has an invalid length. [ 200.563550][T12831] veth0_vlan: entered promiscuous mode [ 200.573231][T12831] veth1_vlan: entered promiscuous mode [ 200.671992][T12831] veth0_macvtap: entered promiscuous mode [ 200.740216][T12831] veth1_macvtap: entered promiscuous mode [ 200.750008][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.760626][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.770464][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.780904][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.790758][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.801254][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.801296][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.801312][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.801328][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.801342][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.801356][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.801369][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.801429][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.801446][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.829029][T12831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.833200][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.833318][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.833331][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.833346][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.833357][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.833371][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.833425][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.833438][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.833449][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.833463][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.833475][T12831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.833489][T12831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.840365][T12831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.054537][ T5036] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.073429][T13006] dvmrp0: entered allmulticast mode [ 201.089788][T12831] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.098671][T12831] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.107446][T12831] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.116440][T12831] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.154574][T13006] dvmrp0: left allmulticast mode [ 201.168987][T13012] loop9: detected capacity change from 0 to 128 [ 201.182830][T13012] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 201.191352][T13010] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3182'. [ 201.207458][T13012] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 201.227326][T13012] ext2 filesystem being mounted at /15/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 201.348571][T12696] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 201.659825][T13041] lo speed is unknown, defaulting to 1000 [ 201.766368][T13056] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 201.811368][T13063] syzkaller0: entered allmulticast mode [ 201.827375][T13063] syzkaller0 (unregistering): left allmulticast mode [ 201.851987][T13062] loop8: detected capacity change from 0 to 8192 [ 201.858834][T13062] vfat: Unknown parameter '01777777777777777777777' [ 201.863105][T13066] Unsupported ieee802154 address type: 0 [ 201.879937][T13068] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3199'. [ 201.902829][T13041] chnl_net:caif_netlink_parms(): no params data found [ 201.921880][T13068] tap0: tun_chr_ioctl cmd 1074025677 [ 201.927837][T13068] tap0: linktype set to 270 [ 201.948319][T13063] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3199'. [ 201.971426][T13072] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3202'. [ 202.009070][T13041] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.016238][T13041] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.023479][T13041] bridge_slave_0: entered allmulticast mode [ 202.030091][T13041] bridge_slave_0: entered promiscuous mode [ 202.037695][T13041] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.044770][T13041] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.052012][T13041] bridge_slave_1: entered allmulticast mode [ 202.058544][T13041] bridge_slave_1: entered promiscuous mode [ 202.083852][T13041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.103987][T13041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.130056][T13041] team0: Port device team_slave_0 added [ 202.157212][T13041] team0: Port device team_slave_1 added [ 202.199113][T13041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.206217][T13041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.232302][T13041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.313620][T13041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.320728][T13041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.346737][T13041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.433746][T13041] hsr_slave_0: entered promiscuous mode [ 202.440411][T13041] hsr_slave_1: entered promiscuous mode [ 202.448323][T13041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.456130][T13041] Cannot create hsr debugfs directory [ 202.474690][T13086] netlink: 'syz.0.3206': attribute type 3 has an invalid length. [ 202.623027][T13041] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.676711][T13041] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.736816][T13041] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.765423][T13114] ip6gre1: entered allmulticast mode [ 202.797104][T13041] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.809824][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 202.809837][ T29] audit: type=1400 audit(1737211912.196:13750): avc: denied { setattr } for pid=13113 comm="syz.5.3216" name="[io_uring]" dev="anon_inodefs" ino=37818 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 202.924175][T13041] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 202.949070][T13041] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 202.991237][T13041] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 203.009008][T13041] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 203.058682][T13041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.073189][T13041] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.083716][ T5570] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.090793][ T5570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.106117][ T5570] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.113267][ T5570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.142641][T13041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.220288][T13041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.306737][T13135] loop8: detected capacity change from 0 to 8192 [ 203.320124][T13135] vfat: Unknown parameter '0177777777777777777777718446744073709551615ÿÿÿÿEŽAYŒȶ¼‚Ó윖jê8þúë 9LAú@66‰šð*5?è |䈢°³HkÜU*êIÒõþwu @ø]š‰tXãÄóÙV‹±' [ 203.349283][T13041] veth0_vlan: entered promiscuous mode [ 203.372743][T13041] veth1_vlan: entered promiscuous mode [ 203.387906][ T29] audit: type=1400 audit(1737211912.776:13751): avc: denied { write } for pid=13131 comm="syz.5.3221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 203.426709][T13041] veth0_macvtap: entered promiscuous mode [ 203.433730][ T29] audit: type=1326 audit(1737211912.816:13752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.5.3221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7227245d29 code=0x7ffc0000 [ 203.442227][T13041] veth1_macvtap: entered promiscuous mode [ 203.474399][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.481723][ T29] audit: type=1326 audit(1737211912.856:13753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.5.3221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f7227245d29 code=0x7ffc0000 [ 203.484873][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.508308][ T29] audit: type=1326 audit(1737211912.856:13754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.5.3221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7227245d29 code=0x7ffc0000 [ 203.518150][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.518169][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.518180][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.518197][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.518217][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.541858][ T29] audit: type=1326 audit(1737211912.856:13755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.5.3221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7227245d29 code=0x7ffc0000 [ 203.552189][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.552204][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.552218][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.552233][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.657214][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.667110][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.677646][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.687665][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.698185][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.709868][T13041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.719038][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.729538][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.739362][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.749801][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.759754][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.770198][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.780044][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.790492][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.800333][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.810859][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.820704][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.831175][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.841262][T13041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.851773][T13041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.862200][T13041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.890970][T13041] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.899871][T13041] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.908818][T13041] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.917673][T13041] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.930574][T13151] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.999660][T13151] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.038310][T13151] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.053656][T13158] openvswitch: netlink: Message has 12 unknown bytes. [ 204.088509][T13151] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.212110][T13151] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.265008][T13151] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.279636][T13173] loop1: detected capacity change from 0 to 512 [ 204.296455][T13151] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.321374][T13173] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.326307][T13151] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.355081][T13173] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.514314][T13170] lo speed is unknown, defaulting to 1000 [ 204.567410][T13207] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.650861][T13207] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.673975][T13170] chnl_net:caif_netlink_parms(): no params data found [ 204.709932][T13207] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.747858][ T404] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.781673][T13170] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.788790][T13170] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.817951][T13170] bridge_slave_0: entered allmulticast mode [ 204.828368][T13170] bridge_slave_0: entered promiscuous mode [ 204.847698][T13207] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.870206][ T404] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.885894][T13170] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.893007][T13170] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.903958][T13170] bridge_slave_1: entered allmulticast mode [ 204.911016][T13170] bridge_slave_1: entered promiscuous mode [ 204.952430][ T404] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.973025][T13170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.998900][T13170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.014955][ T404] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.058563][T13170] team0: Port device team_slave_0 added [ 205.101369][T13170] team0: Port device team_slave_1 added [ 205.163615][T13170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.170790][T13170] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.196759][T13170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.248471][T13219] lo speed is unknown, defaulting to 1000 [ 205.258478][T13170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.265486][T13170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.291593][T13170] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.320587][T13253] 9pnet_fd: Insufficient options for proto=fd [ 205.328420][T13253] netlink: 140 bytes leftover after parsing attributes in process `syz.0.3238'. [ 205.346186][T13253] loop0: detected capacity change from 0 to 164 [ 205.353616][ T404] bridge_slave_1: left allmulticast mode [ 205.359341][ T404] bridge_slave_1: left promiscuous mode [ 205.364963][ T404] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.379566][ T404] bridge_slave_0: left allmulticast mode [ 205.385308][ T404] bridge_slave_0: left promiscuous mode [ 205.391009][ T404] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.394257][T13253] ISOFS: unable to read i-node block [ 205.403398][T13253] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 205.471578][T13263] usb usb7: usbfs: process 13263 (syz.0.3239) did not claim interface 63 before use [ 205.587846][ T404] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.607251][ T404] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.622414][T13041] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.633851][ T404] bond0 (unregistering): Released all slaves [ 205.657654][T13272] loop0: detected capacity change from 0 to 1024 [ 205.672331][T13272] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 205.683365][T13272] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 205.699540][T13170] hsr_slave_0: entered promiscuous mode [ 205.708386][T13272] JBD2: no valid journal superblock found [ 205.714152][T13272] EXT4-fs (loop0): Could not load journal inode [ 205.722933][T13170] hsr_slave_1: entered promiscuous mode [ 205.731979][T13170] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.741161][T13170] Cannot create hsr debugfs directory [ 205.804910][ T404] hsr_slave_0: left promiscuous mode [ 205.810636][ T404] hsr_slave_1: left promiscuous mode [ 205.823882][ T404] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 205.831507][ T404] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 205.843155][ T404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 205.850653][ T404] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 205.860600][ T404] veth1_macvtap: left promiscuous mode [ 205.866207][ T404] veth0_macvtap: left promiscuous mode [ 205.871785][ T404] veth1_vlan: left promiscuous mode [ 205.877124][ T404] veth0_vlan: left promiscuous mode [ 205.967402][ T404] team0 (unregistering): Port device team_slave_1 removed [ 205.977153][ T404] team0 (unregistering): Port device team_slave_0 removed [ 206.074271][ T29] audit: type=1326 audit(1737211915.456:13756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.1.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 206.110231][ T29] audit: type=1326 audit(1737211915.466:13757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.1.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 206.134014][ T29] audit: type=1326 audit(1737211915.466:13758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.1.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 206.157691][ T29] audit: type=1326 audit(1737211915.466:13759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13287 comm="syz.1.3248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 206.187461][T13170] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.226715][T13170] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.247418][T13219] chnl_net:caif_netlink_parms(): no params data found [ 206.285959][T13170] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.331325][T13219] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.338603][T13219] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.347985][T13219] bridge_slave_0: entered allmulticast mode [ 206.354668][T13219] bridge_slave_0: entered promiscuous mode [ 206.361795][T13219] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.369040][T13219] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.379120][T13219] bridge_slave_1: entered allmulticast mode [ 206.387185][T13219] bridge_slave_1: entered promiscuous mode [ 206.400520][T13170] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.454677][T13219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.474347][T13219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.532502][T13170] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.550664][T13170] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 206.563160][T13219] team0: Port device team_slave_0 added [ 206.569861][T13219] team0: Port device team_slave_1 added [ 206.581245][T13170] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 206.589960][T13170] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 206.624242][T13219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.631260][T13219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.657286][T13219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.700609][T13219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.707620][T13219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.733711][T13219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.786366][T13219] hsr_slave_0: entered promiscuous mode [ 206.794303][T13219] hsr_slave_1: entered promiscuous mode [ 206.815133][T13219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.822719][T13219] Cannot create hsr debugfs directory [ 206.837040][T13352] openvswitch: netlink: Message has 12 unknown bytes. [ 206.889142][T13356] loop1: detected capacity change from 0 to 512 [ 206.910446][T13170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.971001][T13170] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.979498][T13356] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.998796][T13356] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.017950][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.025022][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.067680][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.074823][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.155964][T13170] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.168463][T13380] netlink: 'syz.0.3258': attribute type 10 has an invalid length. [ 207.195869][T13380] netlink: 'syz.0.3258': attribute type 1 has an invalid length. [ 207.244188][T13380] loop0: detected capacity change from 0 to 512 [ 207.254808][T13380] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 207.269272][T13170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.334970][T13219] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 207.362037][T13219] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 207.374383][T13219] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 207.402918][T13219] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 207.532511][T13219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.563921][T13419] loop0: detected capacity change from 0 to 1024 [ 207.571744][T13219] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.584818][T13041] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.598818][T13419] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 207.607025][ T5573] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.609770][T13419] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 207.616789][ T5573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.637800][ T5573] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.644946][ T5573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.648891][T13419] JBD2: no valid journal superblock found [ 207.658044][T13419] EXT4-fs (loop0): Could not load journal inode [ 207.684383][T13219] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.694816][T13219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.756874][T13170] veth0_vlan: entered promiscuous mode [ 207.764673][T13170] veth1_vlan: entered promiscuous mode [ 207.777836][T13170] veth0_macvtap: entered promiscuous mode [ 207.785471][T13170] veth1_macvtap: entered promiscuous mode [ 207.796080][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.806570][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.816462][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.827136][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.836978][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.847476][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.857339][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.867994][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.877836][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.888508][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.898358][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.909047][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.911490][T13435] loop1: detected capacity change from 0 to 512 [ 207.918928][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.935846][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.943798][T13435] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 207.945652][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.945677][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.946694][T13170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.954780][T13435] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 207.966311][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.979818][T13435] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 207.982327][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.990787][T13435] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 208.000855][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.000875][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.000888][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.000904][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.000927][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.014687][T13435] System zones: [ 208.019688][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.027643][T13435] 0-2 [ 208.038037][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.038057][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.047857][T13435] , 18-18 [ 208.058288][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.068126][T13435] , 34-34 [ 208.078586][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.084626][T13435] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 208.092065][T13170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.095727][T13435] EXT4-fs (loop1): 1 truncate cleaned up [ 208.104969][T13170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.105854][T13170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.119693][T13435] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.129614][T13170] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.209938][T13170] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.218810][T13170] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.227670][T13170] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.246452][T13437] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.255240][T13437] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.319612][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 208.319629][ T29] audit: type=1326 audit(1737211917.706:13835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.331419][T13435] EXT4-fs error (device loop1): ext4_find_dest_de:2079: inode #2: block 3: comm syz.1.3264: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 208.360617][T13219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.380809][ T29] audit: type=1326 audit(1737211917.756:13836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.404559][ T29] audit: type=1326 audit(1737211917.756:13837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.428313][ T29] audit: type=1326 audit(1737211917.756:13838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.451901][ T29] audit: type=1326 audit(1737211917.756:13839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.475576][ T29] audit: type=1326 audit(1737211917.756:13840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.499183][ T29] audit: type=1326 audit(1737211917.756:13841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.522821][ T29] audit: type=1326 audit(1737211917.756:13842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.527641][T13219] veth0_vlan: entered promiscuous mode [ 208.552912][ T29] audit: type=1326 audit(1737211917.766:13843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.576578][ T29] audit: type=1326 audit(1737211917.766:13844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13444 comm="syz.5.3230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 208.609316][T13219] veth1_vlan: entered promiscuous mode [ 208.622505][T13460] loop5: detected capacity change from 0 to 1024 [ 208.631418][T13219] veth0_macvtap: entered promiscuous mode [ 208.644209][T13219] veth1_macvtap: entered promiscuous mode [ 208.650378][T13460] EXT4-fs: Ignoring removed nobh option [ 208.659161][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.669657][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.679511][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.689983][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.699825][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.710380][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.717997][T13464] loop0: detected capacity change from 0 to 2048 [ 208.720292][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.732411][T13460] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 208.736954][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.736974][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.736995][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.773480][T13460] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.775748][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.775769][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.775784][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.806868][T13464] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.808684][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.819310][T13464] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.831152][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.861997][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.871861][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.882504][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.892892][T13460] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 208.895645][T13219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.914971][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.925595][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.935540][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.946122][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.956390][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.967122][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.977061][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.987510][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.997510][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.008196][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.018047][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.028521][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.038583][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.049210][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.059070][T13219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.069526][T13219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.080324][T13041] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.082344][T13219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.098337][T13460] netlink: 'syz.5.3265': attribute type 5 has an invalid length. [ 209.109248][T13219] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.118162][T13219] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.126999][T13219] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.135830][T13219] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.170348][T13170] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.179287][T13207] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.182978][T13207] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.197428][T13471] netlink: 'syz.1.3268': attribute type 10 has an invalid length. [ 209.219639][T13468] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3267: bg 0: block 345: padding at end of block bitmap is not set [ 209.241621][T13207] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.251305][T13471] netlink: 'syz.1.3268': attribute type 1 has an invalid length. [ 209.262304][T13207] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.276779][T13471] loop1: detected capacity change from 0 to 512 [ 209.283354][T13468] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 209.296048][T13468] EXT4-fs (loop0): This should not happen!! Data will be lost [ 209.296048][T13468] [ 209.306557][T13471] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 209.371014][T13480] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.374645][ T5573] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 209.394222][ T5573] EXT4-fs (loop0): This should not happen!! Data will be lost [ 209.394222][ T5573] [ 209.407984][T13484] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3274'. [ 209.416953][T13484] netlink: 84 bytes leftover after parsing attributes in process `syz.5.3274'. [ 209.434103][ T165] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 209.447072][ T165] EXT4-fs (loop0): This should not happen!! Data will be lost [ 209.447072][ T165] [ 209.456972][ T165] EXT4-fs (loop0): Total free blocks count 0 [ 209.463076][ T165] EXT4-fs (loop0): Free/Dirty block details [ 209.469038][ T165] EXT4-fs (loop0): free_blocks=0 [ 209.474659][T13486] loop1: detected capacity change from 0 to 1024 [ 209.496581][T13486] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 209.507674][T13486] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 209.521527][T13486] JBD2: no valid journal superblock found [ 209.527363][T13486] EXT4-fs (loop1): Could not load journal inode [ 209.579743][T13490] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.581819][T13492] loop9: detected capacity change from 0 to 512 [ 209.588424][T13490] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.605915][T13492] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 209.614969][T13492] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 209.625804][T13492] EXT4-fs (loop9): warning: checktime reached, running e2fsck is recommended [ 209.634831][T13492] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 209.651198][T13492] System zones: 0-2, 18-18, 34-34 [ 209.658030][T13492] EXT4-fs warning (device loop9): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 209.676729][T13492] EXT4-fs (loop9): 1 truncate cleaned up [ 209.682965][T13492] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.701144][T13492] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.710331][T13492] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.739488][T13492] EXT4-fs error (device loop9): ext4_find_dest_de:2079: inode #2: block 3: comm syz.9.3278: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 209.761504][T13500] lo speed is unknown, defaulting to 1000 [ 209.972036][T13505] syz.0.3281[13505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.972215][T13505] syz.0.3281[13505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.983971][T13505] syz.0.3281[13505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.141409][T13513] netlink: 'syz.5.3284': attribute type 10 has an invalid length. [ 210.163220][T13513] netlink: 'syz.5.3284': attribute type 1 has an invalid length. [ 210.181307][T13513] loop5: detected capacity change from 0 to 512 [ 210.192564][T13513] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 210.244409][T13521] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.284396][T12696] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.357202][T13530] syz.0.3291[13530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.357314][T13530] syz.0.3291[13530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.369347][T13530] syz.0.3291[13530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.766214][T13549] netlink: 'syz.0.3297': attribute type 10 has an invalid length. [ 210.786714][T13549] netlink: 'syz.0.3297': attribute type 1 has an invalid length. [ 210.788887][ C1] vxcan1: j1939_tp_rxtimer: 0xffff8881238e8600: rx timeout, send abort [ 210.802886][ C1] vxcan1: j1939_xtp_rx_abort_one: 0xffff8881238e8600: 0x0f000: (3) A timeout occurred and this is the connection abort to close the session. [ 210.808387][T13549] loop0: detected capacity change from 0 to 512 [ 210.824095][T13549] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 210.908500][T13557] loop0: detected capacity change from 0 to 512 [ 210.920934][T13557] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 210.930049][T13557] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 210.942826][T13557] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 210.952001][T13557] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 210.962603][T13557] System zones: 0-2, 18-18, 34-34 [ 210.973078][T13557] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 210.990532][T13557] EXT4-fs (loop0): 1 truncate cleaned up [ 210.996989][T13557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.997443][T13480] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.175198][T13557] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.183635][T13557] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.331080][T13557] EXT4-fs error (device loop0): ext4_find_dest_de:2079: inode #2: block 3: comm syz.0.3301: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 211.728353][T13521] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.790038][T13521] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.873207][T13521] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.884900][T12831] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.932732][T13521] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.945159][T13521] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.960280][T13521] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.973278][T13521] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.007826][T13584] loop5: detected capacity change from 0 to 1024 [ 212.015458][T13584] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 212.056668][T13584] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.089717][T13588] netlink: 'syz.1.3309': attribute type 10 has an invalid length. [ 212.104934][T13588] loop1: detected capacity change from 0 to 512 [ 212.111990][T13588] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 212.157723][T13591] loop1: detected capacity change from 0 to 1024 [ 212.164692][T13591] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 212.175912][T13591] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 212.186950][T13591] JBD2: no valid journal superblock found [ 212.192694][T13591] EXT4-fs (loop1): Could not load journal inode [ 212.298066][T13480] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.348077][T13480] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.429197][T13480] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.440918][T13480] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.453782][T13480] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.466876][T13480] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.614863][T13601] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 212.639877][T13601] lo speed is unknown, defaulting to 1000 [ 212.778482][T13608] loop8: detected capacity change from 0 to 1024 [ 212.785847][T13608] EXT4-fs: Ignoring removed nobh option [ 212.792111][T13608] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 212.852874][T13608] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.893163][T13170] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.933597][T13616] loop5: detected capacity change from 0 to 128 [ 212.940202][T13616] ext4: Unknown parameter 'audit' [ 212.979086][T13618] validate_nla: 1 callbacks suppressed [ 212.979143][T13618] netlink: 'syz.0.3320': attribute type 10 has an invalid length. [ 212.994187][T13618] netlink: 'syz.0.3320': attribute type 1 has an invalid length. [ 213.009376][T13618] loop0: detected capacity change from 0 to 512 [ 213.025450][T13618] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 213.041438][T13608] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 213.332838][ T29] kauditd_printk_skb: 455 callbacks suppressed [ 213.332856][ T29] audit: type=1326 audit(1737211922.716:14300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fda04e9cce7 code=0x7ffc0000 [ 213.382308][ T29] audit: type=1326 audit(1737211922.746:14301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fda04e41f29 code=0x7ffc0000 [ 213.406007][ T29] audit: type=1326 audit(1737211922.746:14302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fda04e9cce7 code=0x7ffc0000 [ 213.429559][ T29] audit: type=1326 audit(1737211922.746:14303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fda04e41f29 code=0x7ffc0000 [ 213.452299][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888110227200: rx timeout, send abort [ 213.454123][ T29] audit: type=1326 audit(1737211922.746:14304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda04ea5d29 code=0x7ffc0000 [ 213.462342][ C0] vxcan1: j1939_xtp_rx_abort_one: 0xffff888110227200: 0x0f000: (3) A timeout occurred and this is the connection abort to close the session. [ 213.485692][ T29] audit: type=1326 audit(1737211922.756:14305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fda04e9cce7 code=0x7ffc0000 [ 213.523789][ T29] audit: type=1326 audit(1737211922.756:14306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fda04e41f29 code=0x7ffc0000 [ 213.547341][ T29] audit: type=1326 audit(1737211922.756:14307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda04ea5d29 code=0x7ffc0000 [ 213.572216][ T29] audit: type=1326 audit(1737211922.766:14308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fda04e9cce7 code=0x7ffc0000 [ 213.595906][ T29] audit: type=1326 audit(1737211922.766:14309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13607 comm="syz.8.3316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fda04e41f29 code=0x7ffc0000 [ 213.850516][T13219] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.973719][T13672] lo speed is unknown, defaulting to 1000 [ 214.139220][T13684] loop5: detected capacity change from 0 to 1024 [ 214.173824][T13684] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 214.185020][T13684] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 214.201234][T13684] JBD2: no valid journal superblock found [ 214.207029][T13684] EXT4-fs (loop5): Could not load journal inode [ 214.332172][T13695] netlink: 'syz.0.3349': attribute type 29 has an invalid length. [ 214.342683][T13695] netlink: 'syz.0.3349': attribute type 29 has an invalid length. [ 214.453806][T13704] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3353'. [ 214.462888][T13704] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3353'. [ 214.471987][T13704] netlink: 'syz.1.3353': attribute type 6 has an invalid length. [ 214.561061][T13712] syz.9.3355[13712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.561254][T13712] syz.9.3355[13712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.572890][T13712] syz.9.3355[13712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.264725][T13724] syz.0.3360[13724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.279189][T13724] syz.0.3360[13724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.290975][T13724] syz.0.3360[13724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.348474][T13727] loop1: detected capacity change from 0 to 8192 [ 215.505845][ C1] vxcan1: j1939_tp_rxtimer: 0xffff8881149f1e00: rx timeout, send abort [ 215.514391][ C1] vxcan1: j1939_xtp_rx_abort_one: 0xffff8881149f1e00: 0x0f000: (3) A timeout occurred and this is the connection abort to close the session. [ 215.548823][T13743] batadv_slave_1: entered promiscuous mode [ 215.630855][T13756] loop9: detected capacity change from 0 to 512 [ 215.639055][T13756] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 215.648246][T13756] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 215.676523][T13756] EXT4-fs (loop9): warning: checktime reached, running e2fsck is recommended [ 215.702628][T13756] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 215.703207][T13762] netlink: 'syz.1.3369': attribute type 11 has an invalid length. [ 215.710676][T13756] System zones: 0-2, 18-18, 34-34 [ 215.728652][T13756] EXT4-fs warning (device loop9): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 215.745087][T13756] EXT4-fs (loop9): 1 truncate cleaned up [ 215.751385][T13756] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.788359][T13756] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 215.802869][T13756] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 215.817567][T13762] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 215.883921][T13756] EXT4-fs error (device loop9): ext4_find_dest_de:2079: inode #2: block 3: comm syz.9.3368: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 215.918815][T13781] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.927038][T13781] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.935368][T13781] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.943584][T13781] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.952347][T13781] vxlan0: entered promiscuous mode [ 215.957593][T13781] vxlan0: entered allmulticast mode [ 215.962904][T13781] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.971392][T13781] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.979815][T13781] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.988216][T13781] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 216.036808][T13762] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.046161][T13762] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.160449][T13795] netlink: 'syz.5.3376': attribute type 29 has an invalid length. [ 216.170592][T13795] netlink: 'syz.5.3376': attribute type 29 has an invalid length. [ 216.205856][T13797] loop5: detected capacity change from 0 to 1024 [ 216.221228][T13797] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 216.232242][T13797] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 216.243014][T13797] JBD2: no valid journal superblock found [ 216.248830][T13797] EXT4-fs (loop5): Could not load journal inode [ 216.471214][T12696] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.612265][T13820] netlink: 'syz.8.3387': attribute type 10 has an invalid length. [ 216.629738][T13820] netlink: 'syz.8.3387': attribute type 1 has an invalid length. [ 216.649134][T13820] loop8: detected capacity change from 0 to 512 [ 216.649807][T13824] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.662654][T13820] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 216.718669][T13824] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.737259][T13830] loop9: detected capacity change from 0 to 512 [ 216.759341][T13830] EXT4-fs (loop9): 1 orphan inode deleted [ 216.765809][T13830] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.781248][ T51] EXT4-fs error (device loop9): ext4_release_dquot:6961: comm kworker/u8:4: Failed to release dquot type 1 [ 216.793078][T13830] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.812232][T13824] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.858232][T13824] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.869254][T13832] netlink: 48 bytes leftover after parsing attributes in process `syz.8.3393'. [ 216.878345][T13832] netlink: 48 bytes leftover after parsing attributes in process `syz.8.3393'. [ 216.893360][T13837] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3392'. [ 216.934110][T13824] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.947877][T13839] loop8: detected capacity change from 0 to 512 [ 216.952109][T13824] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.963989][T13839] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 216.967903][T13824] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.973075][T13839] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 216.986756][T13824] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.007819][T13839] EXT4-fs (loop8): warning: checktime reached, running e2fsck is recommended [ 217.022715][T13839] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 217.031855][T13839] System zones: 0-2, 18-18, 34-34 [ 217.037728][T13839] EXT4-fs warning (device loop8): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 217.053546][T13839] EXT4-fs (loop8): 1 truncate cleaned up [ 217.059769][T13839] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.084056][T13844] loop1: detected capacity change from 0 to 512 [ 217.085374][T13839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 217.096046][T13844] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 217.098828][T13839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 217.127918][T13844] EXT4-fs (loop1): 1 truncate cleaned up [ 217.134076][T13844] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.141637][T13839] EXT4-fs error (device loop8): ext4_find_dest_de:2079: inode #2: block 3: comm syz.8.3394: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 217.177795][T13041] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.382279][T13857] loop1: detected capacity change from 0 to 512 [ 217.389319][T13857] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 217.473903][T13855] loop5: detected capacity change from 0 to 2048 [ 217.515490][T13855] loop5: p2 p3 < > p4 < p5 > [ 217.520206][T13855] loop5: partition table partially beyond EOD, truncated [ 217.527442][T13855] loop5: p2 start 16908804 is beyond EOD, truncated [ 217.534108][T13855] loop5: p3 start 4284289 is beyond EOD, truncated [ 217.541705][T13855] loop5: p5 start 16908804 is beyond EOD, truncated [ 217.584532][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 217.602797][T12696] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.687035][T13219] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.714999][T13870] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.748755][T13873] xt_CT: No such helper "pptp" [ 217.763073][T13873] hub 9-0:1.0: USB hub found [ 217.769279][T13870] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.769649][T13873] hub 9-0:1.0: 8 ports detected [ 217.828815][T13870] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.886773][T13870] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.912901][T13885] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.932804][T13887] loop9: detected capacity change from 0 to 512 [ 217.940995][T13887] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 217.963344][T13870] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.980433][T13870] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.990492][T13885] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.004129][T13870] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.013493][T13889] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3413'. [ 218.016030][T13870] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.031040][T13889] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 218.041465][T13885] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.080329][T13891] loop9: detected capacity change from 0 to 512 [ 218.087334][T13891] EXT4-fs: Ignoring removed nobh option [ 218.096492][T13885] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.111301][T13891] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.127864][T13891] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.152838][T12696] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.224456][T13908] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 218.276325][T13912] loop5: detected capacity change from 0 to 512 [ 218.282874][T13912] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 218.286354][T13914] validate_nla: 4 callbacks suppressed [ 218.286370][T13914] netlink: 'syz.9.3423': attribute type 10 has an invalid length. [ 218.311915][T13914] netlink: 'syz.9.3423': attribute type 1 has an invalid length. [ 218.326063][T13916] loop5: detected capacity change from 0 to 512 [ 218.330022][T13914] loop9: detected capacity change from 0 to 512 [ 218.339425][ T29] kauditd_printk_skb: 579 callbacks suppressed [ 218.339441][ T29] audit: type=1326 audit(1737211927.726:14888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.9.3423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa5ddfa498a code=0x7ffc0000 [ 218.346440][T13916] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 218.370126][T13914] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 218.378278][T13916] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 218.402680][ T29] audit: type=1326 audit(1737211927.756:14889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.9.3423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa5ddfa498a code=0x7ffc0000 [ 218.426366][ T29] audit: type=1326 audit(1737211927.756:14890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.9.3423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fa5ddfa4597 code=0x7ffc0000 [ 218.450070][ T29] audit: type=1326 audit(1737211927.756:14891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.9.3423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fa5ddfa74ca code=0x7ffc0000 [ 218.473734][ T29] audit: type=1326 audit(1737211927.776:14892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.9.3423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa5ddfa4690 code=0x7ffc0000 [ 218.497412][ T29] audit: type=1326 audit(1737211927.776:14893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.9.3423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa5ddfa592b code=0x7ffc0000 [ 218.520918][ T29] audit: type=1326 audit(1737211927.776:14894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.9.3423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa5ddfa498a code=0x7ffc0000 [ 218.544396][ T29] audit: type=1326 audit(1737211927.776:14895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.9.3423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5ddfa5d29 code=0x7ffc0000 [ 218.568395][ T29] audit: type=1326 audit(1737211927.776:14896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13913 comm="syz.9.3423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5ddfa5d29 code=0x7ffc0000 [ 218.598063][T13916] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 218.607481][T13916] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 218.615965][T13916] System zones: 0-2, 18-18, 34-34 [ 218.621568][T13916] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 218.638610][T13916] EXT4-fs (loop5): 1 truncate cleaned up [ 218.644669][T13916] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.694690][T13916] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 218.703774][T13916] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 218.733225][T13916] EXT4-fs error (device loop5): ext4_find_dest_de:2079: inode #2: block 3: comm syz.5.3424: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 219.118181][T13940] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3433'. [ 219.130547][T13940] vlan2: entered promiscuous mode [ 219.135694][T13940] macvlan0: entered promiscuous mode [ 219.142630][T13940] macvlan0: left promiscuous mode [ 219.273891][T13170] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.330270][T13948] netlink: 'syz.5.3435': attribute type 10 has an invalid length. [ 219.341538][T13948] netlink: 'syz.5.3435': attribute type 1 has an invalid length. [ 219.356628][ T29] audit: type=1326 audit(1737211928.706:14897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13947 comm="syz.5.3435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0f91b5d29 code=0x7ffc0000 [ 219.382541][T13948] loop5: detected capacity change from 0 to 512 [ 219.392561][T13948] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 219.544546][T13953] bridge0: port 3(vlan2) entered blocking state [ 219.550945][T13953] bridge0: port 3(vlan2) entered disabled state [ 219.570711][T13953] vlan2: entered allmulticast mode [ 219.591062][T13953] vlan2: left allmulticast mode [ 219.731181][T13970] loop0: detected capacity change from 0 to 256 [ 219.772958][T13970] FAT-fs (loop0): Directory bread(block 64) failed [ 219.789623][T13970] FAT-fs (loop0): Directory bread(block 65) failed [ 219.796299][T13970] FAT-fs (loop0): Directory bread(block 66) failed [ 219.802902][T13970] FAT-fs (loop0): Directory bread(block 67) failed [ 219.809473][T13970] FAT-fs (loop0): Directory bread(block 68) failed [ 219.816054][T13970] FAT-fs (loop0): Directory bread(block 69) failed [ 219.822736][T13970] FAT-fs (loop0): Directory bread(block 70) failed [ 219.829842][T13970] FAT-fs (loop0): Directory bread(block 71) failed [ 219.838292][T13970] FAT-fs (loop0): Directory bread(block 72) failed [ 219.844859][T13970] FAT-fs (loop0): Directory bread(block 73) failed [ 219.868733][T13975] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.895181][T13970] bio_check_eod: 4 callbacks suppressed [ 219.895197][T13970] syz.0.3443: attempt to access beyond end of device [ 219.895197][T13970] loop0: rw=2049, sector=1224, nr_sectors = 608 limit=256 [ 219.917539][T13975] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.917620][T13970] syz.0.3443: attempt to access beyond end of device [ 219.917620][T13970] loop0: rw=2049, sector=1864, nr_sectors = 1440 limit=256 [ 219.977768][T13975] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.018125][T13975] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.044397][T13978] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 220.053202][T13978] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 220.290373][T13982] netlink: 'syz.9.3447': attribute type 10 has an invalid length. [ 220.299488][T13982] netlink: 'syz.9.3447': attribute type 1 has an invalid length. [ 220.312477][T13982] loop9: detected capacity change from 0 to 512 [ 220.319336][T13982] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 220.552855][T13992] loop5: detected capacity change from 0 to 2048 [ 220.587136][T13992] loop5: p1 p2 p3 [ 220.603847][T13992] wireguard0: entered promiscuous mode [ 220.657154][T13997] loop0: detected capacity change from 0 to 1024 [ 220.666290][T13997] EXT4-fs: Ignoring removed nobh option [ 220.672178][T13997] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 220.690025][T13997] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.690536][T13999] loop5: detected capacity change from 0 to 1024 [ 220.712758][T13999] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 220.724708][T13999] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 220.733026][T13999] EXT4-fs (loop5): orphan cleanup on readonly fs [ 220.739570][T13997] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 220.739738][T13999] EXT4-fs warning (device loop5): ext4_enable_quotas:7156: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 220.764481][T13999] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 220.771239][T13999] EXT4-fs error (device loop5): ext4_free_blocks:6589: comm syz.5.3454: Freeing blocks not in datazone - block = 0, count = 4096 [ 220.784737][T13999] EXT4-fs (loop5): Remounting filesystem read-only [ 220.791366][T13999] EXT4-fs (loop5): 1 orphan inode deleted [ 220.797504][T13999] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 220.809934][T13999] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 220.817199][T13999] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.587037][T12831] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.732908][T14021] loop0: detected capacity change from 0 to 512 [ 221.768604][T14021] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.781260][T14021] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.796814][T13885] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.808061][T13885] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.819858][T13885] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.820204][T12831] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.831336][T13885] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.863143][T14026] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.871963][T14026] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 222.147472][T14045] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 222.154968][T14045] vhci_hcd: invalid port number 93 [ 222.160180][T14045] vhci_hcd: default hub control req: 00a0 v7b5c i005d l32768 [ 222.229909][T14051] loop9: detected capacity change from 0 to 1024 [ 222.245898][T14055] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(8) [ 222.252480][T14055] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 222.260019][T14055] vhci_hcd vhci_hcd.0: Device attached [ 222.262264][T14051] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.277675][T14056] vhci_hcd: connection closed [ 222.277928][ T51] vhci_hcd: stop threads [ 222.286958][ T51] vhci_hcd: release socket [ 222.291477][ T51] vhci_hcd: disconnect device [ 222.370818][T13975] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.384964][T13975] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.402637][T13975] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.421153][T13975] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.443855][T14064] loop1: detected capacity change from 0 to 512 [ 222.461056][T14066] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.487060][T14064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.499892][T14064] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.514631][T14066] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.573539][T14066] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.640832][T14066] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.734730][T14066] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.753512][T14066] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.774912][T14066] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.798862][T14066] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.088601][T12696] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.252107][T14108] loop9: detected capacity change from 0 to 512 [ 223.289768][T14108] EXT4-fs (loop9): too many log groups per flexible block group [ 223.297486][T14108] EXT4-fs (loop9): failed to initialize mballoc (-12) [ 223.304361][T14108] EXT4-fs (loop9): mount failed [ 223.418814][T13041] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.688673][T14120] netlink: 304 bytes leftover after parsing attributes in process `syz.8.3498'. [ 223.697843][T14120] unsupported nla_type 27281 [ 223.868127][T14125] netlink: 'syz.5.3499': attribute type 11 has an invalid length. [ 223.905935][T14127] netlink: 'syz.5.3500': attribute type 11 has an invalid length. [ 224.021527][T14133] loop5: detected capacity change from 0 to 4096 [ 224.033781][T14133] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.120607][ T29] kauditd_printk_skb: 524 callbacks suppressed [ 224.120624][ T29] audit: type=1400 audit(1737211933.506:15422): avc: denied { write } for pid=14132 comm="syz.5.3503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 224.159883][T14144] loop1: detected capacity change from 0 to 2048 [ 224.178173][T14144] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.200357][T14151] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3503'. [ 224.332332][T14158] netlink: 'syz.9.3511': attribute type 11 has an invalid length. [ 224.367550][ T29] audit: type=1400 audit(1737211933.756:15423): avc: denied { bind } for pid=14159 comm="syz.9.3512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 224.387348][ T29] audit: type=1400 audit(1737211933.756:15424): avc: denied { node_bind } for pid=14159 comm="syz.9.3512" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 224.434635][ T29] audit: type=1326 audit(1737211933.816:15425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14161 comm="syz.9.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5ddfa5d29 code=0x7ffc0000 [ 224.458371][ T29] audit: type=1326 audit(1737211933.816:15426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14161 comm="syz.9.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5ddfa5d29 code=0x7ffc0000 [ 224.482040][ T29] audit: type=1326 audit(1737211933.816:15427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14161 comm="syz.9.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa5ddfa5d29 code=0x7ffc0000 [ 224.505631][ T29] audit: type=1326 audit(1737211933.816:15428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14161 comm="syz.9.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5ddfa5d29 code=0x7ffc0000 [ 224.529331][ T29] audit: type=1326 audit(1737211933.816:15429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14161 comm="syz.9.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5ddfa5d29 code=0x7ffc0000 [ 224.553392][ T29] audit: type=1326 audit(1737211933.816:15430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14161 comm="syz.9.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa5ddfa5d29 code=0x7ffc0000 [ 224.563853][T13041] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.576986][ T29] audit: type=1326 audit(1737211933.876:15431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14161 comm="syz.9.3513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5ddfa5d29 code=0x7ffc0000 [ 224.631544][T13170] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.170400][T14194] netlink: 'syz.8.3526': attribute type 10 has an invalid length. [ 225.201393][T14194] netlink: 'syz.8.3526': attribute type 1 has an invalid length. [ 225.230847][T14196] loop0: detected capacity change from 0 to 512 [ 225.246616][T14196] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 225.272853][T14196] EXT4-fs (loop0): 1 orphan inode deleted [ 225.278776][T14196] EXT4-fs (loop0): 1 truncate cleaned up [ 225.291751][T14196] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.332811][T14196] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 225.349889][T14196] EXT4-fs (loop0): Remounting filesystem read-only [ 225.382238][T12831] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.419501][T14203] loop0: detected capacity change from 0 to 512 [ 225.432399][T14203] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.3529: casefold flag without casefold feature [ 225.453502][T14203] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.3529: couldn't read orphan inode 15 (err -117) [ 225.468013][T14203] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.495129][T12831] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.759583][T14210] loop1: detected capacity change from 0 to 256 [ 225.782345][T14210] FAT-fs (loop1): Directory bread(block 64) failed [ 225.789141][T14210] FAT-fs (loop1): Directory bread(block 65) failed [ 225.798110][T14210] FAT-fs (loop1): Directory bread(block 66) failed [ 225.804884][T14210] FAT-fs (loop1): Directory bread(block 67) failed [ 225.811905][T14210] FAT-fs (loop1): Directory bread(block 68) failed [ 225.827513][T14210] FAT-fs (loop1): Directory bread(block 69) failed [ 225.834123][T14210] FAT-fs (loop1): Directory bread(block 70) failed [ 225.843331][T14210] FAT-fs (loop1): Directory bread(block 71) failed [ 225.850491][T14210] FAT-fs (loop1): Directory bread(block 72) failed [ 225.859331][T14210] FAT-fs (loop1): Directory bread(block 73) failed [ 225.921444][T14210] gtp: attempt to access beyond end of device [ 225.921444][T14210] loop1: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 225.977058][T14227] netlink: 'syz.0.3539': attribute type 10 has an invalid length. [ 225.988292][T14227] netlink: 'syz.0.3539': attribute type 1 has an invalid length. [ 226.004867][T14227] loop0: detected capacity change from 0 to 512 [ 226.013543][T14227] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 226.076990][T14237] FAULT_INJECTION: forcing a failure. [ 226.076990][T14237] name failslab, interval 1, probability 0, space 0, times 0 [ 226.089667][T14237] CPU: 1 UID: 0 PID: 14237 Comm: syz.0.3543 Not tainted 6.13.0-rc7-syzkaller-00189-g595523945be0 #0 [ 226.100454][T14237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 226.110522][T14237] Call Trace: [ 226.113805][T14237] [ 226.116738][T14237] dump_stack_lvl+0xf2/0x150 [ 226.121380][T14237] dump_stack+0x15/0x1a [ 226.125601][T14237] should_fail_ex+0x223/0x230 [ 226.130370][T14237] should_failslab+0x8f/0xb0 [ 226.134979][T14237] kmem_cache_alloc_node_noprof+0x59/0x320 [ 226.140817][T14237] ? __alloc_skb+0x10b/0x310 [ 226.145442][T14237] __alloc_skb+0x10b/0x310 [ 226.149932][T14237] netlink_alloc_large_skb+0xad/0xe0 [ 226.155289][T14237] netlink_sendmsg+0x3b4/0x6e0 [ 226.160140][T14237] ? __pfx_netlink_sendmsg+0x10/0x10 [ 226.165445][T14237] __sock_sendmsg+0x140/0x180 [ 226.170165][T14237] ____sys_sendmsg+0x312/0x410 [ 226.175010][T14237] __sys_sendmmsg+0x227/0x4b0 [ 226.179730][T14237] __x64_sys_sendmmsg+0x57/0x70 [ 226.184660][T14237] x64_sys_call+0x29aa/0x2dc0 [ 226.189367][T14237] do_syscall_64+0xc9/0x1c0 [ 226.193934][T14237] ? clear_bhb_loop+0x55/0xb0 [ 226.198714][T14237] ? clear_bhb_loop+0x55/0xb0 [ 226.203441][T14237] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.209359][T14237] RIP: 0033:0x7f8740735d29 [ 226.213952][T14237] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.233589][T14237] RSP: 002b:00007f873eda1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 226.242046][T14237] RAX: ffffffffffffffda RBX: 00007f8740925fa0 RCX: 00007f8740735d29 [ 226.250027][T14237] RDX: 04000000000001f2 RSI: 0000000020000000 RDI: 0000000000000004 [ 226.258058][T14237] RBP: 00007f873eda1090 R08: 0000000000000000 R09: 0000000000000000 [ 226.266045][T14237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 226.274023][T14237] R13: 0000000000000000 R14: 00007f8740925fa0 R15: 00007ffd1a1c4638 [ 226.282098][T14237] [ 226.349430][T14244] loop5: detected capacity change from 0 to 512 [ 226.371435][T14244] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 226.380633][T14244] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 226.398358][T14247] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 226.406162][T14244] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 226.415210][T14247] SELinux: failed to load policy [ 226.425730][T14244] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 226.433767][T14244] System zones: 0-2, 18-18, 34-34 [ 226.441745][T14244] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 226.462817][T14244] EXT4-fs (loop5): 1 truncate cleaned up [ 226.468959][T14244] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.491242][T14244] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 226.500270][T14244] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 226.501714][T14247] netlink: 132 bytes leftover after parsing attributes in process `syz.9.3547'. [ 226.533417][T14244] EXT4-fs error (device loop5): ext4_find_dest_de:2079: inode #2: block 3: comm syz.5.3546: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 226.748391][T14275] bond1: entered promiscuous mode [ 226.753483][T14275] bond1: entered allmulticast mode [ 226.758815][T14275] 8021q: adding VLAN 0 to HW filter on device bond1 [ 226.770202][T14275] bond1 (unregistering): Released all slaves [ 226.797560][T14285] IPv6: Can't replace route, no match found [ 226.803962][T14285] loop9: detected capacity change from 0 to 1024 [ 226.806343][T14285] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 226.806371][T14285] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 226.807556][T14285] JBD2: no valid journal superblock found [ 226.807578][T14285] EXT4-fs (loop9): Could not load journal inode [ 226.813082][T14285] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3558'. [ 226.836531][T14285] hsr_slave_1 (unregistering): left promiscuous mode [ 226.916695][T14295] udevd[14295]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 227.170761][T13170] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.326442][T14295] udevd[14295]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 228.366622][T14325] team0 (unregistering): Port device team_slave_0 removed [ 228.458671][T14325] team0 (unregistering): Port device team_slave_1 removed [ 228.555297][T14331] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3573'. [ 228.732273][T14330] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.740590][T14330] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.748841][T14330] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.757087][T14330] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.875332][T14330] vxlan0: entered promiscuous mode [ 228.880547][T14330] vxlan0: entered allmulticast mode [ 229.082125][T14330] netdevsim netdevsim8 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.090606][T14330] netdevsim netdevsim8 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.099031][T14330] netdevsim netdevsim8 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.107408][T14330] netdevsim netdevsim8 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.293074][T14331] bridge0: entered promiscuous mode [ 229.300221][T14331] macsec1: entered promiscuous mode [ 229.431670][T14335] netlink: 'syz.8.3574': attribute type 11 has an invalid length. [ 229.538795][T14335] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 229.696195][T14343] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.755402][T14343] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.231147][ T29] kauditd_printk_skb: 459 callbacks suppressed [ 230.231163][ T29] audit: type=1404 audit(1737211939.616:15891): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 230.268371][ T29] audit: type=1400 audit(1737211939.626:15892): avc: denied { read write } for pid=12696 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 230.269545][T14352] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.292850][ T29] audit: type=1400 audit(1737211939.636:15893): avc: denied { map_create } for pid=14351 comm="syz.9.3577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 230.322046][ T29] audit: type=1400 audit(1737211939.636:15894): avc: denied { prog_load } for pid=14351 comm="syz.9.3577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 230.341284][ T29] audit: type=1400 audit(1737211939.636:15895): avc: denied { open } for pid=14347 comm="syz.1.3579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 230.360724][ T29] audit: type=1400 audit(1737211939.646:15896): avc: denied { map_create } for pid=14347 comm="syz.1.3579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 230.380101][ T29] audit: type=1404 audit(1737211939.646:15897): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 230.395236][ T29] audit: type=1400 audit(1737211939.646:15898): avc: denied { bpf } for pid=14348 comm="syz.5.3580" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 230.415968][ T29] audit: type=1400 audit(1737211939.646:15899): avc: denied { map_create } for pid=14347 comm="syz.1.3579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 230.435294][ T29] audit: type=1400 audit(1737211939.646:15900): avc: denied { map_read map_write } for pid=14347 comm="syz.1.3579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 230.436745][T14360] xt_TPROXY: Can be used only with -p tcp or -p udp [ 230.505030][T14361] bridge_slave_0: left allmulticast mode [ 230.510744][T14361] bridge_slave_0: left promiscuous mode [ 230.516506][T14361] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.531236][T14361] bridge_slave_1: left allmulticast mode [ 230.536985][T14361] bridge_slave_1: left promiscuous mode [ 230.542691][T14361] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.564492][T14361] bond0: (slave bond_slave_0): Releasing backup interface [ 230.592288][T14361] bond0: (slave bond_slave_1): Releasing backup interface [ 230.622170][T14361] team0: Port device team_slave_0 removed [ 230.657388][T14361] team0: Port device team_slave_1 removed [ 230.674940][T14361] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.682469][T14361] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.696913][T14361] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 230.704451][T14361] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.733652][T14352] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.807317][T14352] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.905244][T14391] syz.5.3594[14391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.905380][T14391] syz.5.3594[14391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.917459][T14391] syz.5.3594[14391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.921622][T14352] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.012303][T14352] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.023736][T14352] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.035361][T14352] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.047128][T14352] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.084337][T14396] loop9: detected capacity change from 0 to 256 [ 231.101075][T14396] FAT-fs (loop9): Directory bread(block 64) failed [ 231.107775][T14396] FAT-fs (loop9): Directory bread(block 65) failed [ 231.114409][T14396] FAT-fs (loop9): Directory bread(block 66) failed [ 231.122513][T14396] FAT-fs (loop9): Directory bread(block 67) failed [ 231.129207][T14396] FAT-fs (loop9): Directory bread(block 68) failed [ 231.136331][T14396] FAT-fs (loop9): Directory bread(block 69) failed [ 231.142921][T14396] FAT-fs (loop9): Directory bread(block 70) failed [ 231.149515][T14396] FAT-fs (loop9): Directory bread(block 71) failed [ 231.156191][T14396] FAT-fs (loop9): Directory bread(block 72) failed [ 231.162709][T14396] FAT-fs (loop9): Directory bread(block 73) failed [ 231.186263][T14396] gtp: attempt to access beyond end of device [ 231.186263][T14396] loop9: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 231.667563][T14412] hub 9-0:1.0: USB hub found [ 231.672377][T14412] hub 9-0:1.0: 8 ports detected [ 231.817519][T14422] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.877594][T14422] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.916945][T14422] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.940223][T14424] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3603'. [ 231.966938][T14422] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.039908][T14422] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.053717][T14422] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.068681][T14422] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.080138][T14422] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.134609][T14438] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3614'. [ 232.149039][T14438] RDS: rds_bind could not find a transport for fe88::102, load rds_tcp or rds_rdma? [ 232.201069][T14447] loop1: detected capacity change from 0 to 512 [ 232.215846][T14447] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 232.249361][T14447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.262403][T14447] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.292419][T14447] FAULT_INJECTION: forcing a failure. [ 232.292419][T14447] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 232.305610][T14447] CPU: 1 UID: 0 PID: 14447 Comm: syz.1.3617 Not tainted 6.13.0-rc7-syzkaller-00189-g595523945be0 #0 [ 232.316404][T14447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 232.326466][T14447] Call Trace: [ 232.329814][T14447] [ 232.332749][T14447] dump_stack_lvl+0xf2/0x150 [ 232.337497][T14447] dump_stack+0x15/0x1a [ 232.341690][T14447] should_fail_ex+0x223/0x230 [ 232.346386][T14447] should_fail+0xb/0x10 [ 232.350570][T14447] should_fail_usercopy+0x1a/0x20 [ 232.355674][T14447] _copy_from_user+0x1e/0xb0 [ 232.360286][T14447] quota_setquota+0x8e/0x370 [ 232.364896][T14447] do_quotactl+0x5de/0x6d0 [ 232.369331][T14447] __se_sys_quotactl_fd+0x21c/0x3d0 [ 232.374548][T14447] __x64_sys_quotactl_fd+0x55/0x70 [ 232.379716][T14447] x64_sys_call+0x1f0d/0x2dc0 [ 232.384407][T14447] do_syscall_64+0xc9/0x1c0 [ 232.388936][T14447] ? clear_bhb_loop+0x55/0xb0 [ 232.393620][T14447] ? clear_bhb_loop+0x55/0xb0 [ 232.398311][T14447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.404215][T14447] RIP: 0033:0x7f6bb4ce5d29 [ 232.408731][T14447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.428348][T14447] RSP: 002b:00007f6bb3357038 EFLAGS: 00000246 ORIG_RAX: 00000000000001bb [ 232.436854][T14447] RAX: ffffffffffffffda RBX: 00007f6bb4ed5fa0 RCX: 00007f6bb4ce5d29 [ 232.444883][T14447] RDX: 0000000000000000 RSI: ffffffff80000800 RDI: 0000000000000004 [ 232.452859][T14447] RBP: 00007f6bb3357090 R08: 0000000000000000 R09: 0000000000000000 [ 232.460835][T14447] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000001 [ 232.468877][T14447] R13: 0000000000000000 R14: 00007f6bb4ed5fa0 R15: 00007ffe7e379d98 [ 232.476867][T14447] [ 232.498377][T13041] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.507787][T14453] syz.5.3616[14453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.507978][T14453] syz.5.3616[14453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.520073][T14453] syz.5.3616[14453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.755614][T14465] netlink: 'syz.0.3621': attribute type 10 has an invalid length. [ 232.779429][T14465] netlink: 'syz.0.3621': attribute type 1 has an invalid length. [ 232.815143][T14458] lo speed is unknown, defaulting to 1000 [ 233.241998][T14471] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.310003][T14485] netlink: 'syz.8.3629': attribute type 11 has an invalid length. [ 233.324047][T14485] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 233.346090][T14471] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.388035][T14487] FAULT_INJECTION: forcing a failure. [ 233.388035][T14487] name failslab, interval 1, probability 0, space 0, times 0 [ 233.400704][T14487] CPU: 1 UID: 0 PID: 14487 Comm: syz.0.3630 Not tainted 6.13.0-rc7-syzkaller-00189-g595523945be0 #0 [ 233.411562][T14487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 233.421635][T14487] Call Trace: [ 233.424932][T14487] [ 233.427877][T14487] dump_stack_lvl+0xf2/0x150 [ 233.432509][T14487] dump_stack+0x15/0x1a [ 233.436842][T14487] should_fail_ex+0x223/0x230 [ 233.441546][T14487] should_failslab+0x8f/0xb0 [ 233.446172][T14487] kmem_cache_alloc_node_noprof+0x59/0x320 [ 233.447634][T14492] loop1: detected capacity change from 0 to 8192 [ 233.451977][T14487] ? perf_event_alloc+0x157/0x12e0 [ 233.463443][T14487] perf_event_alloc+0x157/0x12e0 [ 233.468398][T14487] ? __fget_files+0x17c/0x1c0 [ 233.473161][T14487] __se_sys_perf_event_open+0x5ac/0x2230 [ 233.478927][T14487] ? proc_fail_nth_write+0x12a/0x150 [ 233.484281][T14487] ? vfs_write+0x561/0x920 [ 233.488717][T14487] __x64_sys_perf_event_open+0x67/0x80 [ 233.494204][T14487] x64_sys_call+0x1deb/0x2dc0 [ 233.498960][T14487] do_syscall_64+0xc9/0x1c0 [ 233.503485][T14487] ? clear_bhb_loop+0x55/0xb0 [ 233.508189][T14487] ? clear_bhb_loop+0x55/0xb0 [ 233.512892][T14487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.518818][T14487] RIP: 0033:0x7f8740735d29 [ 233.523255][T14487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.533274][T14492] +}[@: attempt to access beyond end of device [ 233.533274][T14492] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 233.542956][T14487] RSP: 002b:00007f873eda1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 233.561136][T14492] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 233.564232][T14487] RAX: ffffffffffffffda RBX: 00007f8740925fa0 RCX: 00007f8740735d29 [ 233.572073][T14492] FAT-fs (loop1): Filesystem has been set read-only [ 233.579996][T14487] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020001480 [ 233.580015][T14487] RBP: 00007f873eda1090 R08: 0000000000000000 R09: 0000000000000000 [ 233.580032][T14487] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 233.591097][T14492] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 233.594571][T14487] R13: 0000000000000000 R14: 00007f8740925fa0 R15: 00007ffd1a1c4638 [ 233.594600][T14487] [ 233.614078][T14492] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 233.642455][T14471] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.727040][T14471] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.744462][T14496] hub 9-0:1.0: USB hub found [ 233.749404][T14496] hub 9-0:1.0: 8 ports detected [ 233.837335][T14500] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3635'. [ 233.859137][T14500] loop1: detected capacity change from 0 to 2048 [ 233.895583][T14500] loop1: p1 < > p4 [ 233.900693][T14500] loop1: p4 size 8388608 extends beyond EOD, truncated [ 233.970918][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 233.995301][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 234.023984][T14508] loop5: detected capacity change from 0 to 2048 [ 234.036781][T14508] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.098019][T14504] loop1: detected capacity change from 0 to 2048 [ 234.105873][T14504] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 234.210199][T13170] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.267125][T14525] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 234.287615][T14525] loop1: detected capacity change from 0 to 512 [ 234.297821][T14525] EXT4-fs (loop1): Invalid log block size: 134217728 [ 234.337127][T14531] loop5: detected capacity change from 0 to 512 [ 234.349270][T14531] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 234.358493][T14531] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 234.369443][T14531] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 234.378624][T14531] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 234.388482][T14531] System zones: 0-2, 18-18, 34-34 [ 234.393873][T14531] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 234.408943][T14531] EXT4-fs (loop5): 1 truncate cleaned up [ 234.414966][T14531] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.433265][T14531] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 234.442129][T14531] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 234.494653][T14531] EXT4-fs error (device loop5): ext4_find_dest_de:2079: inode #2: block 3: comm syz.5.3647: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 234.568878][T14542] loop1: detected capacity change from 0 to 1024 [ 234.582275][T14542] EXT4-fs: Ignoring removed nobh option [ 234.590122][T14542] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 234.610662][T14542] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.647382][T14542] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 234.842857][T14560] netlink: 'syz.8.3656': attribute type 11 has an invalid length. [ 234.854765][T14560] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 234.922740][T13041] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.991175][T14471] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.003518][T14471] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.012674][T14568] SELinux: ebitmap: map size 149 does not match my size 64 (high bit was 0) [ 235.015463][T14471] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.034303][T14471] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.035331][T14568] SELinux: failed to load policy [ 235.052341][T13170] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.076735][T14570] loop9: detected capacity change from 0 to 512 [ 235.089841][T14570] EXT4-fs (loop9): failed to open journal device unknown-block(0,0) -6 [ 235.170591][T14581] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 235.184230][T14581] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 235.238681][ T29] kauditd_printk_skb: 653 callbacks suppressed [ 235.238707][ T29] audit: type=1326 audit(1737211944.626:16554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.269402][ T29] audit: type=1326 audit(1737211944.626:16555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.293041][ T29] audit: type=1326 audit(1737211944.626:16556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.316856][ T29] audit: type=1326 audit(1737211944.626:16557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.340551][ T29] audit: type=1326 audit(1737211944.626:16558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.364274][ T29] audit: type=1326 audit(1737211944.626:16559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.372728][T14588] netlink: 'syz.9.3667': attribute type 10 has an invalid length. [ 235.387879][ T29] audit: type=1326 audit(1737211944.626:16560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.387913][ T29] audit: type=1326 audit(1737211944.626:16561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.390535][ T29] audit: type=1326 audit(1737211944.706:16562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.466710][ T29] audit: type=1326 audit(1737211944.706:16563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14584 comm="syz.1.3666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb4ce5d29 code=0x7ffc0000 [ 235.494709][T14588] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 235.507517][T14587] team0: entered promiscuous mode [ 235.514506][T14584] team0: left promiscuous mode [ 235.589895][T14595] loop5: detected capacity change from 0 to 512 [ 235.599431][T14595] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 235.608566][T14595] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 235.628570][T14595] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 235.667685][T14595] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 235.688395][T14595] System zones: 0-2, 18-18, 34-34 [ 235.694004][T14595] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 235.782163][T14595] EXT4-fs (loop5): 1 truncate cleaned up [ 235.790772][T14595] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.821431][T14595] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 235.830211][T14595] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 235.892563][T14595] EXT4-fs error (device loop5): ext4_find_dest_de:2079: inode #2: block 3: comm syz.5.3670: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 235.894627][T14628] netlink: 'syz.9.3682': attribute type 11 has an invalid length. [ 235.899680][T14628] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 236.408255][T13170] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.477401][T14663] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.536866][T14663] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.597065][T14663] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.636290][T14670] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.683567][T14663] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.697270][T14670] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.754111][T14663] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.766208][T14663] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.791903][T14663] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.810502][T14670] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.825816][T14663] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.910204][T14670] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.922975][T14699] lo speed is unknown, defaulting to 1000 [ 237.054857][T14706] syz.0.3714[14706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.054964][T14706] syz.0.3714[14706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.066880][T14706] syz.0.3714[14706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.162026][T14710] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 237.194992][T14710] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 237.206747][T14710] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3716'. [ 237.251259][T14718] sit0: entered promiscuous mode [ 237.261095][T14718] netlink: 'syz.0.3719': attribute type 1 has an invalid length. [ 237.268929][T14718] netlink: 1 bytes leftover after parsing attributes in process `syz.0.3719'. [ 237.289481][T14720] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.358627][T14720] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.406472][T14720] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.433869][T14729] ================================================================== [ 237.441999][T14729] BUG: KCSAN: data-race in rxrpc_input_call_event / rxrpc_send_data [ 237.450016][T14729] [ 237.452336][T14729] write to 0xffff8881183786f4 of 4 bytes by task 14730 on cpu 0: [ 237.460049][T14729] rxrpc_input_call_event+0x8ef/0x12e0 [ 237.465526][T14729] rxrpc_io_thread+0x30e/0x1fb0 [ 237.470397][T14729] kthread+0x1d1/0x210 [ 237.474484][T14729] ret_from_fork+0x4b/0x60 [ 237.478909][T14729] ret_from_fork_asm+0x1a/0x30 [ 237.483684][T14729] [ 237.486001][T14729] read to 0xffff8881183786f4 of 4 bytes by task 14729 on cpu 1: [ 237.493626][T14729] rxrpc_send_data+0x889/0x1820 [ 237.498485][T14729] rxrpc_do_sendmsg+0xb92/0xc30 [ 237.503446][T14729] rxrpc_sendmsg+0x417/0x520 [ 237.508043][T14729] __sock_sendmsg+0x140/0x180 [ 237.512730][T14729] ____sys_sendmsg+0x312/0x410 [ 237.517500][T14729] __sys_sendmsg+0x19d/0x230 [ 237.522112][T14729] __x64_sys_sendmsg+0x46/0x50 [ 237.526886][T14729] x64_sys_call+0x2734/0x2dc0 [ 237.531575][T14729] do_syscall_64+0xc9/0x1c0 [ 237.536257][T14729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.542151][T14729] [ 237.544479][T14729] value changed: 0x00000003 -> 0x00000004 [ 237.550202][T14729] [ 237.552531][T14729] Reported by Kernel Concurrency Sanitizer on: [ 237.558674][T14729] CPU: 1 UID: 0 PID: 14729 Comm: syz.0.3724 Not tainted 6.13.0-rc7-syzkaller-00189-g595523945be0 #0 [ 237.569454][T14729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 237.579521][T14729] ================================================================== [ 237.596619][T14720] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.870274][T14670] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.882039][T14670] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.892785][T14670] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.903410][T14670] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.009876][T14720] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.020531][T14720] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.031677][T14720] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.042908][T14720] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0