last executing test programs: 48.763471678s ago: executing program 2 (id=2732): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r1 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d1f000000000000006923c63a4541062101a59ea9cba39a989ca8c70b3692930208", 0x2b, r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r2}, 0x18) sendmsg$key(r1, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x0, 0x268, 0x300, 0x268, 0x268, 0x378, 0x460, 0x460, 0x378, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x240, 0x268, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@limit={{0x48}, {0xfff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') capset(&(0x7f0000000000)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000040)={0x2, 0xfff, 0x80000000, 0x8, 0xa, 0x80}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote, 0x4e23, 0x0, 0x4e22, 0x0, 0x0, 0x180, 0x20, 0xc}, {0x8a, 0xffffffffffffff7f, 0x7fffffffffffffff, 0x1, 0x1, 0xfff, 0x2, 0x6}, {0x1ff, 0xffffffffffff0000, 0x8000, 0x9}, 0x6, 0x6e6bbf, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d3, 0x32}, 0xa, @in6=@loopback, 0x3500, 0x1, 0x1, 0xd4, 0x4, 0xff, 0x2}}, 0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000d80)=@newpolicy={0xdc, 0x13, 0x2, 0x70bd2d, 0x25dfdbff, {{@in=@dev={0xac, 0x14, 0x14, 0x40}, @in6=@empty, 0x4e21, 0x89d, 0x4e22, 0x0, 0xa, 0x20, 0x0, 0x4}, {0x2, 0x3, 0x7, 0xe, 0x7, 0x10, 0x6, 0x4ec}, {0x9, 0x1456, 0x3, 0x7}, 0xff, 0x6e6bbf, 0x0, 0x0, 0x1, 0x3}, [@lifetime_val={0x24, 0x9, {0x3, 0x86, 0xf0a, 0xffffffffffff8000}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8000}, 0x880) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) 48.710968268s ago: executing program 2 (id=2733): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x0, 0x1, 0x1], 0x2, 0x6}, {0x3, [0x3, 0x1, 0x0, 0x2, 0x4, 0x6], 0x2, 0x5}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, [0x0, 0x0, 0xff, 0xffffff00], 0x4e23, 0x4e21, 0x4e23, 0x4e23, 0x3, 0x3ff, 0x6, 0x7716, 0x2c9}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x800, 0xf, [0x2, 0x16, 0x2c, 0x1b, 0x18, 0x22, 0x2, 0x33, 0x1a, 0xd, 0x38, 0x3f, 0x38, 0x35, 0x36, 0x3d], 0x0, 0x7, 0x10000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 48.670413658s ago: executing program 2 (id=2737): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00004bedbb1600"/25], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="ddba000000000000b708f8ddd1f600007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000822046e83646315ef7ffffff00e8f8cd335c3340c1540000565456c6e60877c24637876f9b13aa59e38f3a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020032000b35d25a806f8c6394f90424fc602f0009000a740200053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000ab279b1c18fa6643a7a0f775a0799b49c324e5179498cfee009561ed413ea2cd68a134e36e48fc86ad94ecf1746ca3f40806c9b44648f3b2669a81a95736fe1d24f99f77621682b4d27f3a879a9f00b45c6e025f6b3f087fa2a419c580f6a29de1eadd462f5c2bef054159ad99f73418958dc2c33eb89570a54925ea6f52727ad620c38e5b206ca23db078eb2eeb48e08714fd462b1903a39ed9a8b12e636a7bb3093b9fc21d999dc27c971f7d7b4516a00f5edf3a151ce558", @ANYRES32=0x0, @ANYRES16=0x0, @ANYRES16=0x0], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20082, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x5) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r5, 0xffffffffffffffff, 0x0) 48.454382947s ago: executing program 2 (id=2742): r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x6, 0x0) r1 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYRESDEC, @ANYRESHEX=r1], 0x1, 0x522, &(0x7f0000000a80)="$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") syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f0000000fc0)={[{@jqfmt_vfsold}, {@min_batch_time}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nolazytime}, {@data_err_abort}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@euid_eq={'euid', 0x3d, r1}}, {@obj_type={'obj_type', 0x3d, 'ext4\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'min_batch_time'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ethtool\x00'}}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$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") getgroups(0x4, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) fchown(r0, r1, r2) syz_clone3(&(0x7f0000000300)={0x104000200, 0x0, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58) 48.288915547s ago: executing program 2 (id=2746): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVVQ6/s1JpMQMsmEzKRuQtEsfgBBRAU/gG8EP4Ag+xFEWND3oqKI7upL3St35kbzMJMMySSzTn4/OJlz7sP5n3PJ3LkPh3sDuLJeioh3ImIsIl6NiOlielqk2OukfLnHjz5YzFMSWfbe35JIimn7deXl8Yi4Uaw2GRFf/0rEt5LjcZs7u2sL9XptqyhXW+ub1ebO7p3V9YWV2kptY25u9o35N+dfn5/JCufqZzki3vrSn370/Z99+a1ffebbv7/7l9vfyZv1hY912h0Ri+cK0EOn7lJ7W+zLt9HWRQQbkrw/pbFhtwIAgH7kx/gfjohPto//p2OsfTQHAAAAjJLs7an4VxKRAQAAACMrjYipSNJKMRZgKtK0UumM4f1oXE/rjWbr08uN7Y2lfF5EOUrp8mq9NlOMFS5HKcnLs8UY2/3ya0fKcxHxXET8cPpau1xZbNSXhn3xAwAAAK6IGy8ePv//53TazgMAAAAjptyzAAAAAIwKp/wAAAAw+pz/AwAAwEj76rvv5inbf4/30vs722uN9+8s1ZprlfXtxcpiY2uzstJorLSf2bd+Wn31RmPzs7Gxfa/aqjVb1ebO7t31xvZG6+7qoVdgAwAAAJfouRcf/C6JiL3PX2unKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHi3Pn78/v9EMe/0awPA/zNjfQDg6nF3D66u0llHAN4cdEuAYflQ5+OZXvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViGfbrwUoJcur9dpMcX7w2+nSM3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/i1vQrU4evDhx569dP3/vxvYVWa2s2YiL5+3Q+aSIiWj8ppr+WeSUAAAAAPAU65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86IPF/XSZcf/6xYgod4s/HpPtz8koRcT1fyQxfmC9JCLGBhB/735E3OwWP4knWZaVi1Z0i3/tguOX25ume/w0Im4MID5cZQ/y/c873b5/abzU/uz+/Rsv0nn13v+l/93/jfXY/zx7pNzL8w9/Ue0Z/37E8+Pd9z/78ZNO/EMh8sLLffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7d1bXF1ZqK7WNubnZN+bfnH99fqa6vFqvFX+7hvnBJ3755KT+X+8Rv3y4/8e2/yt99T6Lfz+89+gjnUKpW/zbL3f//b3ZI35a/PZ9qsjn82/t5/c6+YNe+PlvXjip/0s9+j95Sv9v99X/+NyrX/veH7rOObY1AIDL0NzZXVuo12tbJ2Qm+1jmkjNvPx3NGGAmno5mDCuTfbfz/3i+es65+rFMdp7Vx2MAzZg49j0di7NWmETs5XX1+Q8JAACMmP8d9J90BwkAAAAAAAAAAAAAAAAAAAC4SGd8LNlkRPS98NGYe8PpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAif4TAAD//4RX0Xo=") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000e1f876b000203030000000000000000000000080008000100"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x3, 0x3, 0x301, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x0, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x107842, 0x42) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$eJzs3T1oLFUYBuB3Zne95t5FrtoI4g+IiAbCtRNsYqMQkBBEBBUiIjZKIsQEu8TKxkJrlVQ2QeyMlpIm2CiCVdQUsRE0WBgstFiZnURisuLPxh1xngdmZ2b3nPnOMPOe3WbYAK11Nclskk6S6SS9JMXpBnfWy9Xj3c2p3cVkMHjsh2LYrt6vnfS7kmQjyQNJdsoiL3STte2nDn7ae+Se11d7d7+7/eTURE/y2OHB/qNH78y/9sHc/WufffHdfJHZ9H93XhevGPFet0hu+jeK/UcU3aZHwF+x8Mr7X1a5vznJXcP891KmvnhvrFy308t9b/9R3ze///zWSY4VuHiDQa/6DtwYAK1TJumnKGeS1NtlOTNT/4b/qnO5fHF55eXp55dXl55reqYCLko/2X/4o0sfXjmT/287df6B/68q/48vbH1dbR91mh4NMBG31asq/9PPrN8b+YfWkX9oL/mH9pJ/aC/5h/aSf2gv+Yf2kn9oL/mH9pJ/aK/T+QcA2mVwqeknkIGmND3/AAAAAAAAAAAAAAAAAAAA521O7S6eLJOq+clbyeFDSbqj6neG/0ecXD98vfxjUTX7TVF3G8vTd4x5gDG91/DT1zd802z9T29vtv76UrLxapJr3e75+684vv/+uRv/5PPes2MW+JuKM/sPPjHZ+mf9stVs/bm95ONq/rk2av4pc8twPXr+6VfXb8z6L/085gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmF8DAAD//xFQbUc=") r4 = io_uring_setup(0x2e31, &(0x7f0000000780)={0x0, 0x9864, 0x0, 0x0, 0x2a7}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f0000001cc0)="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", 0x1000, 0x40, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) r6 = getpid() r7 = syz_pidfd_open(r6, 0x0) setns(r7, 0x24020000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000840)={{0xfe, 0x5}, 'port1\x00', 0x18, 0x200020, 0xa4, 0x8, 0x6, 0x2, 0x0, 0x0, 0x3, 0xe}) umount2(&(0x7f0000000540)='.\x00', 0x2) close_range(r4, 0xffffffffffffffff, 0x0) 47.656586695s ago: executing program 2 (id=2752): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x2b42, &(0x7f0000000480)={0x0, 0xfffffffd, 0x80, 0x0, 0x352}, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x84, 0xfde1) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, 0x0, 0x0) listen(r3, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x1}}, 0x10, 0x0}, 0x40000) accept4(r3, 0x0, 0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, {0x2}}) io_uring_enter(r0, 0x47bc, 0x39, 0x0, 0x0, 0x0) 47.640427135s ago: executing program 32 (id=2752): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x2b42, &(0x7f0000000480)={0x0, 0xfffffffd, 0x80, 0x0, 0x352}, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x84, 0xfde1) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, 0x0, 0x0) listen(r3, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x1}}, 0x10, 0x0}, 0x40000) accept4(r3, 0x0, 0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, {0x2}}) io_uring_enter(r0, 0x47bc, 0x39, 0x0, 0x0, 0x0) 6.098439637s ago: executing program 4 (id=3372): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="00020201"], 0x18) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0x5dc}], 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='kfree\x00', r4}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x520, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x580) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='-'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000140)={0x5, 0x7, 0x8, 0x5}, 0x8) r8 = socket$inet6(0xa, 0x80000, 0xb) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) syz_io_uring_setup(0x5d14, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x13, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) r10 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x8e, "04a9f1bd4f7275504129b0fdb386f0b97c11930b16199a508d10517704433762ae2268a2b4914fb36120d50876b90e4b704d524e27d26f3ab5a37e46f0289a77a4e063f3aff5abf2f5091ec54b705a27a0e1a663896aaf2b57965588134e17a83ab39db3119b1dfb236cd1905ec1ca86207a825f56f7390a874471ba12415f6704d81237ce4d8d0e1883c11702fd"}, &(0x7f0000000240)=0x96) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000280)={r11, 0x280000}, 0x8) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x18) listen(r8, 0x5) socket$inet_dccp(0x2, 0x6, 0x0) 5.987875646s ago: executing program 4 (id=3374): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x2005c013}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 5.986588387s ago: executing program 4 (id=3375): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x66, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) utime(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 5.929804646s ago: executing program 4 (id=3378): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000, 0x0, @perf_config_ext={0x2, 0xe23a}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x2a10700, &(0x7f0000000380), 0x0, 0x44a, &(0x7f0000000880)="$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") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x24, r1, 0x301, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2002483}, 0xc, &(0x7f00000005c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="100027bd7000fcdbdf250f000000080039000400000008003c0009000000060028000200000008002b000300000008003b000a0000000a000900fffffbffffff0000241b6e724b23f57a4fae5901a43b42265bd3fc1487a9224ba05a8cd4e6dccbb75414d58ac3ac11938a6cb783fe4ac607ad29d1d9198069a0ff785bc96450192df093dd5418c042847b64da28813af0b13c58dc728f3509fd87db6885bc47a9f432aef2cbc2c66016d87cd341081bb26815c9ba"], 0x48}, 0x1, 0x0, 0x0, 0x20004801}, 0x26008c00) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000940)='asymmetric\x00', &(0x7f0000000900)=@chain={'key_or_keyring:', r2}) 5.785094516s ago: executing program 4 (id=3382): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000019600)='blkio.bfq.empty_time\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x2c060000) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup3(r4, r3, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, 0x0, 0x8) sendmsg$L2TP_CMD_SESSION_DELETE(r5, 0x0, 0x4040) 4.182766242s ago: executing program 4 (id=3411): r0 = socket$netlink(0x10, 0x3, 0x4) socket(0x200000000000011, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000380)=ANY=[@ANYBLOB="2118a9359e5f6150d5aea64da46980a0bc609ebc16cbcdc953766ed8", @ANYRES16, @ANYBLOB="0100000400000000000008000000180001801400020073797a5f74756e0000000000000000001c00028004000100140003800c"], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'macvlan1\x00'}) add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @loopback}, 0x10) setsockopt$MRT_FLUSH(r4, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) 4.166911322s ago: executing program 33 (id=3411): r0 = socket$netlink(0x10, 0x3, 0x4) socket(0x200000000000011, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000380)=ANY=[@ANYBLOB="2118a9359e5f6150d5aea64da46980a0bc609ebc16cbcdc953766ed8", @ANYRES16, @ANYBLOB="0100000400000000000008000000180001801400020073797a5f74756e0000000000000000001c00028004000100140003800c"], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'macvlan1\x00'}) add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @loopback}, 0x10) setsockopt$MRT_FLUSH(r4, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) 2.791653877s ago: executing program 5 (id=3436): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d1f000000000000006923c63a4541062101a59ea9cba39a989ca8c70b3692930208", 0x2b, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000021c0)=ANY=[@ANYBLOB="6c01000017000d0900000000000000000000000000000000000000000000000000000000ac141400000000000000000000000000fe800000000000000000000003000000000000000000000000000000000000f700"/103, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000000000000000001dfe8000000000000000000000000000bb00000000000400000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044001000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000fdffffff00"/196], 0x16c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f0000000580)={'erspan0\x00', 0x0, 0x7, 0x20, 0x8, 0xc, {{0xc, 0x4, 0x2, 0x5, 0x30, 0x64, 0x0, 0x6, 0x4, 0x0, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x2c}, {[@timestamp_addr={0x44, 0x1c, 0x48, 0x1, 0x5, [{@private=0xa010102, 0x1}, {@local, 0x40}, {@remote, 0x8}]}]}}}}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xc, [@const={0x10, 0x0, 0x0, 0xa, 0x4}, @func={0xa, 0x0, 0x0, 0xc, 0x1}, @fwd={0xd}, @const={0xd, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x2e, 0x2e, 0x2e, 0x5f, 0x0, 0x0, 0x61, 0x0, 0x0]}}, &(0x7f0000000500)=""/22, 0x54, 0x16, 0x1, 0x8, 0x10000, @value}, 0x28) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xd, 0x4, 0x1000, 0xc, 0x50041, 0xffffffffffffffff, 0x0, '\x00', r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @value}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000011401002dbd7000000000000900020073797a300000000008004100736977f3ae70"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba0700000000ebffffff0000f77fff00"}) r10 = syz_open_pts(0xffffffffffffffff, 0x80c02) ioctl$TCSETSW2(r10, 0x402c542c, &(0x7f0000000180)={0x7, 0x2, 0xfffff001, 0x1, 0x7f, "03f707e69ad99f551d96a1c02406abe4dbcd4f", 0x6, 0xce}) r11 = socket$netlink(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r11, 0x0, 0x40) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r12, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x0) 2.700345327s ago: executing program 5 (id=3437): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = open$dir(&(0x7f0000000f80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x733000, 0x86) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x800, 0xe, 0xc}, 0x18) move_mount(r1, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000400)='./file0\x00', 0x143) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$tipc(r3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000e80)=[{&(0x7f0000000b80)=""/70, 0x46}], 0x1, 0x1, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="a00000002100010029bd7000ffdbdf25ac1414bb000000000000000000000000000000000000000000000000000000004e2300004e2300000a00a0a02b0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="bc6b6e000100000050001100fe80"], 0xa0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x0, 0x1, 0x1], 0x2, 0x6}, {0x3, [0x3, 0x1, 0x0, 0x2, 0x4, 0x6], 0x2, 0x5}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, [0x0, 0x0, 0xff, 0xffffff00], 0x4e23, 0x4e21, 0x4e23, 0x4e23, 0x3, 0x3ff, 0x6, 0x7716, 0x2c9}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x800, 0xf, [0x2, 0x16, 0x2c, 0x1b, 0x18, 0x22, 0x2, 0x33, 0x1a, 0xd, 0x38, 0x3f, 0x38, 0x35, 0x36, 0x3d], 0x0, 0x7, 0x10000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 2.614302237s ago: executing program 5 (id=3439): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002180)='blkio.bfq.io_merged\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000080)=0x9, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kmem_cache_free\x00', r4, 0x0, 0x8000000000000000}, 0x18) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r2, &(0x7f0000001480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/185, 0xb9}, 0x3ff}], 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffb, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) ftruncate(r1, 0xc17a) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) 2.549598457s ago: executing program 5 (id=3441): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000, 0x0, @perf_config_ext={0x2, 0xe23a}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x2a10700, &(0x7f0000000380), 0x0, 0x44a, &(0x7f0000000880)="$eJzs281vG0UbAPBn10n6vv1KKOWjpUCgQkR8JE1aoAcuIJA4FIEEh3IMTlpVdRvUBIlWFQ0IlQsSqgRnxBGJv4AbFwSckLjCHVWqoJcWTkG73m1t106b1rFD/ftJm8x4x555PDve2R07gIE1nv1JIrZGxG8RMVrPNhcYr/+7evls9e/LZ6tJrKy89WeSl7ty+Wy1LFo+b0uRmUgj0k+SopJmi6fPHJ+t1eZPFfmppRPvTS2ePvPssROzR+ePzp+cOXjwwP7pF56fea4rcWZxXdn94cKeXa+9c+H16uEL7/70bdbercX+xji6ZTwL/K+VXOu+J7pdWZ9ta0gnQ31sCGtSiYisu4bz8T8albjeeaPx6sd9bRywrrJz06bOu5dXgLtYEv1uAdAf5Yk+u/4ttx5NPTaESy/VL4CyuK8WW33PUKRFmeGW69tuGo+Iw8v/fJVtsU73IQAAGn1W/fJQPNNu/pfG/Q3lthdrKGMRcU9E7IiIeyNiZ0TcF5GXfSAiHlxj/a1LQzfOf9KLtxXYLcrmfy8Wa1vN879y9hdjlSK3LY9/ODlyrDa/r3hPJmJ4U5afXqWO71/59fNO+xrnf9mW1V/OBYt2XBxquUE3N7s0m09Ku+DSRxG7h9rFn1xbCUgiYldE7F7bS28vE8ee+mZPp0I3j38VXVhnWvk64sl6/y9HS/ylZPX1yan/RW1+31R5VNzo51/Ov9mp/juKvwuy/t/cfPy3FhlLGtdrF9dex/nfP+14TXO7x/9I8nbeLyPFYx/MLi2dmo4YSQ7l+abHZ64/t8yX5bP4J/a2H/87iudk9TwUEdlB/HBEPBIRjxZtfywiHo+IvavE/+PLnfdthP6fa/v5d+34b+n/tScqx3/4rlP9t9b/B/LURPFI/vl3E7fawDt57wAAAOC/Is2/A5+kk9fSaTo5Wf8O/87YnNYWFpeePrLw/sm5+nflx2I4Le90jTbcD51OlotXrOdninvF5f79xX3jLyr/z/OT1YXaXJ9jh0G3pcP4z/xR6XfrgHXXbh1tZqQPDQF6rnX8p83Zc2/0sjFAT/m9Ngyum4z/tFftAHrP+R8GV7vxf64lby0A7k7O/zC4jH8YXMY/DC7jHwbSnfyuX2KQE5FuiGZIrFOi359MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3fFvAAAA//+uEO7O") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x24, r1, 0x301, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2002483}, 0xc, &(0x7f00000005c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="100027bd7000fcdbdf250f000000080039000400000008003c0009000000060028000200000008002b000300000008003b000a0000000a000900fffffbffffff0000241b6e724b23f57a4fae5901a43b42265bd3fc1487a9224ba05a8cd4e6dccbb75414d58ac3ac11938a6cb783fe4ac607ad29d1d9198069a0ff785bc96450192df093dd5418c042847b64da28813af0b13c58dc728f3509fd87db6885bc47a9f432aef2cbc2c66016d87cd341081bb26815c9ba"], 0x48}, 0x1, 0x0, 0x0, 0x20004801}, 0x26008c00) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000940)='asymmetric\x00', &(0x7f0000000900)=@chain={'key_or_keyring:', r3}) 2.366106247s ago: executing program 5 (id=3444): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x1b, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}, @exit, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffd}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x91e6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}]}, &(0x7f0000000140)='GPL\x00', 0xf1, 0xd6, &(0x7f0000000580)=""/214, 0x41100, 0x5, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0xf, 0xc0b, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x5, &(0x7f00000004c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], &(0x7f0000000680)=[{0x3, 0x4, 0x4, 0xc}, {0x2, 0x2, 0x8, 0xb}, {0x3, 0x3, 0x4, 0x5}, {0x2, 0x3, 0x4, 0x2}, {0x0, 0x3, 0xa, 0x9}], 0x10, 0x5, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/15], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$kcm(0x10, 0x2, 0x0) unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a01010000000000000000010000000900030073797a3100000000080007006e6174000900010073797a310000000014000480080002407c40280f080001"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 2.087660706s ago: executing program 1 (id=3450): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) symlink(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={[&(0x7f0000000200)='-\\/\x00', &(0x7f0000000240)='kmem_cache_free\x00', &(0x7f0000000280)='\x95\x92,%\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='(%-)\':#-#@#\\\x00', &(0x7f0000000380)='\x00']}, &(0x7f0000000440)={[&(0x7f0000000400)='+-\x00']}) 1.882045905s ago: executing program 1 (id=3451): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x1b, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}, @exit, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffd}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x91e6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}]}, &(0x7f0000000140)='GPL\x00', 0xf1, 0xd6, &(0x7f0000000580)=""/214, 0x41100, 0x5, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0xf, 0xc0b, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x5, &(0x7f00000004c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], &(0x7f0000000680)=[{0x3, 0x4, 0x4, 0xc}, {0x2, 0x2, 0x8, 0xb}, {0x3, 0x3, 0x4, 0x5}, {0x2, 0x3, 0x4, 0x2}, {0x0, 0x3, 0xa, 0x9}], 0x10, 0x5, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/15], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$kcm(0x10, 0x2, 0x0) unshare(0x42000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a01010000000000000000010000000900030073797a3100000000080007006e6174000900010073797a310000000014000480080002407c40280f080001"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 1.477283044s ago: executing program 0 (id=3452): socket$inet6_udp(0xa, 0x2, 0x0) getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x2, 0x7ffc0002}]}) r0 = gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$rds(r1, 0x0, 0x0) sendmsg$rds(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000380)={0x0, 0x1, 0x103ff, 0x1}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.437602564s ago: executing program 5 (id=3453): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) unshare(0x20040600) socket$igmp(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x580981, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r3 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b80)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c8, 0xf8, 0xf8, 0x1d0, 0x2c8, 0x428, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'gre0\x00', 'bond0\x00', {}, {}, 0x0, 0xad}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x3, 0x4, 0x3}, {0xffffffffffffffff, 0x1, 0x4}, 0xc90, 0x3}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@ipv6={@empty, @private1, [0x0, 0xffffff00, 0x0, 0xff], [0x0, 0x0, 0x0, 0xffffff00], 'gre0\x00', 'vlan1\x00', {}, {}, 0x88}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x32, 0xc, 0x2e, 0xb, 0x5, @mcast2, @private2, @dev={0xfe, 0x80, '\x00', 0xc}, [0xff, 0xffffffff, 0xff, 0xffffff00], [0xff, 0xff, 0x0, 0xff], [0x0, 0x0, 0xffffffff], 0x802}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x7}}}, {{@ipv6={@private0, @mcast2, [], [], 'tunl0\x00', 'bond_slave_0\x00', {}, {}, 0x6, 0x0, 0x6}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) r4 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000080)={0x1d, r5, 0x2, {0x1}}, 0x18) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x4804}, 0x8000) sendto$packet(r4, 0x0, 0x6c20, 0x4c035, 0x0, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='kmem_cache_free\x00', r6, 0x0, 0x1008}, 0x18) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 1.304355743s ago: executing program 1 (id=3454): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x2005c013}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1.070768323s ago: executing program 1 (id=3456): r0 = socket$netlink(0x10, 0x3, 0x4) socket(0x200000000000011, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000380)=ANY=[@ANYBLOB="2118a9359e5f6150d5aea64da46980a0bc609ebc16cbcdc953766ed8", @ANYRES16, @ANYBLOB="0100000400000000000008000000180001801400020073797a5f74756e0000000000000000001c00028004000100140003800c"], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'macvlan1\x00'}) add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @loopback}, 0x10) setsockopt$MRT_FLUSH(r4, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) 936.934932ms ago: executing program 1 (id=3457): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003f80)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES32=0x0], 0x1, 0x2f4, &(0x7f0000000900)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mlock2(&(0x7f0000072000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) r2 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x185a, &(0x7f0000000540)={0x0, 0x0, 0x400, 0x9, 0x4000, 0x0, r2}, &(0x7f0000000380)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x10000, 0x3, 0x0}) io_uring_enter(r2, 0xa3d, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0xc4, &(0x7f0000000380)=[{}, {}], 0x10, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x1e, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x5, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="1809000000000000000000000000000085000b006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000700000009537f4e0a3b1f871d6718c23e5bbd21d50016286934778c84463ddc355680cbb2f5541a371b4928446a673c7825550b3739cb58937ad47b30d08e6ae41a7"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r6}, 0x10) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x3, 0x2a1, &(0x7f0000000f40)="$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") 604.831941ms ago: executing program 0 (id=3458): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x2, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x16, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@ldst={0x1, 0x0, 0x6, 0x0, 0xb, 0x4, 0x10}, @call={0x85, 0x0, 0x0, 0x56}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x6, 0xd2, &(0x7f0000000640)=""/210, 0x41100, 0x20, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0xd, 0xc000, 0x3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000200)=[r2, 0x1], &(0x7f00000002c0)=[{0x2, 0x3, 0x9, 0xb}, {0x4, 0x3, 0x4, 0xa}, {0x3, 0x2, 0x8}, {0x5, 0x5, 0x3}, {0x5, 0x1, 0x1, 0xa}, {0x2, 0x2, 0xfacf, 0x5}], 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r5, 0x401) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f0000002300)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{}, 0x4}}, 0x10, 0x0}, 0x0) sendmsg$tipc(r6, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) accept4(r5, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000850000006d00000c181100000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) sendmsg$inet(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000780)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000480)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0x68}}], 0x1, 0x1000) 567.592441ms ago: executing program 0 (id=3459): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = open$dir(&(0x7f0000000f80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x733000, 0x86) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x800, 0xe, 0xc}, 0x18) move_mount(r1, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000400)='./file0\x00', 0x143) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000e80)=[{&(0x7f0000000b80)=""/70, 0x46}], 0x1, 0x1, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="a00000002100010029bd7000ffdbdf25ac1414bb000000000000000000000000000000000000000000000000000000004e2300004e2300000a00a0a02b0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="bc6b6e000100000050001100fe80"], 0xa0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x0, 0x1, 0x1], 0x2, 0x6}, {0x3, [0x3, 0x1, 0x0, 0x2, 0x4, 0x6], 0x2, 0x5}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, [0x0, 0x0, 0xff, 0xffffff00], 0x4e23, 0x4e21, 0x4e23, 0x4e23, 0x3, 0x3ff, 0x6, 0x7716, 0x2c9}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x800, 0xf, [0x2, 0x16, 0x2c, 0x1b, 0x18, 0x22, 0x2, 0x33, 0x1a, 0xd, 0x38, 0x3f, 0x38, 0x35, 0x36, 0x3d], 0x0, 0x7, 0x10000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 290.381501ms ago: executing program 6 (id=3412): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4, 0x8, 0xb, 0xffffc81d}, {0x3, 0x7, 0x3, 0x5}]}) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b10000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x110, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/131, 0xf92e58a67d38802c, 0x2101, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x2}]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) lsm_list_modules(&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000040)=0xff9b, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x20000800) 279.7319ms ago: executing program 0 (id=3461): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) symlink(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') mremap(&(0x7f00000a9000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) readlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/1, 0x1) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) 243.88083ms ago: executing program 6 (id=3462): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000019600)='blkio.bfq.empty_time\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x2c060000) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup3(r4, r3, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, 0x0, 0x8) sendmsg$L2TP_CMD_SESSION_DELETE(r5, 0x0, 0x4040) 236.46579ms ago: executing program 0 (id=3464): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a1ab0000000000000e00320000000800170156"], 0x40}}, 0x0) 220.35947ms ago: executing program 1 (id=3466): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00004bedbb1600"/25], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="ddba000000000000b708f8ddd1f600007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000822046e83646315ef7ffffff00e8f8cd335c3340c1540000565456c6e60877c24637876f9b13aa59"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020032000b35d25a806f8c6394f90424fc602f0009000a740200053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000ab279b1c18fa6643a7a0f775a0799b49c324e5179498cfee009561ed413ea2cd68a134e36e48fc86ad94ecf1746ca3f40806c9b44648f3b2669a81a95736fe1d24f99f77621682b4d27f3a879a9f00b45c6e025f6b3f087fa2a419c580f6a29de1eadd462f5c2bef054159ad99f73418958dc2c33eb89570a54925ea6f52727ad620c38e5b206ca23db078eb2eeb48e08714fd462b1903a39ed9a8b12e636a7bb3093b9fc21d999dc27c971f7d7b4516a00f5edf3a151ce558", @ANYRES32=0x0, @ANYRES16=0x0, @ANYRES16=0x0], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20082, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x5) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r5, 0xffffffffffffffff, 0x0) 211.30175ms ago: executing program 0 (id=3467): socket$inet6_udp(0xa, 0x2, 0x0) getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x2, 0x7ffc0002}]}) r0 = gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$rds(r1, 0x0, 0x0) sendmsg$rds(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000380)={0x0, 0x1, 0x103ff, 0x1}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 204.08254ms ago: executing program 3 (id=3468): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x2, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x16, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@ldst={0x1, 0x0, 0x6, 0x0, 0xb, 0x4, 0x10}, @call={0x85, 0x0, 0x0, 0x56}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x6, 0xd2, &(0x7f0000000640)=""/210, 0x41100, 0x20, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0xd, 0xc000, 0x3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000200)=[r2, 0x1], &(0x7f00000002c0)=[{0x2, 0x3, 0x9, 0xb}, {0x4, 0x3, 0x4, 0xa}, {0x3, 0x2, 0x8}, {0x5, 0x5, 0x3}, {0x5, 0x1, 0x1, 0xa}, {0x2, 0x2, 0xfacf, 0x5}], 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r5, 0x401) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f0000002300)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{}, 0x4}}, 0x10, 0x0}, 0x0) sendmsg$tipc(r6, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) accept4(r5, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000850000006d00000c181100000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) sendmsg$inet(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000780)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000480)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0x68}}], 0x1, 0x1000) 162.87138ms ago: executing program 3 (id=3469): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) msgrcv(0x0, 0x0, 0xffffffffffffff87, 0x3, 0x2000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x1}, 0x18) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x4, 0x0, 0x3, 0x6, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu>\t0||\t') 162.24853ms ago: executing program 6 (id=3470): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x66, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) utime(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 134.22658ms ago: executing program 6 (id=3471): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, 0x0, 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) stat(&(0x7f0000000040)='./file0\x00', 0x0) 70.8741ms ago: executing program 3 (id=3472): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4, 0x8, 0xb, 0xffffc81d}, {0x3, 0x7, 0x3, 0x5}]}) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b10000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x110, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/131, 0xf92e58a67d38802c, 0x2101, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x2}]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) lsm_list_modules(&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000040)=0xff9b, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x20000800) 54.40153ms ago: executing program 6 (id=3473): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="a00000002100010029bd7000ffdbdf25ac1414bb000000000000000000000000000000000000000000000000000000004e2300004e2300000a00a0a02b0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="bc6b6e000100000050001100fe80"], 0xa0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x0, 0x1, 0x1], 0x2, 0x6}, {0x3, [0x3, 0x1, 0x0, 0x2, 0x4, 0x6], 0x2, 0x5}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, [0x0, 0x0, 0xff, 0xffffff00], 0x4e23, 0x4e21, 0x4e23, 0x4e23, 0x3, 0x3ff, 0x6, 0x7716, 0x2c9}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x800, 0xf, [0x2, 0x16, 0x2c, 0x1b, 0x18, 0x22, 0x2, 0x33, 0x1a, 0xd, 0x38, 0x3f, 0x38, 0x35, 0x36, 0x3d], 0x0, 0x7, 0x10000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 27.06516ms ago: executing program 3 (id=3474): r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)=ANY=[], 0x4) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, r1) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x8000, &(0x7f0000000200)={0x7}, 0x20) setns(0xffffffffffffffff, 0x24020000) syz_clone(0xfdba2180, 0x0, 0x0, 0x0, 0x0, 0x0) 26.78743ms ago: executing program 3 (id=3475): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 17.19178ms ago: executing program 6 (id=3476): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = open$dir(&(0x7f0000000f80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x733000, 0x86) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x800, 0xe, 0xc}, 0x18) move_mount(r1, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000400)='./file0\x00', 0x143) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000e80)=[{&(0x7f0000000b80)=""/70, 0x46}], 0x1, 0x1, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="a00000002100010029bd7000ffdbdf25ac1414bb000000000000000000000000000000000000000000000000000000004e2300004e2300000a00a0a02b0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="bc6b6e000100000050001100fe80"], 0xa0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x0, 0x1, 0x1], 0x2, 0x6}, {0x3, [0x3, 0x1, 0x0, 0x2, 0x4, 0x6], 0x2, 0x5}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, [0x0, 0x0, 0xff, 0xffffff00], 0x4e23, 0x4e21, 0x4e23, 0x4e23, 0x3, 0x3ff, 0x6, 0x7716, 0x2c9}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x800, 0xf, [0x2, 0x16, 0x2c, 0x1b, 0x18, 0x22, 0x2, 0x33, 0x1a, 0xd, 0x38, 0x3f, 0x38, 0x35, 0x36, 0x3d], 0x0, 0x7, 0x10000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 0s ago: executing program 3 (id=3477): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000019600)='blkio.bfq.empty_time\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x2c060000) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) dup3(r3, r2, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x8) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x4040) kernel console output (not intermixed with test programs): (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.463821][T11785] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.540052][T11785] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.909482][T11855] tmpfs: Bad value for 'mpol' [ 210.046569][T11861] loop4: detected capacity change from 0 to 8192 [ 210.681286][T11985] vhci_hcd: invalid port number 252 [ 210.687164][T11985] vhci_hcd: default hub control req: 0401 v0001 i00fc l0 [ 210.725075][T11985] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.727557][T11990] xt_NFQUEUE: number of total queues is 0 [ 210.733668][T11985] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.864605][T11996] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 210.871864][T11996] IPv6: NLM_F_CREATE should be set when creating new route [ 210.879102][T11996] IPv6: NLM_F_CREATE should be set when creating new route [ 210.886286][T11996] IPv6: NLM_F_CREATE should be set when creating new route [ 210.895356][T11996] __nla_validate_parse: 6 callbacks suppressed [ 210.895367][T11996] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2858'. [ 210.910669][T11996] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (4) [ 210.959899][T12000] bridge_slave_0: left allmulticast mode [ 210.965559][T12000] bridge_slave_0: left promiscuous mode [ 210.971383][T12000] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.980739][T12000] bridge_slave_1: left allmulticast mode [ 210.986469][T12000] bridge_slave_1: left promiscuous mode [ 210.992120][T12000] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.010608][T12000] bond0: (slave bond_slave_0): Releasing backup interface [ 211.021128][T12000] bond0: (slave bond_slave_1): Releasing backup interface [ 211.032470][T12000] team0: Port device team_slave_0 removed [ 211.041357][T12000] team0: Port device team_slave_1 removed [ 211.047864][T12000] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.055288][T12000] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.063915][T12000] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 211.071347][T12000] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.161980][T12016] xt_NFQUEUE: number of total queues is 0 [ 211.223165][T12024] FAULT_INJECTION: forcing a failure. [ 211.223165][T12024] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 211.236264][T12024] CPU: 1 UID: 0 PID: 12024 Comm: syz.4.2870 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 211.236293][T12024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 211.236309][T12024] Call Trace: [ 211.236317][T12024] [ 211.236327][T12024] dump_stack_lvl+0xf2/0x150 [ 211.236352][T12024] dump_stack+0x15/0x1a [ 211.236378][T12024] should_fail_ex+0x24a/0x260 [ 211.236449][T12024] should_fail+0xb/0x10 [ 211.236472][T12024] should_fail_usercopy+0x1a/0x20 [ 211.236518][T12024] strncpy_from_user+0x25/0x210 [ 211.236565][T12024] path_getxattrat+0xb3/0x290 [ 211.236594][T12024] __x64_sys_fgetxattr+0x5b/0x70 [ 211.236629][T12024] x64_sys_call+0xbc6/0x2dc0 [ 211.236652][T12024] do_syscall_64+0xc9/0x1c0 [ 211.236758][T12024] ? clear_bhb_loop+0x55/0xb0 [ 211.236781][T12024] ? clear_bhb_loop+0x55/0xb0 [ 211.236818][T12024] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.236840][T12024] RIP: 0033:0x7f0e42a7d169 [ 211.236852][T12024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.236954][T12024] RSP: 002b:00007f0e410e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c1 [ 211.236970][T12024] RAX: ffffffffffffffda RBX: 00007f0e42c95fa0 RCX: 00007f0e42a7d169 [ 211.236980][T12024] RDX: 0000000000000000 RSI: 00004000000003c0 RDI: 0000000000000006 [ 211.236990][T12024] RBP: 00007f0e410e7090 R08: 0000000000000000 R09: 0000000000000000 [ 211.237001][T12024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.237010][T12024] R13: 0000000000000000 R14: 00007f0e42c95fa0 R15: 00007ffd3b16ce88 [ 211.237038][T12024] [ 211.433855][T12027] loop4: detected capacity change from 0 to 1024 [ 211.441957][T12027] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 211.452993][T12027] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 211.463051][T12027] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 211.474361][T12027] EXT4-fs (loop4): invalid journal inode [ 211.480073][T12027] EXT4-fs (loop4): can't get journal size [ 211.486135][T12027] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.2872: blocks 2-2 from inode overlap system zone [ 211.500191][T12027] EXT4-fs (loop4): failed to initialize system zone (-117) [ 211.507439][T12027] EXT4-fs (loop4): mount failed [ 211.561424][T12042] loop4: detected capacity change from 0 to 1024 [ 211.569081][T12042] EXT4-fs: Ignoring removed bh option [ 211.604125][T12042] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.628260][T12042] netlink: 'syz.4.2878': attribute type 3 has an invalid length. [ 211.636078][T12042] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2878'. [ 211.761459][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.818514][T12072] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2886'. [ 211.902860][T12083] lo speed is unknown, defaulting to 1000 [ 211.915973][T12083] lo speed is unknown, defaulting to 1000 [ 211.929135][T12083] lo speed is unknown, defaulting to 1000 [ 211.943657][T12083] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 211.969477][T12089] netlink: 'syz.3.2892': attribute type 10 has an invalid length. [ 211.969853][T12083] lo speed is unknown, defaulting to 1000 [ 211.993741][T12083] lo speed is unknown, defaulting to 1000 [ 212.004655][T12092] loop4: detected capacity change from 0 to 1024 [ 212.011667][T12083] lo speed is unknown, defaulting to 1000 [ 212.017761][T12083] lo speed is unknown, defaulting to 1000 [ 212.023978][T12093] FAULT_INJECTION: forcing a failure. [ 212.023978][T12093] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 212.024514][T12092] EXT4-fs: Ignoring removed bh option [ 212.037668][T12093] CPU: 1 UID: 0 PID: 12093 Comm: syz.0.2894 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 212.037702][T12093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 212.037798][T12093] Call Trace: [ 212.037805][T12093] [ 212.037814][T12093] dump_stack_lvl+0xf2/0x150 [ 212.037849][T12093] dump_stack+0x15/0x1a [ 212.037870][T12093] should_fail_ex+0x24a/0x260 [ 212.037899][T12093] should_fail+0xb/0x10 [ 212.037988][T12093] should_fail_usercopy+0x1a/0x20 [ 212.038027][T12093] _copy_to_user+0x20/0xa0 [ 212.038051][T12093] simple_read_from_buffer+0xa0/0x110 [ 212.038087][T12093] proc_fail_nth_read+0xf9/0x140 [ 212.038199][T12093] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 212.038235][T12093] vfs_read+0x19b/0x6f0 [ 212.038265][T12093] ? __rcu_read_unlock+0x4e/0x70 [ 212.038368][T12093] ? __fget_files+0x17c/0x1c0 [ 212.038416][T12093] ksys_read+0xe8/0x1b0 [ 212.038450][T12093] __x64_sys_read+0x42/0x50 [ 212.038482][T12093] x64_sys_call+0x2874/0x2dc0 [ 212.038553][T12093] do_syscall_64+0xc9/0x1c0 [ 212.038603][T12093] ? clear_bhb_loop+0x55/0xb0 [ 212.038674][T12093] ? clear_bhb_loop+0x55/0xb0 [ 212.038706][T12093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.038779][T12093] RIP: 0033:0x7f136156bb7c [ 212.038797][T12093] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 212.038819][T12093] RSP: 002b:00007f135fbd1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 212.038843][T12093] RAX: ffffffffffffffda RBX: 00007f1361785fa0 RCX: 00007f136156bb7c [ 212.038858][T12093] RDX: 000000000000000f RSI: 00007f135fbd10a0 RDI: 0000000000000005 [ 212.038872][T12093] RBP: 00007f135fbd1090 R08: 0000000000000000 R09: 0000000000000000 [ 212.038887][T12093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.038981][T12093] R13: 0000000000000000 R14: 00007f1361785fa0 R15: 00007ffcfb5f10b8 [ 212.039003][T12093] [ 212.042846][T12080] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 212.082181][T12095] netlink: 'syz.0.2896': attribute type 1 has an invalid length. [ 212.085510][T12083] lo speed is unknown, defaulting to 1000 [ 212.087950][T12095] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2896'. [ 212.093649][T12080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12080 comm=syz.5.2889 [ 212.185420][T12098] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2896'. [ 212.207043][T12092] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.308339][T12092] netlink: 'syz.4.2895': attribute type 3 has an invalid length. [ 212.316217][T12092] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2895'. [ 212.328158][ T29] kauditd_printk_skb: 568 callbacks suppressed [ 212.328171][ T29] audit: type=1326 audit(1740731181.678:21358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.358061][ T29] audit: type=1326 audit(1740731181.678:21359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.381789][ T29] audit: type=1326 audit(1740731181.678:21360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.385730][T12106] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2899'. [ 212.405700][ T29] audit: type=1326 audit(1740731181.678:21361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.417939][T12106] ipvlan2: entered promiscuous mode [ 212.438483][ T29] audit: type=1326 audit(1740731181.678:21362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.467347][ T29] audit: type=1326 audit(1740731181.678:21363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.490971][ T29] audit: type=1326 audit(1740731181.678:21364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.514541][ T29] audit: type=1326 audit(1740731181.678:21365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.538117][ T29] audit: type=1326 audit(1740731181.678:21366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.562015][ T29] audit: type=1326 audit(1740731181.678:21367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12091 comm="syz.4.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e42a7d169 code=0x7ffc0000 [ 212.590772][T11785] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.606012][T11785] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.627487][T11785] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.639795][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.640065][T11785] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.711705][T12126] block device autoloading is deprecated and will be removed. [ 212.745897][T12134] SELinux: Context system_u:object_r:power_device_t:s0 is not valid (left unmapped). [ 212.785287][T12134] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2909'. [ 212.857956][T12144] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 212.857956][T12144] program syz.1.2912 not setting count and/or reply_len properly [ 212.902205][T12146] loop4: detected capacity change from 0 to 1024 [ 212.921817][T12146] EXT4-fs: Ignoring removed bh option [ 212.939525][T12151] loop1: detected capacity change from 0 to 512 [ 212.954838][T12157] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 212.961396][T12157] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 212.969067][T12157] vhci_hcd vhci_hcd.0: Device attached [ 212.976854][T12146] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.977305][T12158] vhci_hcd: connection closed [ 212.992574][ T11] vhci_hcd: stop threads [ 213.001551][ T11] vhci_hcd: release socket [ 213.005966][ T11] vhci_hcd: disconnect device [ 213.012180][T12146] netlink: 'syz.4.2913': attribute type 3 has an invalid length. [ 213.020020][T12146] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2913'. [ 213.029192][T12151] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.2915: Parent and EA inode have the same ino 15 [ 213.069297][T12151] EXT4-fs (loop1): Remounting filesystem read-only [ 213.086815][T12151] EXT4-fs (loop1): 1 orphan inode deleted [ 213.095008][T12151] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.123341][T12151] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 213.136863][T12151] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.157324][T12151] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 213.157324][T12151] program syz.1.2915 not setting count and/or reply_len properly [ 213.186701][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.250931][T12170] loop1: detected capacity change from 0 to 2048 [ 213.278846][T12170] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.298637][T12170] EXT4-fs error (device loop1): ext4_find_extent:938: inode #2: comm syz.1.2919: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 213.330579][T11097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.461043][T12181] loop1: detected capacity change from 0 to 512 [ 213.488507][T12181] EXT4-fs (loop1): orphan cleanup on readonly fs [ 213.497435][T12181] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 213.581320][T12181] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 213.588457][T12181] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #13: comm syz.1.2921: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 213.607258][T12181] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.2921: couldn't read orphan inode 13 (err -117) [ 213.621522][T12181] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 213.637932][T12181] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 213.680454][T12181] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 2 [ 213.868594][T12191] netlink: 118396 bytes leftover after parsing attributes in process `syz.4.2926'. [ 213.968674][T12193] bridge0: port 1(gretap0) entered blocking state [ 213.975159][T12193] bridge0: port 1(gretap0) entered disabled state [ 213.981891][T12193] gretap0: entered allmulticast mode [ 213.988705][T12193] gretap0: entered promiscuous mode [ 213.994551][T12193] bridge0: port 1(gretap0) entered blocking state [ 214.001094][T12193] bridge0: port 1(gretap0) entered forwarding state [ 214.154115][T11097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.386770][T12200] netlink: 'syz.3.2928': attribute type 3 has an invalid length. [ 214.812178][T12209] FAULT_INJECTION: forcing a failure. [ 214.812178][T12209] name failslab, interval 1, probability 0, space 0, times 0 [ 214.824874][T12209] CPU: 1 UID: 0 PID: 12209 Comm: syz.0.2932 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 214.824905][T12209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 214.824930][T12209] Call Trace: [ 214.824937][T12209] [ 214.824944][T12209] dump_stack_lvl+0xf2/0x150 [ 214.824971][T12209] dump_stack+0x15/0x1a [ 214.825044][T12209] should_fail_ex+0x24a/0x260 [ 214.825080][T12209] should_failslab+0x8f/0xb0 [ 214.825109][T12209] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 214.825203][T12209] ? sock_alloc_inode+0x34/0xa0 [ 214.825264][T12209] sock_alloc_inode+0x34/0xa0 [ 214.825301][T12209] ? __pfx_sock_alloc_inode+0x10/0x10 [ 214.825329][T12209] alloc_inode+0x3c/0x160 [ 214.825379][T12209] new_inode_pseudo+0x15/0x20 [ 214.825409][T12209] __sock_create+0x12b/0x5a0 [ 214.825491][T12209] __sys_socketpair+0x17c/0x430 [ 214.825557][T12209] __x64_sys_socketpair+0x52/0x60 [ 214.825616][T12209] x64_sys_call+0x1cad/0x2dc0 [ 214.825696][T12209] do_syscall_64+0xc9/0x1c0 [ 214.825726][T12209] ? clear_bhb_loop+0x55/0xb0 [ 214.825758][T12209] ? clear_bhb_loop+0x55/0xb0 [ 214.825791][T12209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.825861][T12209] RIP: 0033:0x7f136156f0ba [ 214.825943][T12209] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.825965][T12209] RSP: 002b:00007f135fbd0f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 214.825987][T12209] RAX: ffffffffffffffda RBX: 00007f1361785f00 RCX: 00007f136156f0ba [ 214.825999][T12209] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 214.826024][T12209] RBP: 00007f135fbd1090 R08: 0000000000000000 R09: 0000000000000000 [ 214.826038][T12209] R10: 00007f135fbd0f98 R11: 0000000000000246 R12: 0000000000000001 [ 214.826052][T12209] R13: 0000000000000000 R14: 00007f1361785fa0 R15: 00007ffcfb5f10b8 [ 214.826095][T12209] [ 214.826102][T12209] socket: no more sockets [ 215.195460][T12224] tmpfs: Bad value for 'mpol' [ 215.214239][T12225] xt_NFQUEUE: number of total queues is 0 [ 215.241616][T12229] netlink: 'syz.4.2941': attribute type 1 has an invalid length. [ 215.252470][T12227] netlink: 'syz.5.2940': attribute type 3 has an invalid length. [ 215.327404][T12232] netlink: 'syz.4.2942': attribute type 1 has an invalid length. [ 215.749944][T12251] loop1: detected capacity change from 0 to 512 [ 215.781703][T12251] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 215.834783][T12251] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.881271][T12251] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.018190][T12266] netlink: 'syz.0.2952': attribute type 1 has an invalid length. [ 216.026296][T12266] __nla_validate_parse: 8 callbacks suppressed [ 216.026308][T12266] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2952'. [ 216.044161][T12266] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2952'. [ 216.081917][T12270] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2953'. [ 216.136361][T11097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.174767][T12277] loop1: detected capacity change from 0 to 1024 [ 216.183727][T12277] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 216.194761][T12277] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 216.235886][T12277] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 216.252060][T12277] EXT4-fs (loop1): invalid journal inode [ 216.258128][T12277] EXT4-fs (loop1): can't get journal size [ 216.265261][T12277] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.2956: blocks 2-2 from inode overlap system zone [ 216.285244][T12277] EXT4-fs (loop1): failed to initialize system zone (-117) [ 216.292579][T12277] EXT4-fs (loop1): mount failed [ 216.350491][T12277] tmpfs: Bad value for 'mpol' [ 216.409763][T12298] FAULT_INJECTION: forcing a failure. [ 216.409763][T12298] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 216.422899][T12298] CPU: 0 UID: 0 PID: 12298 Comm: syz.1.2964 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 216.422936][T12298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 216.422951][T12298] Call Trace: [ 216.422959][T12298] [ 216.422969][T12298] dump_stack_lvl+0xf2/0x150 [ 216.422999][T12298] dump_stack+0x15/0x1a [ 216.423019][T12298] should_fail_ex+0x24a/0x260 [ 216.423053][T12298] should_fail+0xb/0x10 [ 216.423147][T12298] should_fail_usercopy+0x1a/0x20 [ 216.423187][T12298] _copy_to_user+0x20/0xa0 [ 216.423216][T12298] simple_read_from_buffer+0xa0/0x110 [ 216.423328][T12298] proc_fail_nth_read+0xf9/0x140 [ 216.423366][T12298] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 216.423401][T12298] vfs_read+0x19b/0x6f0 [ 216.423430][T12298] ? __rcu_read_unlock+0x4e/0x70 [ 216.423501][T12298] ? __fget_files+0x17c/0x1c0 [ 216.423610][T12298] ksys_read+0xe8/0x1b0 [ 216.423686][T12298] __x64_sys_read+0x42/0x50 [ 216.423715][T12298] x64_sys_call+0x2874/0x2dc0 [ 216.423740][T12298] do_syscall_64+0xc9/0x1c0 [ 216.423789][T12298] ? clear_bhb_loop+0x55/0xb0 [ 216.423814][T12298] ? clear_bhb_loop+0x55/0xb0 [ 216.423845][T12298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.423952][T12298] RIP: 0033:0x7f14dcd4bb7c [ 216.423971][T12298] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 216.424041][T12298] RSP: 002b:00007f14db3b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 216.424065][T12298] RAX: ffffffffffffffda RBX: 00007f14dcf65fa0 RCX: 00007f14dcd4bb7c [ 216.424149][T12298] RDX: 000000000000000f RSI: 00007f14db3b70a0 RDI: 0000000000000006 [ 216.424161][T12298] RBP: 00007f14db3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 216.424172][T12298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.424183][T12298] R13: 0000000000000000 R14: 00007f14dcf65fa0 R15: 00007ffc8d8a5f58 [ 216.424203][T12298] [ 216.639520][T12302] validate_nla: 1 callbacks suppressed [ 216.639537][T12302] netlink: 'syz.1.2965': attribute type 1 has an invalid length. [ 216.652951][T12302] netlink: 224 bytes leftover after parsing attributes in process `syz.1.2965'. [ 216.671234][T12302] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2965'. [ 216.747380][T12308] loop1: detected capacity change from 0 to 1024 [ 216.754291][T12308] EXT4-fs: Ignoring removed bh option [ 216.792540][T12308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.819374][T12308] netlink: 'syz.1.2967': attribute type 3 has an invalid length. [ 216.827138][T12308] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2967'. [ 217.001713][T11097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.055816][T12329] xt_NFQUEUE: number of total queues is 0 [ 217.124810][T12341] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2977'. [ 217.209794][T12348] FAULT_INJECTION: forcing a failure. [ 217.209794][T12348] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 217.222967][T12348] CPU: 0 UID: 0 PID: 12348 Comm: syz.0.2972 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 217.223008][T12348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 217.223083][T12348] Call Trace: [ 217.223090][T12348] [ 217.223097][T12348] dump_stack_lvl+0xf2/0x150 [ 217.223122][T12348] dump_stack+0x15/0x1a [ 217.223145][T12348] should_fail_ex+0x24a/0x260 [ 217.223177][T12348] should_fail+0xb/0x10 [ 217.223250][T12348] should_fail_usercopy+0x1a/0x20 [ 217.223280][T12348] _copy_from_user+0x1c/0xa0 [ 217.223311][T12348] io_submit_one+0x54/0x1230 [ 217.223369][T12348] ? __rcu_read_unlock+0x4e/0x70 [ 217.223391][T12348] __se_sys_io_submit+0xf5/0x280 [ 217.223423][T12348] __x64_sys_io_submit+0x43/0x50 [ 217.223475][T12348] x64_sys_call+0x2c20/0x2dc0 [ 217.223499][T12348] do_syscall_64+0xc9/0x1c0 [ 217.223526][T12348] ? clear_bhb_loop+0x55/0xb0 [ 217.223551][T12348] ? clear_bhb_loop+0x55/0xb0 [ 217.223583][T12348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.223614][T12348] RIP: 0033:0x7f136156d169 [ 217.223629][T12348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.223668][T12348] RSP: 002b:00007f135fbd1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 217.223685][T12348] RAX: ffffffffffffffda RBX: 00007f1361785fa0 RCX: 00007f136156d169 [ 217.223697][T12348] RDX: 0000400000000900 RSI: 0000000000000001 RDI: 00007f136175f000 [ 217.223708][T12348] RBP: 00007f135fbd1090 R08: 0000000000000000 R09: 0000000000000000 [ 217.223719][T12348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.223730][T12348] R13: 0000000000000000 R14: 00007f1361785fa0 R15: 00007ffcfb5f10b8 [ 217.223748][T12348] [ 217.481486][T12350] loop1: detected capacity change from 0 to 1024 [ 217.518571][T12350] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 217.529584][T12350] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 217.544168][T12350] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 217.546388][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 217.546404][ T29] audit: type=1326 audit(1740731186.888:21666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.555446][T12350] EXT4-fs (loop1): invalid journal inode [ 217.560563][ T29] audit: type=1326 audit(1740731186.888:21667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.584858][T12350] EXT4-fs (loop1): can't get journal size [ 217.589767][ T29] audit: type=1326 audit(1740731186.888:21668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.642947][ T29] audit: type=1326 audit(1740731186.888:21669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.666577][ T29] audit: type=1326 audit(1740731186.888:21670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.690227][ T29] audit: type=1326 audit(1740731186.888:21671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.713878][ T29] audit: type=1326 audit(1740731186.888:21672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.737487][ T29] audit: type=1326 audit(1740731186.888:21673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.743183][T12350] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.2979: blocks 2-2 from inode overlap system zone [ 217.760970][ T29] audit: type=1326 audit(1740731186.888:21674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.761009][ T29] audit: type=1326 audit(1740731186.888:21675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 217.841500][T12350] EXT4-fs (loop1): failed to initialize system zone (-117) [ 217.848861][T12350] EXT4-fs (loop1): mount failed [ 217.873050][T12364] netlink: 'syz.3.2984': attribute type 3 has an invalid length. [ 217.880885][T12364] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2984'. [ 217.899150][T12350] tmpfs: Bad value for 'mpol' [ 217.979942][T12383] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.041439][T12383] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.062373][T12396] loop1: detected capacity change from 0 to 512 [ 218.073067][T12396] EXT4-fs (loop1): orphan cleanup on readonly fs [ 218.083664][T12393] lo speed is unknown, defaulting to 1000 [ 218.090067][T12396] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 218.115983][T12396] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 218.140525][T12383] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.166440][T12396] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #13: comm syz.1.2994: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 218.187958][T12396] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.2994: couldn't read orphan inode 13 (err -117) [ 218.202410][T12405] netlink: 118396 bytes leftover after parsing attributes in process `syz.3.2997'. [ 218.310306][T12396] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 218.361341][T12383] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.371783][T12396] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 218.382810][T12396] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 2 [ 218.642555][T12383] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.696105][T12383] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.743971][T12383] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.791989][T12383] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.055374][T12414] siw: device registration error -23 [ 219.062099][T12414] netlink: 'syz.5.2999': attribute type 10 has an invalid length. [ 219.297852][T12414] hsr_slave_0: left promiscuous mode [ 219.305606][T12414] hsr_slave_1: left promiscuous mode [ 219.445499][T12419] tmpfs: Bad value for 'mpol' [ 219.771403][T12440] loop4: detected capacity change from 0 to 1024 [ 219.778372][T12440] EXT4-fs: Ignoring removed bh option [ 220.112848][T12440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.152678][T12440] netlink: 'syz.4.3006': attribute type 3 has an invalid length. [ 220.160750][T12440] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3006'. [ 220.257936][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.346174][T12460] siw: device registration error -23 [ 220.353158][T12460] netlink: 'syz.0.3012': attribute type 10 has an invalid length. [ 220.806923][T12537] netlink: 'syz.0.3027': attribute type 1 has an invalid length. [ 221.083673][T11097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.290131][T12616] xt_NFQUEUE: number of total queues is 0 [ 221.343856][T12604] lo speed is unknown, defaulting to 1000 [ 221.512927][T12604] chnl_net:caif_netlink_parms(): no params data found [ 221.533487][T12649] netlink: 'syz.1.3039': attribute type 1 has an invalid length. [ 221.541395][T12649] __nla_validate_parse: 2 callbacks suppressed [ 221.541409][T12649] netlink: 224 bytes leftover after parsing attributes in process `syz.1.3039'. [ 221.572204][T12646] loop4: detected capacity change from 0 to 1024 [ 221.600535][T12646] EXT4-fs: Ignoring removed bh option [ 221.608360][T12649] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3039'. [ 221.622549][T12651] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 221.655936][T12646] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.690149][T12662] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.701577][T12646] netlink: 'syz.4.3038': attribute type 3 has an invalid length. [ 221.709525][T12646] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3038'. [ 221.718918][T12604] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.726021][T12604] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.733660][T12604] bridge_slave_0: entered allmulticast mode [ 221.740367][T12604] bridge_slave_0: entered promiscuous mode [ 221.747165][T12604] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.754367][T12604] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.761635][T12604] bridge_slave_1: entered allmulticast mode [ 221.768531][T12604] bridge_slave_1: entered promiscuous mode [ 221.775987][T12664] siw: device registration error -23 [ 221.796232][T12664] netlink: 'syz.1.3044': attribute type 10 has an invalid length. [ 221.814805][T12662] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.828083][T12604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.841278][T12664] hsr_slave_0: left promiscuous mode [ 221.849387][T12664] hsr_slave_1: left promiscuous mode [ 221.863049][T12666] lo speed is unknown, defaulting to 1000 [ 221.870890][T12604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.885632][T12662] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.910503][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.930309][T12604] team0: Port device team_slave_0 added [ 221.947131][T12604] team0: Port device team_slave_1 added [ 221.969268][T12682] loop1: detected capacity change from 0 to 1024 [ 221.986525][T12682] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 221.997484][T12682] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 222.007640][T12682] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 222.009565][T12662] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.028745][T12682] EXT4-fs (loop1): invalid journal inode [ 222.035223][T12604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.042266][T12604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.068266][T12604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.069427][T12682] EXT4-fs (loop1): can't get journal size [ 222.079862][T12604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.091662][T12604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.117670][T12604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.139412][T12682] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.3049: blocks 2-2 from inode overlap system zone [ 222.153930][T12682] EXT4-fs (loop1): failed to initialize system zone (-117) [ 222.161390][T12682] EXT4-fs (loop1): mount failed [ 222.164414][T12604] hsr_slave_0: entered promiscuous mode [ 222.173344][T12604] hsr_slave_1: entered promiscuous mode [ 222.194472][T12662] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.215934][T12662] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.235290][T12679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.238116][T12662] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.243780][T12679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 222.291134][T12662] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.300717][T12604] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.323816][T12685] netlink: 'syz.4.3048': attribute type 10 has an invalid length. [ 222.340365][T12604] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.510236][T12604] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.550062][ T29] kauditd_printk_skb: 982 callbacks suppressed [ 222.550076][ T29] audit: type=1326 audit(1740731191.898:22658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f14dcd44127 code=0x7ffc0000 [ 222.579853][ T29] audit: type=1326 audit(1740731191.898:22659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f14dcce9359 code=0x7ffc0000 [ 222.603425][ T29] audit: type=1326 audit(1740731191.898:22660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f14dcd4d169 code=0x7ffc0000 [ 222.632448][T12604] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.644635][ T29] audit: type=1326 audit(1740731191.968:22661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f14dcd44127 code=0x7ffc0000 [ 222.668249][ T29] audit: type=1326 audit(1740731191.968:22662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f14dcce9359 code=0x7ffc0000 [ 222.691960][ T29] audit: type=1326 audit(1740731191.968:22663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f14dcd4d169 code=0x7ffc0000 [ 222.715472][ T29] audit: type=1326 audit(1740731191.978:22664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f14dcd44127 code=0x7ffc0000 [ 222.739010][ T29] audit: type=1326 audit(1740731191.978:22665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f14dcce9359 code=0x7ffc0000 [ 222.762760][ T29] audit: type=1326 audit(1740731191.978:22666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f14dcd4d169 code=0x7ffc0000 [ 222.786344][ T29] audit: type=1326 audit(1740731191.988:22667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12692 comm="syz.1.3052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f14dcd44127 code=0x7ffc0000 [ 222.825339][T12703] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3055'. [ 222.846486][T12703] lo speed is unknown, defaulting to 1000 [ 222.867596][T12604] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.878348][T12604] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.893177][T12604] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.905781][T12604] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.966914][T12604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.984299][T12604] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.003716][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.010842][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.023287][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.030461][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.075275][T12708] loop4: detected capacity change from 0 to 1024 [ 223.086205][T12708] EXT4-fs: Ignoring removed bh option [ 223.111880][T12708] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.142316][T12604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.150866][T12708] netlink: 'syz.4.3057': attribute type 3 has an invalid length. [ 223.158682][T12708] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3057'. [ 223.247505][T12604] veth0_vlan: entered promiscuous mode [ 223.259777][T12604] veth1_vlan: entered promiscuous mode [ 223.282403][T12604] veth0_macvtap: entered promiscuous mode [ 223.303188][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.315204][T12604] veth1_macvtap: entered promiscuous mode [ 223.325336][T12604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.335878][T12604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.346576][T12604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.358333][T12604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.368944][T12604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.393352][T12604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.402646][T12604] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.411425][T12604] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.420161][T12604] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.428900][T12604] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.652354][T12761] netlink: 'syz.0.3071': attribute type 3 has an invalid length. [ 223.660235][T12761] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3071'. [ 223.678982][T12743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.688014][T12743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.758389][T12764] netlink: 'syz.1.3065': attribute type 10 has an invalid length. [ 224.049084][T12782] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.106162][T12782] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.121109][T12784] lo speed is unknown, defaulting to 1000 [ 224.170922][T12782] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.238914][T12794] netlink: 'syz.0.3082': attribute type 3 has an invalid length. [ 224.246685][T12794] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3082'. [ 224.267525][T12782] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.325087][T12782] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.359701][T12782] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.374533][T12782] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.386707][T12782] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.567501][T12800] lo speed is unknown, defaulting to 1000 [ 224.738029][T12800] chnl_net:caif_netlink_parms(): no params data found [ 224.868099][T12800] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.875344][T12800] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.900745][T12800] bridge_slave_0: entered allmulticast mode [ 224.918009][T12800] bridge_slave_0: entered promiscuous mode [ 224.929549][T12800] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.936644][T12800] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.943012][T12857] xt_NFQUEUE: number of total queues is 0 [ 224.944263][T12800] bridge_slave_1: entered allmulticast mode [ 224.956414][T12800] bridge_slave_1: entered promiscuous mode [ 224.985481][T12800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.006559][T12800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.047565][T12800] team0: Port device team_slave_0 added [ 225.057392][T12800] team0: Port device team_slave_1 added [ 225.096102][T12800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.103156][T12800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.129235][T12800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.153827][T12800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.160927][T12800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.187014][T12800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.230072][T12800] hsr_slave_0: entered promiscuous mode [ 225.236243][T12800] hsr_slave_1: entered promiscuous mode [ 225.242418][T12800] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.250469][T12800] Cannot create hsr debugfs directory [ 225.338263][T12800] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.391350][T12800] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.440528][T12800] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.502600][T12800] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.594272][T12800] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.640989][T12800] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 225.653411][T12800] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.688499][T12800] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.716905][T12800] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.724047][T12800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.731362][T12800] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.738597][T12800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.790618][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.811117][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.846241][T12800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.851537][T12938] netlink: 'syz.5.3093': attribute type 10 has an invalid length. [ 225.858176][T12800] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.881269][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.888487][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.911052][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.918190][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.008300][T12800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.130226][T12975] loop1: detected capacity change from 0 to 512 [ 226.147782][T12800] veth0_vlan: entered promiscuous mode [ 226.154623][T12975] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.3095: corrupted in-inode xattr: invalid ea_ino [ 226.170491][T12975] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.3095: couldn't read orphan inode 15 (err -117) [ 226.171244][T12800] veth1_vlan: entered promiscuous mode [ 226.190574][T12975] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.207278][T12800] veth0_macvtap: entered promiscuous mode [ 226.214828][T12800] veth1_macvtap: entered promiscuous mode [ 226.225431][T12800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.235929][T12800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.245773][T12800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.256298][T12800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.267574][T12800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.276241][T12800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.286835][T12800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.296681][T12800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.307164][T12800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.319040][T12800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.327107][T12975] syz.1.3095 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 226.358058][T12983] netlink: 'syz.0.3097': attribute type 3 has an invalid length. [ 226.365834][T12983] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3097'. [ 226.376377][T12800] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.385347][T12800] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.394144][T12800] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.402999][T12800] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.486548][T12991] netlink: 'syz.4.3083': attribute type 7 has an invalid length. [ 226.523500][T12993] siw: device registration error -23 [ 226.530004][T12993] hsr_slave_0: left promiscuous mode [ 226.535747][T12993] hsr_slave_1: left promiscuous mode [ 226.670520][T13003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 226.679233][T13003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 226.700240][ T1883] bond0 (unregistering): Released all slaves [ 226.709136][ T1883] bond1 (unregistering): Released all slaves [ 226.750784][ T1883] tipc: Left network mode [ 226.759695][ T1883] veth1_vlan: left promiscuous mode [ 226.765429][ T1883] veth0_vlan: left promiscuous mode [ 227.028309][T11097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.173768][T13015] SELinux: policydb version 0 does not match my version range 15-34 [ 227.184948][T13015] SELinux: failed to load policy [ 227.211459][T13017] pimreg: entered allmulticast mode [ 227.217207][T13017] pimreg: left allmulticast mode [ 227.280252][T13019] lo speed is unknown, defaulting to 1000 [ 227.324391][T13023] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3110'. [ 227.406633][T13038] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3114'. [ 227.410403][T13034] bridge_slave_0: left allmulticast mode [ 227.421303][T13034] bridge_slave_0: left promiscuous mode [ 227.427046][T13034] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.436715][T13034] bridge_slave_1: left allmulticast mode [ 227.442645][T13034] bridge_slave_1: left promiscuous mode [ 227.448503][T13034] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.459248][T13034] bond0: (slave bond_slave_0): Releasing backup interface [ 227.469582][T13034] bond0: (slave bond_slave_1): Releasing backup interface [ 227.479411][T13041] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3114'. [ 227.490770][T13034] team0: Port device team_slave_0 removed [ 227.499812][T13034] team0: Port device team_slave_1 removed [ 227.507013][T13034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.514540][T13034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 227.523343][T13034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.530888][T13034] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 227.573060][ T29] kauditd_printk_skb: 1163 callbacks suppressed [ 227.573078][ T29] audit: type=1326 audit(1740731196.918:23829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 227.604412][ T29] audit: type=1326 audit(1740731196.918:23830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 227.628237][ T29] audit: type=1326 audit(1740731196.918:23831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 227.652174][ T29] audit: type=1326 audit(1740731196.918:23832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 227.664650][T13036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.676297][ T29] audit: type=1326 audit(1740731196.918:23833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 227.686764][T13036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.708021][ T29] audit: type=1326 audit(1740731196.918:23834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 227.739346][ T29] audit: type=1326 audit(1740731196.918:23835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 227.762981][ T29] audit: type=1326 audit(1740731196.918:23836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 227.786406][ T29] audit: type=1326 audit(1740731196.918:23837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 227.796125][T13039] validate_nla: 1 callbacks suppressed [ 227.796146][T13039] netlink: 'syz.0.3111': attribute type 10 has an invalid length. [ 227.810159][ T29] audit: type=1326 audit(1740731196.918:23838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13042 comm="syz.5.3115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f8c12add169 code=0x7ffc0000 [ 228.402145][T13061] tmpfs: Bad value for 'mpol' [ 228.620158][T13066] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 228.695170][T13066] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 229.967929][T13080] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3128'. [ 229.989420][T13079] ext2: Invalid uid '0x00000000ffffffff' [ 230.048139][T13081] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3128'. [ 230.336111][T13084] pimreg: entered allmulticast mode [ 230.363858][T13084] pimreg: left allmulticast mode [ 230.684736][T13093] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.705241][T13093] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.824221][T13104] netlink: 'syz.4.3133': attribute type 10 has an invalid length. [ 230.895159][T13104] hsr_slave_0: left promiscuous mode [ 230.941217][T13104] hsr_slave_1: left promiscuous mode [ 231.103350][T13120] lo speed is unknown, defaulting to 1000 [ 231.341141][T13156] tmpfs: Bad value for 'mpol' [ 231.477037][T13178] tmpfs: Bad value for 'mpol' [ 231.599028][T13195] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3150'. [ 231.611747][T13195] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3150'. [ 232.312509][T13333] SELinux: policydb version 0 does not match my version range 15-34 [ 232.320869][T13333] SELinux: failed to load policy [ 232.576464][T13367] lo speed is unknown, defaulting to 1000 [ 232.585459][ T29] kauditd_printk_skb: 699 callbacks suppressed [ 232.585475][ T29] audit: type=1326 audit(1740731201.928:24538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13316 comm="syz.5.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8c12ad4127 code=0x7ffc0000 [ 232.610890][T13367] FAULT_INJECTION: forcing a failure. [ 232.610890][T13367] name failslab, interval 1, probability 0, space 0, times 0 [ 232.628200][T13367] CPU: 0 UID: 0 PID: 13367 Comm: syz.1.3164 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 232.628232][T13367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 232.628276][T13367] Call Trace: [ 232.628282][T13367] [ 232.628289][T13367] dump_stack_lvl+0xf2/0x150 [ 232.628317][T13367] dump_stack+0x15/0x1a [ 232.628339][T13367] should_fail_ex+0x24a/0x260 [ 232.628369][T13367] should_failslab+0x8f/0xb0 [ 232.628488][T13367] kmem_cache_alloc_noprof+0x52/0x320 [ 232.628513][T13367] ? audit_log_start+0x34c/0x6b0 [ 232.628586][T13367] audit_log_start+0x34c/0x6b0 [ 232.628628][T13367] audit_seccomp+0x4b/0x130 [ 232.628731][T13367] __seccomp_filter+0x6fa/0x1180 [ 232.628757][T13367] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 232.628792][T13367] ? vfs_write+0x644/0x920 [ 232.628828][T13367] __secure_computing+0x9f/0x1c0 [ 232.628855][T13367] syscall_trace_enter+0xd1/0x1f0 [ 232.628937][T13367] ? fpregs_assert_state_consistent+0x83/0xa0 [ 232.628965][T13367] do_syscall_64+0xaa/0x1c0 [ 232.629018][T13367] ? clear_bhb_loop+0x55/0xb0 [ 232.629043][T13367] ? clear_bhb_loop+0x55/0xb0 [ 232.629091][T13367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.629129][T13367] RIP: 0033:0x7f14dcd4d169 [ 232.629146][T13367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.629175][T13367] RSP: 002b:00007f14db3b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 232.629206][T13367] RAX: ffffffffffffffda RBX: 00007f14dcf65fa0 RCX: 00007f14dcd4d169 [ 232.629216][T13367] RDX: 0000400000000980 RSI: 0000000000000000 RDI: 0000400000000080 [ 232.629227][T13367] RBP: 00007f14db3b7090 R08: fffffffffffffffe R09: 0000000000000000 [ 232.629239][T13367] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 232.629319][T13367] R13: 0000000000000000 R14: 00007f14dcf65fa0 R15: 00007ffc8d8a5f58 [ 232.629335][T13367] [ 232.820886][T13367] audit: audit_lost=10 audit_rate_limit=0 audit_backlog_limit=64 [ 232.823563][ T29] audit: type=1326 audit(1740731201.938:24539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13366 comm="syz.1.3164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14dcd4d169 code=0x7ffc0000 [ 232.828639][T13367] audit: out of memory in audit_log_start [ 232.858434][ T29] audit: type=1326 audit(1740731201.938:24540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13372 comm="syz.0.3165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e599cd169 code=0x7ffc0000 [ 232.882144][ T29] audit: type=1326 audit(1740731201.938:24541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13372 comm="syz.0.3165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e599cd169 code=0x7ffc0000 [ 232.905724][ T29] audit: type=1326 audit(1740731201.938:24543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13372 comm="syz.0.3165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8e599cd169 code=0x7ffc0000 [ 232.929226][ T29] audit: type=1326 audit(1740731201.938:24544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13372 comm="syz.0.3165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e599cd169 code=0x7ffc0000 [ 232.952899][ T29] audit: type=1326 audit(1740731201.938:24545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13372 comm="syz.0.3165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e599cd169 code=0x7ffc0000 [ 232.976514][ T29] audit: type=1326 audit(1740731201.938:24542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13377 comm="syz.1.3164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f14dcd4d169 code=0x7ffc0000 [ 233.036842][T13387] FAULT_INJECTION: forcing a failure. [ 233.036842][T13387] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 233.050214][T13387] CPU: 0 UID: 0 PID: 13387 Comm: syz.1.3171 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 233.050237][T13387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 233.050247][T13387] Call Trace: [ 233.050252][T13387] [ 233.050258][T13387] dump_stack_lvl+0xf2/0x150 [ 233.050296][T13387] dump_stack+0x15/0x1a [ 233.050374][T13387] should_fail_ex+0x24a/0x260 [ 233.050473][T13387] should_fail+0xb/0x10 [ 233.050495][T13387] should_fail_usercopy+0x1a/0x20 [ 233.050521][T13387] strncpy_from_user+0x25/0x210 [ 233.050613][T13387] ? __fget_files+0x17c/0x1c0 [ 233.050681][T13387] __se_sys_request_key+0x58/0x290 [ 233.050761][T13387] ? fput+0x1c4/0x200 [ 233.050815][T13387] __x64_sys_request_key+0x55/0x70 [ 233.051002][T13387] x64_sys_call+0x296e/0x2dc0 [ 233.051096][T13387] do_syscall_64+0xc9/0x1c0 [ 233.051149][T13387] ? clear_bhb_loop+0x55/0xb0 [ 233.051175][T13387] ? clear_bhb_loop+0x55/0xb0 [ 233.051201][T13387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.051226][T13387] RIP: 0033:0x7f14dcd4d169 [ 233.051240][T13387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.051256][T13387] RSP: 002b:00007f14db3b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 233.051280][T13387] RAX: ffffffffffffffda RBX: 00007f14dcf65fa0 RCX: 00007f14dcd4d169 [ 233.051291][T13387] RDX: 0000400000001fee RSI: 0000400000001ffb RDI: 0000400000000040 [ 233.051303][T13387] RBP: 00007f14db3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 233.051314][T13387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 233.051325][T13387] R13: 0000000000000000 R14: 00007f14dcf65fa0 R15: 00007ffc8d8a5f58 [ 233.051411][T13387] [ 233.307869][T13397] tmpfs: Bad value for 'mpol' [ 233.554549][T13407] lo speed is unknown, defaulting to 1000 [ 233.630928][T13422] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3181'. [ 233.647149][T13407] chnl_net:caif_netlink_parms(): no params data found [ 233.658836][T13422] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3181'. [ 233.761088][T13407] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.768195][T13407] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.815171][T13407] bridge_slave_0: entered allmulticast mode [ 233.830443][T13407] bridge_slave_0: entered promiscuous mode [ 233.837170][T13407] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.844352][T13407] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.851766][T13407] bridge_slave_1: entered allmulticast mode [ 233.858695][T13407] bridge_slave_1: entered promiscuous mode [ 233.874536][T13441] FAULT_INJECTION: forcing a failure. [ 233.874536][T13441] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 233.887697][T13441] CPU: 1 UID: 0 PID: 13441 Comm: syz.1.3184 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 233.887742][T13441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 233.887755][T13441] Call Trace: [ 233.887825][T13441] [ 233.887833][T13441] dump_stack_lvl+0xf2/0x150 [ 233.887942][T13441] dump_stack+0x15/0x1a [ 233.887968][T13441] should_fail_ex+0x24a/0x260 [ 233.888001][T13441] should_fail+0xb/0x10 [ 233.888030][T13441] should_fail_usercopy+0x1a/0x20 [ 233.888137][T13441] _copy_from_user+0x1c/0xa0 [ 233.888171][T13441] move_addr_to_kernel+0x82/0x120 [ 233.888210][T13441] copy_msghdr_from_user+0x271/0x2a0 [ 233.888315][T13441] __sys_sendmsg+0x13e/0x230 [ 233.888354][T13441] __x64_sys_sendmsg+0x46/0x50 [ 233.888378][T13441] x64_sys_call+0x2734/0x2dc0 [ 233.888410][T13441] do_syscall_64+0xc9/0x1c0 [ 233.888493][T13441] ? clear_bhb_loop+0x55/0xb0 [ 233.888521][T13441] ? clear_bhb_loop+0x55/0xb0 [ 233.888547][T13441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.888592][T13441] RIP: 0033:0x7f14dcd4d169 [ 233.888606][T13441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.888624][T13441] RSP: 002b:00007f14db3b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.888642][T13441] RAX: ffffffffffffffda RBX: 00007f14dcf65fa0 RCX: 00007f14dcd4d169 [ 233.888654][T13441] RDX: 0000000000000000 RSI: 00004000000000c0 RDI: 0000000000000007 [ 233.888666][T13441] RBP: 00007f14db3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 233.888758][T13441] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 233.888769][T13441] R13: 0000000000000000 R14: 00007f14dcf65fa0 R15: 00007ffc8d8a5f58 [ 233.888792][T13441] [ 234.067458][T13407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.088055][T13407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.122052][T13407] team0: Port device team_slave_0 added [ 234.132103][T13407] team0: Port device team_slave_1 added [ 234.153510][T13407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.160543][T13407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.186503][T13407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.209662][T13407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.216639][T13407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.242764][T13407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.291297][T13453] block device autoloading is deprecated and will be removed. [ 234.299367][T13453] syz.4.3190: attempt to access beyond end of device [ 234.299367][T13453] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 234.345451][T13407] hsr_slave_0: entered promiscuous mode [ 234.353844][T13407] hsr_slave_1: entered promiscuous mode [ 234.382621][ T50] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.426854][T13463] loop4: detected capacity change from 0 to 128 [ 234.450849][ T50] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.491067][ T50] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.524413][T13463] syz.4.3193: attempt to access beyond end of device [ 234.524413][T13463] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 234.540706][ T50] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.569966][T13463] syz.4.3193: attempt to access beyond end of device [ 234.569966][T13463] loop4: rw=524288, sector=897, nr_sectors = 144 limit=128 [ 234.584414][T13463] syz.4.3193: attempt to access beyond end of device [ 234.584414][T13463] loop4: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 234.598184][T13463] syz.4.3193: attempt to access beyond end of device [ 234.598184][T13463] loop4: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 234.617244][T13463] syz.4.3193: attempt to access beyond end of device [ 234.617244][T13463] loop4: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 234.632001][T13463] syz.4.3193: attempt to access beyond end of device [ 234.632001][T13463] loop4: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 234.647331][ T50] gretap0: left allmulticast mode [ 234.647912][T13485] syz.4.3193: attempt to access beyond end of device [ 234.647912][T13485] loop4: rw=524288, sector=145, nr_sectors = 752 limit=128 [ 234.652515][ T50] gretap0: left promiscuous mode [ 234.666544][T13463] syz.4.3193: attempt to access beyond end of device [ 234.666544][T13463] loop4: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 234.671300][ T50] bridge0: port 1(gretap0) entered disabled state [ 234.701675][T13463] syz.4.3193: attempt to access beyond end of device [ 234.701675][T13463] loop4: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 234.853376][ T50] bond0 (unregistering): Released all slaves [ 234.871404][T13502] pimreg: entered allmulticast mode [ 234.884399][T13502] pimreg: left allmulticast mode [ 234.926536][ T50] veth1_vlan: left promiscuous mode [ 234.939155][ T50] veth0_vlan: left promiscuous mode [ 235.080883][T13530] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3195'. [ 235.190271][ T3464] lo speed is unknown, defaulting to 1000 [ 235.196061][ T3464] infiniband syz2: ib_query_port failed (-19) [ 235.378067][T13407] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 235.416399][T13407] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 235.433486][T13407] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 235.454804][T13407] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 235.540349][T13580] IPVS: set_ctl: invalid protocol: 136 255.255.255.255:20001 [ 235.559475][T13580] xt_hashlimit: max too large, truncated to 1048576 [ 235.600049][T13584] pimreg: entered allmulticast mode [ 235.606439][T13581] pimreg: left allmulticast mode [ 235.614470][T13580] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3207'. [ 235.638799][T13407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.671590][T13407] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.689685][T13586] FAULT_INJECTION: forcing a failure. [ 235.689685][T13586] name failslab, interval 1, probability 0, space 0, times 0 [ 235.702366][T13586] CPU: 1 UID: 0 PID: 13586 Comm: syz.4.3208 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 235.702454][T13586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 235.702468][T13586] Call Trace: [ 235.702476][T13586] [ 235.702484][T13586] dump_stack_lvl+0xf2/0x150 [ 235.702512][T13586] dump_stack+0x15/0x1a [ 235.702532][T13586] should_fail_ex+0x24a/0x260 [ 235.702587][T13586] should_failslab+0x8f/0xb0 [ 235.702625][T13586] __kmalloc_cache_node_noprof+0x56/0x320 [ 235.702655][T13586] ? __get_vm_area_node+0xfb/0x1c0 [ 235.702720][T13586] ? selinux_capable+0x1f2/0x260 [ 235.702813][T13586] __get_vm_area_node+0xfb/0x1c0 [ 235.702979][T13586] get_vm_area+0x46/0x60 [ 235.703009][T13586] ? arena_map_alloc+0x1df/0x350 [ 235.703121][T13586] arena_map_alloc+0x1df/0x350 [ 235.703161][T13586] map_create+0x850/0xb70 [ 235.703200][T13586] __sys_bpf+0x667/0x7a0 [ 235.703305][T13586] __x64_sys_bpf+0x43/0x50 [ 235.703335][T13586] x64_sys_call+0x2914/0x2dc0 [ 235.703362][T13586] do_syscall_64+0xc9/0x1c0 [ 235.703394][T13586] ? clear_bhb_loop+0x55/0xb0 [ 235.703450][T13586] ? clear_bhb_loop+0x55/0xb0 [ 235.703483][T13586] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.703541][T13586] RIP: 0033:0x7f1fc968d169 [ 235.703559][T13586] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.703598][T13586] RSP: 002b:00007f1fc7cf1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 235.703620][T13586] RAX: ffffffffffffffda RBX: 00007f1fc98a5fa0 RCX: 00007f1fc968d169 [ 235.703632][T13586] RDX: 0000000000000050 RSI: 0000400000000480 RDI: 0000000000000000 [ 235.703644][T13586] RBP: 00007f1fc7cf1090 R08: 0000000000000000 R09: 0000000000000000 [ 235.703655][T13586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.703666][T13586] R13: 0000000000000000 R14: 00007f1fc98a5fa0 R15: 00007ffd256c2f98 [ 235.703683][T13586] [ 235.705779][T13588] 9pnet_fd: Insufficient options for proto=fd [ 235.729322][T13407] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.917016][T13407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.940885][ T1883] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.947991][ T1883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.973117][ T1883] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.980222][ T1883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.027881][T13604] loop4: detected capacity change from 0 to 512 [ 236.037148][T13602] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3214'. [ 236.083882][T13407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.091551][T13604] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.3215: corrupted in-inode xattr: invalid ea_ino [ 236.106443][T13604] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.3215: couldn't read orphan inode 15 (err -117) [ 236.130454][T13608] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3214'. [ 236.140604][T13604] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.179049][T13407] veth0_vlan: entered promiscuous mode [ 236.186910][T13407] veth1_vlan: entered promiscuous mode [ 236.201417][T12800] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.205842][T13407] veth0_macvtap: entered promiscuous mode [ 236.223710][T13407] veth1_macvtap: entered promiscuous mode [ 236.236708][T13407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.247350][T13407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.257298][T13407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.267847][T13407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.280876][T13407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.290578][T13407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.300414][T13621] random: crng reseeded on system resumption [ 236.301063][T13407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.316923][T13407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.327435][T13407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.341397][T13407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.350331][T13407] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.359170][T13407] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.367880][T13407] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.376691][T13407] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.404138][T13621] IPVS: stopping master sync thread 13626 ... [ 236.410391][T13626] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 236.492450][T13633] 9pnet_fd: Insufficient options for proto=fd [ 236.732815][T13648] loop3: detected capacity change from 0 to 512 [ 236.752362][T13648] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.3227: corrupted in-inode xattr: invalid ea_ino [ 236.768176][T13648] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.3227: couldn't read orphan inode 15 (err -117) [ 236.781428][T13648] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.901749][T13407] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.924697][T13657] netlink: 'syz.5.3226': attribute type 10 has an invalid length. [ 237.109522][T13668] lo speed is unknown, defaulting to 1000 [ 237.128515][T13668] lo speed is unknown, defaulting to 1000 [ 237.135705][T13668] lo speed is unknown, defaulting to 1000 [ 237.156257][T13670] netlink: 'syz.4.3234': attribute type 10 has an invalid length. [ 237.183149][T13668] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 237.215563][T13668] lo speed is unknown, defaulting to 1000 [ 237.236430][T13668] lo speed is unknown, defaulting to 1000 [ 237.285435][T13668] lo speed is unknown, defaulting to 1000 [ 237.287944][T13679] loop3: detected capacity change from 0 to 512 [ 237.325188][T13668] lo speed is unknown, defaulting to 1000 [ 237.329409][T13679] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3239: bg 0: block 35: padding at end of block bitmap is not set [ 237.351018][T13668] lo speed is unknown, defaulting to 1000 [ 237.379066][T13679] EXT4-fs (loop3): Remounting filesystem read-only [ 237.385673][T13679] EXT4-fs (loop3): 1 truncate cleaned up [ 237.393888][T13679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.406364][T13679] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 237.414003][T13679] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.431371][T13681] futex_wake_op: syz.0.3238 tries to shift op by -1; fix this program [ 237.469063][T13668] lo speed is unknown, defaulting to 1000 [ 237.502978][T13684] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3240'. [ 237.507979][T13679] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 237.518545][T13679] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 237.526231][T13679] vhci_hcd vhci_hcd.0: Device attached [ 237.548781][T13690] loop0: detected capacity change from 0 to 512 [ 237.555624][T13687] vhci_hcd: cannot find the pending unlink 7 [ 237.566333][T13690] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.3241: corrupted in-inode xattr: invalid ea_ino [ 237.588154][T13695] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3240'. [ 237.598238][ T29] kauditd_printk_skb: 723 callbacks suppressed [ 237.598255][ T29] audit: type=1400 audit(1740731206.938:25269): avc: denied { create } for pid=13694 comm="syz.4.3244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 237.599234][T13696] FAULT_INJECTION: forcing a failure. [ 237.599234][T13696] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 237.604650][ T29] audit: type=1400 audit(1740731206.938:25270): avc: denied { ioctl } for pid=13694 comm="syz.4.3244" path="socket:[42857]" dev="sockfs" ino=42857 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 237.624467][T13696] CPU: 0 UID: 0 PID: 13696 Comm: syz.4.3244 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 237.624503][T13696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 237.624520][T13696] Call Trace: [ 237.624527][T13696] [ 237.624536][T13696] dump_stack_lvl+0xf2/0x150 [ 237.624567][T13696] dump_stack+0x15/0x1a [ 237.624624][T13696] should_fail_ex+0x24a/0x260 [ 237.624662][T13696] should_fail+0xb/0x10 [ 237.624696][T13696] should_fail_usercopy+0x1a/0x20 [ 237.624798][T13696] _copy_from_user+0x1c/0xa0 [ 237.624875][T13696] copy_msghdr_from_user+0x54/0x2a0 [ 237.624914][T13696] ? __fget_files+0x17c/0x1c0 [ 237.625011][T13696] __sys_sendmsg+0x13e/0x230 [ 237.625061][T13696] __x64_sys_sendmsg+0x46/0x50 [ 237.625092][T13696] x64_sys_call+0x2734/0x2dc0 [ 237.625125][T13696] do_syscall_64+0xc9/0x1c0 [ 237.625163][T13696] ? clear_bhb_loop+0x55/0xb0 [ 237.625224][T13696] ? clear_bhb_loop+0x55/0xb0 [ 237.625258][T13696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.625291][T13696] RIP: 0033:0x7f1fc968d169 [ 237.625310][T13696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.625365][T13696] RSP: 002b:00007f1fc7cf1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.625427][T13696] RAX: ffffffffffffffda RBX: 00007f1fc98a5fa0 RCX: 00007f1fc968d169 [ 237.625443][T13696] RDX: 0000000000000000 RSI: 0000400000000200 RDI: 0000000000000006 [ 237.625470][T13696] RBP: 00007f1fc7cf1090 R08: 0000000000000000 R09: 0000000000000000 [ 237.625485][T13696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.625500][T13696] R13: 0000000000000000 R14: 00007f1fc98a5fa0 R15: 00007ffd256c2f98 [ 237.625523][T13696] [ 237.632352][T13690] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.3241: couldn't read orphan inode 15 (err -117) [ 237.752053][T13687] vhci_hcd: connection closed [ 237.849400][ T24] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 237.863645][T13688] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 237.869948][ T2238] vhci_hcd: stop threads [ 237.874222][ T2238] vhci_hcd: release socket [ 237.878764][ T2238] vhci_hcd: disconnect device [ 237.891706][T13690] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.905337][ T29] audit: type=1400 audit(1740731207.258:25271): avc: denied { mount } for pid=13689 comm="syz.0.3241" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 237.961965][ T29] audit: type=1400 audit(1740731207.308:25272): avc: denied { read } for pid=13698 comm="syz.4.3246" dev="nsfs" ino=4026532424 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 237.997781][ T29] audit: type=1400 audit(1740731207.328:25273): avc: denied { open } for pid=13698 comm="syz.4.3246" path="net:[4026532424]" dev="nsfs" ino=4026532424 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 238.036112][ T29] audit: type=1400 audit(1740731207.378:25274): avc: denied { mounton } for pid=13689 comm="syz.0.3241" path="/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 238.058755][ T29] audit: type=1400 audit(1740731207.378:25275): avc: denied { mount } for pid=13689 comm="syz.0.3241" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 238.085354][T13702] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3245'. [ 238.100138][T13702] bridge0: port 1(batadv1) entered blocking state [ 238.106625][T13702] bridge0: port 1(batadv1) entered disabled state [ 238.113740][T13702] batadv1: entered allmulticast mode [ 238.120758][T13702] batadv1: entered promiscuous mode [ 238.130659][ T29] audit: type=1400 audit(1740731207.478:25276): avc: denied { create } for pid=13697 comm="syz.5.3245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 238.205533][ T29] audit: type=1400 audit(1740731207.518:25277): avc: denied { listen } for pid=13697 comm="syz.5.3245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 238.225646][ T29] audit: type=1400 audit(1740731207.528:25278): avc: denied { create } for pid=13703 comm="syz.4.3247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 238.297571][T12604] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.440117][T13723] siw: device registration error -23 [ 238.445845][T13723] netlink: 'syz.5.3256': attribute type 10 has an invalid length. [ 238.516955][T13731] loop4: detected capacity change from 0 to 512 [ 238.525746][T13731] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 238.539804][T13729] pimreg: entered allmulticast mode [ 238.546695][T13729] pimreg: left allmulticast mode [ 238.559938][T13733] loop0: detected capacity change from 0 to 512 [ 238.568235][T13731] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.582509][T13733] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.3260: corrupted in-inode xattr: invalid ea_ino [ 238.596491][T13731] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.617456][ T53] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 238.626815][ T53] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 238.627541][T13733] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.3260: couldn't read orphan inode 15 (err -117) [ 238.638162][T13722] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 238.667376][T13722] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 238.683966][T13733] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.744760][T12800] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.761891][T13746] netlink: 'syz.1.3255': attribute type 10 has an invalid length. [ 238.815628][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 238.823114][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 238.830705][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 238.838158][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 238.845629][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 238.853146][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 238.860665][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 238.868131][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 238.875662][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 238.891521][ T3376] hid-generic 0000:0003:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 238.956071][T13757] batadv1: left allmulticast mode [ 238.961344][T13757] batadv1: left promiscuous mode [ 238.966636][T13757] bridge0: port 1(batadv1) entered disabled state [ 238.973984][T12604] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.985221][T13755] tmpfs: Bad value for 'mpol' [ 238.997717][T13755] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 239.005995][T13755] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 239.252015][T13785] netlink: 118396 bytes leftover after parsing attributes in process `syz.5.3279'. [ 239.253017][T13787] tmpfs: Bad value for 'mpol' [ 239.351021][T13796] loop3: detected capacity change from 0 to 512 [ 239.368289][T13796] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.3282: corrupted in-inode xattr: invalid ea_ino [ 239.387966][T13796] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.3282: couldn't read orphan inode 15 (err -117) [ 239.400642][T13796] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.444410][T13805] pim6reg1: entered promiscuous mode [ 239.449801][T13805] pim6reg1: entered allmulticast mode [ 239.457264][T13407] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.529165][T13814] loop3: detected capacity change from 0 to 512 [ 239.537078][T13814] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.3291: corrupted in-inode xattr: invalid ea_ino [ 239.553261][T13814] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.3291: couldn't read orphan inode 15 (err -117) [ 239.556109][T13817] tmpfs: Bad value for 'mpol' [ 239.571056][T13814] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.621346][T13820] lo speed is unknown, defaulting to 1000 [ 239.676584][T13407] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.709465][T13828] loop0: detected capacity change from 0 to 512 [ 239.736513][T13828] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.3298: corrupted in-inode xattr: invalid ea_ino [ 239.781995][T13828] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.3298: couldn't read orphan inode 15 (err -117) [ 239.794663][T13828] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.856638][T13850] tmpfs: Bad value for 'mpol' [ 239.917466][T12604] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.935059][T13856] pimreg: entered allmulticast mode [ 239.935616][T13856] pimreg: left allmulticast mode [ 239.958871][T13857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13857 comm=syz.3.3306 [ 240.049225][T13847] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.049328][T13847] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.054647][T13847] netlink: 'syz.1.3303': attribute type 10 has an invalid length. [ 240.143304][T13861] loop0: detected capacity change from 0 to 512 [ 240.162078][T13861] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.174688][T13861] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.240862][T13878] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3314'. [ 240.243573][T13880] netlink: 118396 bytes leftover after parsing attributes in process `syz.3.3315'. [ 240.315209][T13883] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3314'. [ 240.443041][T13890] lo speed is unknown, defaulting to 1000 [ 240.563217][T13892] loop3: detected capacity change from 0 to 512 [ 240.571503][T13892] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 240.591686][T13892] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.604447][T13892] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.618606][T13894] futex_wake_op: syz.1.3320 tries to shift op by -1; fix this program [ 240.638495][T13407] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.732608][T13903] lo speed is unknown, defaulting to 1000 [ 240.772196][T13911] lo speed is unknown, defaulting to 1000 [ 240.798895][T13911] geneve0: entered promiscuous mode [ 240.804157][T13911] geneve0: entered allmulticast mode [ 240.856852][T12604] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.897864][T13927] netlink: 118396 bytes leftover after parsing attributes in process `syz.0.3329'. [ 241.095064][T13962] loop4: detected capacity change from 0 to 512 [ 241.101898][T13930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.107152][T13962] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 241.112567][T13930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.134654][T13967] siw: device registration error -23 [ 241.141059][T13967] netlink: 'syz.0.3332': attribute type 10 has an invalid length. [ 241.161171][T13930] netlink: 'syz.3.3330': attribute type 10 has an invalid length. [ 241.162740][T13962] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.183064][T13930] hsr_slave_0: left promiscuous mode [ 241.200129][T13930] hsr_slave_1: left promiscuous mode [ 241.205769][T13962] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 241.255825][T12800] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.337743][T13996] pimreg: entered allmulticast mode [ 241.351106][T13996] pimreg: left allmulticast mode [ 241.457810][T14019] bond1: entered promiscuous mode [ 241.463123][T14019] bond1: entered allmulticast mode [ 241.468503][T14019] 8021q: adding VLAN 0 to HW filter on device bond1 [ 241.482876][T14019] bond1 (unregistering): Released all slaves [ 241.494546][T14025] FAULT_INJECTION: forcing a failure. [ 241.494546][T14025] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.507651][T14025] CPU: 0 UID: 0 PID: 14025 Comm: syz.4.3342 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 241.507697][T14025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 241.507713][T14025] Call Trace: [ 241.507720][T14025] [ 241.507729][T14025] dump_stack_lvl+0xf2/0x150 [ 241.507763][T14025] dump_stack+0x15/0x1a [ 241.507787][T14025] should_fail_ex+0x24a/0x260 [ 241.507834][T14025] should_fail+0xb/0x10 [ 241.507865][T14025] should_fail_usercopy+0x1a/0x20 [ 241.507901][T14025] _copy_to_user+0x20/0xa0 [ 241.507925][T14025] simple_read_from_buffer+0xa0/0x110 [ 241.508029][T14025] proc_fail_nth_read+0xf9/0x140 [ 241.508067][T14025] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 241.508097][T14025] vfs_read+0x19b/0x6f0 [ 241.508163][T14025] ? __rcu_read_unlock+0x4e/0x70 [ 241.508192][T14025] ? __fget_files+0x17c/0x1c0 [ 241.508236][T14025] ksys_read+0xe8/0x1b0 [ 241.508278][T14025] __x64_sys_read+0x42/0x50 [ 241.508330][T14025] x64_sys_call+0x2874/0x2dc0 [ 241.508400][T14025] do_syscall_64+0xc9/0x1c0 [ 241.508471][T14025] ? clear_bhb_loop+0x55/0xb0 [ 241.508505][T14025] ? clear_bhb_loop+0x55/0xb0 [ 241.508535][T14025] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.508657][T14025] RIP: 0033:0x7f1fc968bb7c [ 241.508673][T14025] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 241.508706][T14025] RSP: 002b:00007f1fc7cf1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 241.508727][T14025] RAX: ffffffffffffffda RBX: 00007f1fc98a5fa0 RCX: 00007f1fc968bb7c [ 241.508785][T14025] RDX: 000000000000000f RSI: 00007f1fc7cf10a0 RDI: 0000000000000004 [ 241.508795][T14025] RBP: 00007f1fc7cf1090 R08: 0000000000000000 R09: 0000000000000000 [ 241.508808][T14025] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.508821][T14025] R13: 0000000000000000 R14: 00007f1fc98a5fa0 R15: 00007ffd256c2f98 [ 241.508841][T14025] [ 241.866619][T14090] FAULT_INJECTION: forcing a failure. [ 241.866619][T14090] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.879883][T14090] CPU: 1 UID: 0 PID: 14090 Comm: syz.1.3354 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 241.879913][T14090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 241.879928][T14090] Call Trace: [ 241.879935][T14090] [ 241.879944][T14090] dump_stack_lvl+0xf2/0x150 [ 241.880047][T14090] dump_stack+0x15/0x1a [ 241.880072][T14090] should_fail_ex+0x24a/0x260 [ 241.880108][T14090] should_fail+0xb/0x10 [ 241.880137][T14090] should_fail_usercopy+0x1a/0x20 [ 241.880239][T14090] strncpy_from_user+0x25/0x210 [ 241.880260][T14090] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 241.880304][T14090] ? getname_flags+0x81/0x3b0 [ 241.880336][T14090] getname_flags+0xb0/0x3b0 [ 241.880385][T14090] getname+0x17/0x20 [ 241.880419][T14090] do_sys_openat2+0x67/0x120 [ 241.880495][T14090] __x64_sys_creat+0x66/0x90 [ 241.880514][T14090] x64_sys_call+0x1084/0x2dc0 [ 241.880578][T14090] do_syscall_64+0xc9/0x1c0 [ 241.880659][T14090] ? clear_bhb_loop+0x55/0xb0 [ 241.880685][T14090] ? clear_bhb_loop+0x55/0xb0 [ 241.880788][T14090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.880812][T14090] RIP: 0033:0x7f14dcd4d169 [ 241.880836][T14090] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.880914][T14090] RSP: 002b:00007f14db3b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 241.880934][T14090] RAX: ffffffffffffffda RBX: 00007f14dcf65fa0 RCX: 00007f14dcd4d169 [ 241.880948][T14090] RDX: 0000000000000000 RSI: ecf86c37d53049cc RDI: 0000400000000040 [ 241.880961][T14090] RBP: 00007f14db3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 241.880974][T14090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.880987][T14090] R13: 0000000000000000 R14: 00007f14dcf65fa0 R15: 00007ffc8d8a5f58 [ 241.881041][T14090] [ 242.149187][T14107] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvtap0, syncid = 1, id = 0 [ 242.215782][T14121] IPVS: stopping backup sync thread 14107 ... [ 242.230809][T14103] uprobe: syz.5.3360:14103 failed to unregister, leaking uprobe [ 242.614833][ T29] kauditd_printk_skb: 751 callbacks suppressed [ 242.614850][ T29] audit: type=1400 audit(1740731211.958:26030): avc: denied { module_request } for pid=14119 comm="syz.3.3366" kmod="crypto-cbc(serpent)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 242.651628][ T29] audit: type=1400 audit(1740731211.998:26031): avc: denied { read write } for pid=12800 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.676192][ T29] audit: type=1400 audit(1740731211.998:26032): avc: denied { open } for pid=12800 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.700532][ T29] audit: type=1400 audit(1740731211.998:26033): avc: denied { ioctl } for pid=12800 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.726630][ T29] audit: type=1326 audit(1740731212.028:26034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14200 comm="syz.4.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fc968d169 code=0x7ffc0000 [ 242.750268][ T29] audit: type=1326 audit(1740731212.028:26035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14200 comm="syz.4.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fc968d169 code=0x7ffc0000 [ 242.773930][ T29] audit: type=1326 audit(1740731212.028:26036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14200 comm="syz.4.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fc968d169 code=0x7ffc0000 [ 242.797580][ T29] audit: type=1326 audit(1740731212.028:26037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14200 comm="syz.4.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fc968d169 code=0x7ffc0000 [ 242.821493][ T29] audit: type=1326 audit(1740731212.028:26038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14200 comm="syz.4.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fc968d169 code=0x7ffc0000 [ 242.845119][ T29] audit: type=1326 audit(1740731212.028:26039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14200 comm="syz.4.3370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f1fc968d169 code=0x7ffc0000 [ 242.898509][ T24] usb 7-1: enqueue for inactive port 0 [ 242.904142][ T24] usb 7-1: enqueue for inactive port 0 [ 242.940853][T14237] xt_hashlimit: max too large, truncated to 1048576 [ 242.949921][T14237] Cannot find set identified by id 0 to match [ 242.988451][ T24] vhci_hcd: vhci_device speed not set [ 243.094520][T14245] loop0: detected capacity change from 0 to 2048 [ 243.110692][T14264] loop4: detected capacity change from 0 to 512 [ 243.123811][T14264] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.3378: corrupted in-inode xattr: invalid ea_ino [ 243.126471][T14271] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3379'. [ 243.138164][T14264] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.3378: couldn't read orphan inode 15 (err -117) [ 243.148380][T14245] Alternate GPT is invalid, using primary GPT. [ 243.159436][T14264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.164435][T14245] loop0: p1 p2 p3 [ 243.203396][T14273] netlink: 118396 bytes leftover after parsing attributes in process `syz.1.3380'. [ 243.238233][T12800] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 243.265873][T12800] EXT4-fs error (device loop4): ext4_lookup:1817: inode #2: comm syz-executor: deleted inode referenced: 15 [ 243.277724][T12800] EXT4-fs error (device loop4): ext4_lookup:1817: inode #2: comm syz-executor: deleted inode referenced: 15 [ 243.358868][T13700] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.207658][T14310] siw: device registration error -23 [ 244.216131][T14310] netlink: 'syz.1.3395': attribute type 10 has an invalid length. [ 244.244888][T14312] netlink: 118396 bytes leftover after parsing attributes in process `syz.1.3396'. [ 244.770100][T14342] loop3: detected capacity change from 0 to 256 [ 244.785407][T14342] msdos: Bad value for 'gid' [ 244.790099][T14342] msdos: Bad value for 'gid' [ 244.806476][ T53] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.868805][T14347] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3413'. [ 244.891274][T14347] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3413'. [ 244.914945][ T53] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.973705][ T53] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.046471][ T53] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.066198][T14348] lo speed is unknown, defaulting to 1000 [ 245.079128][T14377] siw: device registration error -23 [ 245.100577][T14377] netlink: 'syz.0.3423': attribute type 10 has an invalid length. [ 245.160540][T14382] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3425'. [ 245.166588][T14384] loop0: detected capacity change from 0 to 512 [ 245.178624][T14384] EXT4-fs (loop0): orphan cleanup on readonly fs [ 245.185330][T14384] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 245.201067][ T53] bridge_slave_1: left allmulticast mode [ 245.207049][T14382] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3425'. [ 245.207096][ T53] bridge_slave_1: left promiscuous mode [ 245.221801][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.230683][T14384] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 245.239495][ T53] bridge_slave_0: left allmulticast mode [ 245.245183][ T53] bridge_slave_0: left promiscuous mode [ 245.250906][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.258190][T14384] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.3426: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 245.277178][T14384] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.3426: couldn't read orphan inode 13 (err -117) [ 245.291523][T14384] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 245.318499][T14393] FAULT_INJECTION: forcing a failure. [ 245.318499][T14393] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 245.331629][T14393] CPU: 1 UID: 0 PID: 14393 Comm: syz.1.3428 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 245.331704][T14393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 245.331762][T14393] Call Trace: [ 245.331769][T14393] [ 245.331777][T14393] dump_stack_lvl+0xf2/0x150 [ 245.331810][T14393] dump_stack+0x15/0x1a [ 245.331889][T14393] should_fail_ex+0x24a/0x260 [ 245.331930][T14393] should_fail+0xb/0x10 [ 245.331957][T14393] should_fail_usercopy+0x1a/0x20 [ 245.331993][T14393] _copy_to_user+0x20/0xa0 [ 245.332014][T14393] simple_read_from_buffer+0xa0/0x110 [ 245.332048][T14393] proc_fail_nth_read+0xf9/0x140 [ 245.332083][T14393] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 245.332189][T14393] vfs_read+0x19b/0x6f0 [ 245.332218][T14393] ? __rcu_read_unlock+0x4e/0x70 [ 245.332244][T14393] ? __fget_files+0x17c/0x1c0 [ 245.332325][T14393] ksys_read+0xe8/0x1b0 [ 245.332353][T14393] __x64_sys_read+0x42/0x50 [ 245.332381][T14393] x64_sys_call+0x2874/0x2dc0 [ 245.332440][T14393] do_syscall_64+0xc9/0x1c0 [ 245.332472][T14393] ? clear_bhb_loop+0x55/0xb0 [ 245.332499][T14393] ? clear_bhb_loop+0x55/0xb0 [ 245.332605][T14393] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.332631][T14393] RIP: 0033:0x7f14dcd4bb7c [ 245.332645][T14393] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 245.332746][T14393] RSP: 002b:00007f14db3b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 245.332763][T14393] RAX: ffffffffffffffda RBX: 00007f14dcf65fa0 RCX: 00007f14dcd4bb7c [ 245.332778][T14393] RDX: 000000000000000f RSI: 00007f14db3b70a0 RDI: 0000000000000004 [ 245.332792][T14393] RBP: 00007f14db3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 245.332806][T14393] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.332820][T14393] R13: 0000000000000000 R14: 00007f14dcf65fa0 R15: 00007ffc8d8a5f58 [ 245.332840][T14393] [ 245.559620][T14384] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 245.740305][T14384] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 2 [ 245.781949][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 245.797278][T12604] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.810463][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 245.821837][ T53] bond0 (unregistering): Released all slaves [ 245.835769][T14401] pimreg: entered allmulticast mode [ 245.842390][T14406] pimreg: left allmulticast mode [ 245.865072][T14348] chnl_net:caif_netlink_parms(): no params data found [ 245.945102][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 245.952723][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 245.973327][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 245.980795][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 245.991803][ T53] veth1_macvtap: left promiscuous mode [ 245.997334][ T53] veth0_macvtap: left promiscuous mode [ 246.003612][ T53] veth1_vlan: left promiscuous mode [ 246.009755][ T53] veth0_vlan: left promiscuous mode [ 246.085684][ T53] team0 (unregistering): Port device team_slave_1 removed [ 246.096692][ T53] team0 (unregistering): Port device team_slave_0 removed [ 246.144766][ T1033] lo speed is unknown, defaulting to 1000 [ 246.150624][ T1033] infiniband syz2: ib_query_port failed (-19) [ 246.181914][T14348] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.189060][T14348] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.217102][T14348] bridge_slave_0: entered allmulticast mode [ 246.232908][T14348] bridge_slave_0: entered promiscuous mode [ 246.243890][T14417] netlink: 68 bytes leftover after parsing attributes in process `syz.5.3436'. [ 246.255055][T14348] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.262192][T14348] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.272969][T14417] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3436'. [ 246.282286][T14348] bridge_slave_1: entered allmulticast mode [ 246.296391][T14348] bridge_slave_1: entered promiscuous mode [ 246.359025][T14348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.391869][T14348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.438185][T14348] team0: Port device team_slave_0 added [ 246.445091][T14348] team0: Port device team_slave_1 added [ 246.531974][T14348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.538988][T14348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.564970][T14348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.624337][T14435] lo speed is unknown, defaulting to 1000 [ 246.631460][T14435] lo speed is unknown, defaulting to 1000 [ 246.637305][T14435] lo speed is unknown, defaulting to 1000 [ 246.664353][T14348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.671396][T14348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.697389][T14348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.710227][T14438] netlink: 'syz.1.3443': attribute type 10 has an invalid length. [ 246.718948][T14435] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 246.736309][T14435] lo speed is unknown, defaulting to 1000 [ 246.770928][T14435] lo speed is unknown, defaulting to 1000 [ 246.798273][T14437] lo speed is unknown, defaulting to 1000 [ 246.806542][T14348] hsr_slave_0: entered promiscuous mode [ 246.812643][T14348] hsr_slave_1: entered promiscuous mode [ 246.841199][T14435] lo speed is unknown, defaulting to 1000 [ 246.864255][T14435] lo speed is unknown, defaulting to 1000 [ 246.877173][T14435] lo speed is unknown, defaulting to 1000 [ 246.891643][T14435] lo speed is unknown, defaulting to 1000 [ 246.936248][T14452] syz.0.3449: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 246.950884][T14452] CPU: 1 UID: 0 PID: 14452 Comm: syz.0.3449 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 246.950925][T14452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 246.950938][T14452] Call Trace: [ 246.950944][T14452] [ 246.950950][T14452] dump_stack_lvl+0xf2/0x150 [ 246.950994][T14452] dump_stack+0x15/0x1a [ 246.951017][T14452] warn_alloc+0x145/0x1b0 [ 246.951088][T14452] ? __vmalloc_node_range_noprof+0x88/0xe70 [ 246.951126][T14452] ? common_lsm_audit+0x91f/0x10c0 [ 246.951198][T14452] __vmalloc_node_range_noprof+0xaa/0xe70 [ 246.951234][T14452] ? __rcu_read_unlock+0x4e/0x70 [ 246.951308][T14452] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 246.951344][T14452] ? __dequeue_entity+0x22/0x310 [ 246.951386][T14452] ? should_fail_ex+0x31/0x260 [ 246.951415][T14452] ? xskq_create+0x36/0xd0 [ 246.951444][T14452] ? should_failslab+0x8f/0xb0 [ 246.951474][T14452] vmalloc_user_noprof+0x59/0x70 [ 246.951615][T14452] ? xskq_create+0x79/0xd0 [ 246.951646][T14452] xskq_create+0x79/0xd0 [ 246.951697][T14452] xsk_init_queue+0x82/0xd0 [ 246.951730][T14452] xsk_setsockopt+0x409/0x520 [ 246.951836][T14452] ? __pfx_xsk_setsockopt+0x10/0x10 [ 246.951889][T14452] __sys_setsockopt+0x187/0x200 [ 246.951918][T14452] __x64_sys_setsockopt+0x66/0x80 [ 246.951951][T14452] x64_sys_call+0x282e/0x2dc0 [ 246.951992][T14452] do_syscall_64+0xc9/0x1c0 [ 246.952029][T14452] ? clear_bhb_loop+0x55/0xb0 [ 246.952063][T14452] ? clear_bhb_loop+0x55/0xb0 [ 246.952144][T14452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.952174][T14452] RIP: 0033:0x7f8e599cd169 [ 246.952192][T14452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.952249][T14452] RSP: 002b:00007f8e58037038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 246.952267][T14452] RAX: ffffffffffffffda RBX: 00007f8e59be5fa0 RCX: 00007f8e599cd169 [ 246.952279][T14452] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 246.952293][T14452] RBP: 00007f8e59a4e2a0 R08: 0000000000000004 R09: 0000000000000000 [ 246.952307][T14452] R10: 0000400000000900 R11: 0000000000000246 R12: 0000000000000000 [ 246.952322][T14452] R13: 0000000000000000 R14: 00007f8e59be5fa0 R15: 00007ffd5eaf1578 [ 246.952343][T14452] [ 246.952366][T14452] Mem-Info: [ 247.019517][T14442] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 247.020464][T14452] active_anon:23094 inactive_anon:1 isolated_anon:0 [ 247.020464][T14452] active_file:7294 inactive_file:19572 isolated_file:0 [ 247.020464][T14452] unevictable:16334 dirty:498 writeback:0 [ 247.020464][T14452] slab_reclaimable:3106 slab_unreclaimable:15359 [ 247.020464][T14452] mapped:31686 shmem:19793 pagetables:987 [ 247.020464][T14452] sec_pagetables:0 bounce:0 [ 247.020464][T14452] kernel_misc_reclaimable:0 [ 247.020464][T14452] free:1843716 free_pcp:13783 free_cma:0 [ 247.025478][T14442] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 247.030164][T14452] Node 0 active_anon:92376kB inactive_anon:4kB active_file:29176kB inactive_file:78288kB unevictable:65336kB isolated(anon):0kB isolated(file):0kB mapped:126744kB dirty:1992kB writeback:0kB shmem:79172kB writeback_tmp:0kB kernel_stack:2960kB pagetables:3948kB sec_pagetables:0kB all_unreclaimable? no [ 247.058601][T14442] netlink: 'syz.3.3446': attribute type 10 has an invalid length. [ 247.062309][T14452] Node 0 [ 247.195111][T14348] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 247.234732][T14452] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 247.297646][T14454] x_tables: duplicate underflow at hook 2 [ 247.314412][T14452] lowmem_reserve[]: 0 2885 7863 0 [ 247.325325][T14452] Node 0 DMA32 free:2950748kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954380kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 247.354109][T14452] lowmem_reserve[]: 0 0 4978 0 [ 247.358942][T14452] Node 0 Normal free:4408280kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:95740kB inactive_anon:4kB active_file:29176kB inactive_file:78288kB unevictable:65336kB writepending:1992kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:48088kB local_pcp:1300kB free_cma:0kB [ 247.389841][T14452] lowmem_reserve[]: 0 0 0 0 [ 247.394414][T14452] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 247.407384][T14452] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950748kB [ 247.423595][T14452] Node 0 Normal: 918*4kB (UME) 1874*8kB (UME) 2118*16kB (UME) 2154*32kB (UME) 1534*64kB (UME) 739*128kB (UME) 284*256kB (UME) 76*512kB (UME) 47*1024kB (UME) 77*2048kB (UM) 922*4096kB (UM) = 4408200kB [ 247.443472][T14452] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 247.452833][T14452] 65862 total pagecache pages [ 247.457561][T14452] 1 pages in swap cache [ 247.461774][T14452] Free swap = 124736kB [ 247.465935][T14452] Total swap = 124996kB [ 247.470094][T14452] 2097051 pages RAM [ 247.473906][T14452] 0 pages HighMem/MovableOnly [ 247.478629][T14452] 80064 pages reserved [ 247.485348][T14348] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 247.494606][T14348] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 247.503539][T14348] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 247.538498][T14458] lo speed is unknown, defaulting to 1000 [ 247.594857][T14348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.614481][T14348] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.625644][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.632834][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.640765][ T29] kauditd_printk_skb: 604 callbacks suppressed [ 247.640781][ T29] audit: type=1326 audit(1740731216.978:26644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8e599c4127 code=0x7ffc0000 [ 247.670499][ T29] audit: type=1326 audit(1740731216.978:26645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8e59969359 code=0x7ffc0000 [ 247.694090][ T29] audit: type=1326 audit(1740731216.978:26646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f8e599cd169 code=0x7ffc0000 [ 247.720523][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.727680][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.737749][ T29] audit: type=1326 audit(1740731216.988:26647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8e599c4127 code=0x7ffc0000 [ 247.761422][ T29] audit: type=1326 audit(1740731216.988:26648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8e59969359 code=0x7ffc0000 [ 247.785008][ T29] audit: type=1326 audit(1740731216.988:26649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f8e599cd169 code=0x7ffc0000 [ 247.808606][ T29] audit: type=1326 audit(1740731217.018:26650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8e599c4127 code=0x7ffc0000 [ 247.832173][ T29] audit: type=1326 audit(1740731217.018:26651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8e59969359 code=0x7ffc0000 [ 247.855779][ T29] audit: type=1326 audit(1740731217.018:26652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f8e599cd169 code=0x7ffc0000 [ 247.879431][ T29] audit: type=1326 audit(1740731217.018:26653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14462 comm="syz.0.3452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8e599c4127 code=0x7ffc0000 [ 247.992976][T14482] pimreg: entered allmulticast mode [ 248.002136][T14482] pimreg: left allmulticast mode [ 248.018920][T14348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.182581][T14348] veth0_vlan: entered promiscuous mode [ 248.196230][T14348] veth1_vlan: entered promiscuous mode [ 248.229584][T14348] veth0_macvtap: entered promiscuous mode [ 248.237396][T14348] veth1_macvtap: entered promiscuous mode [ 248.251207][T14348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.261860][T14348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.271715][T14348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.282193][T14348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.295901][T14348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.307393][T14348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.317904][T14348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.327743][T14348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.338177][T14348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.349816][T14348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.365599][T14348] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.374412][T14348] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.383246][T14348] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.392006][T14348] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.508972][T14536] bridge_slave_0: left allmulticast mode [ 248.514704][T14536] bridge_slave_0: left promiscuous mode [ 248.520620][T14536] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.530379][T14536] bridge_slave_1: left allmulticast mode [ 248.536109][T14536] bridge_slave_1: left promiscuous mode [ 248.541848][T14536] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.556307][T14536] bond0: (slave bond_slave_0): Releasing backup interface [ 248.567050][T14536] bond0: (slave bond_slave_1): Releasing backup interface [ 248.581597][T14536] team0: Port device team_slave_0 removed [ 248.593997][T14536] team0: Port device team_slave_1 removed [ 248.606734][T14536] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 248.614257][T14536] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 248.643548][T14536] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 248.651096][T14536] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 248.861931][T14595] netlink: 118396 bytes leftover after parsing attributes in process `syz.1.3466'. [ 249.025492][T14616] bridge_slave_0: left allmulticast mode [ 249.031256][T14616] bridge_slave_0: left promiscuous mode [ 249.037086][T14616] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.045490][T14616] bridge_slave_1: left allmulticast mode [ 249.051257][T14616] bridge_slave_1: left promiscuous mode [ 249.056907][T14616] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.064931][ T9] ================================================================== [ 249.073029][ T9] BUG: KCSAN: data-race in __netdev_update_features / netif_skb_features [ 249.081463][ T9] [ 249.083780][ T9] write to 0xffff8881178040b8 of 8 bytes by task 14616 on cpu 1: [ 249.091498][ T9] __netdev_update_features+0xd42/0xf60 [ 249.097063][ T9] netdev_update_features+0x28/0x90 [ 249.102280][ T9] br_del_if+0x1bf/0x1e0 [ 249.106541][ T9] br_del_slave+0x24/0x30 [ 249.110890][ T9] do_setlink+0x94e/0x2370 [ 249.115322][ T9] rtnl_newlink+0xcf9/0x1250 [ 249.119921][ T9] rtnetlink_rcv_msg+0x651/0x710 [ 249.124867][ T9] netlink_rcv_skb+0x12c/0x230 [ 249.129909][ T9] rtnetlink_rcv+0x1c/0x30 [ 249.134362][ T9] netlink_unicast+0x599/0x670 [ 249.139137][ T9] netlink_sendmsg+0x5cc/0x6e0 [ 249.143917][ T9] __sock_sendmsg+0x140/0x180 [ 249.148606][ T9] ____sys_sendmsg+0x326/0x4b0 [ 249.153382][ T9] __sys_sendmsg+0x19d/0x230 [ 249.157980][ T9] __x64_sys_sendmsg+0x46/0x50 [ 249.162752][ T9] x64_sys_call+0x2734/0x2dc0 [ 249.167441][ T9] do_syscall_64+0xc9/0x1c0 [ 249.171960][ T9] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.177866][ T9] [ 249.180188][ T9] read to 0xffff8881178040b8 of 8 bytes by task 9 on cpu 0: [ 249.187465][ T9] netif_skb_features+0x39/0x730 [ 249.192409][ T9] validate_xmit_skb+0x26/0x830 [ 249.197264][ T9] __dev_queue_xmit+0xdfe/0x2090 [ 249.202207][ T9] ip6_finish_output2+0x9d9/0xd60 [ 249.207244][ T9] ip6_finish_output+0x438/0x540 [ 249.212188][ T9] ip6_output+0xf5/0x230 [ 249.216441][ T9] mld_sendpack+0x421/0x6d0 [ 249.220957][ T9] mld_ifc_work+0x51a/0x7e0 [ 249.225466][ T9] process_scheduled_works+0x4db/0xa20 [ 249.230934][ T9] worker_thread+0x51d/0x6f0 [ 249.235529][ T9] kthread+0x4ae/0x520 [ 249.239611][ T9] ret_from_fork+0x4b/0x60 [ 249.244052][ T9] ret_from_fork_asm+0x1a/0x30 [ 249.248825][ T9] [ 249.251155][ T9] value changed: 0x00002007ffdd48e9 -> 0x00002007ffff48e9 [ 249.258258][ T9] [ 249.260577][ T9] Reported by Kernel Concurrency Sanitizer on: [ 249.266728][ T9] CPU: 0 UID: 0 PID: 9 Comm: kworker/0:1 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 249.277229][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 249.287294][ T9] Workqueue: mld mld_ifc_work [ 249.291985][ T9] ================================================================== [ 249.301945][T14616] bond0: (slave bond_slave_0): Releasing backup interface [ 249.327228][T14616] bond0: (slave bond_slave_1): Releasing backup interface [ 249.340325][T14616] team0: Port device team_slave_0 removed [ 249.349254][T14616] team0: Port device team_slave_1 removed [ 249.355886][T14616] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 249.363581][T14616] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 249.372300][T14616] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 249.379983][T14616] batman_adv: batadv0: Removing interface: batadv_slave_1