last executing test programs: 7.505759223s ago: executing program 0 (id=197): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000001c0)={'wg1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001800190e00000000000000000a000000000000000000000008000400", @ANYRES32=r3, @ANYBLOB="0600150008000000100016800c0001"], 0x3c}}, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) bind$bt_hci(r5, &(0x7f0000000140)={0x1f, 0x1}, 0x6) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r8, 0x5) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0), 0x3, 0x4de, &(0x7f0000000c40)="$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") r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r10}, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r11}, 0x10) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) chdir(&(0x7f0000000140)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x440000, 0x0) setsockopt$inet_tcp_TCP_ULP(r12, 0x6, 0x1f, &(0x7f00000003c0), 0x4) sendmmsg(r9, &(0x7f0000002980), 0x400000000000239, 0x8b) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002040)={&(0x7f0000002180)=ANY=[@ANYRESOCT=r6, @ANYRESOCT=r9, @ANYBLOB="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", @ANYRESDEC=r2, @ANYRES16, @ANYRESOCT=r9, @ANYRESOCT=r7, @ANYRES64=r4, @ANYRESHEX=r5, @ANYRESHEX=0x0], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x14060) fchmodat(0xffffffffffffffff, &(0x7f0000002140)='./file0\x00', 0xfffffed3) fchmod(r2, 0x506) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 6.633543398s ago: executing program 0 (id=203): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) socket$inet6(0xa, 0x5, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}}, 0x1c}}, 0x4090) 4.125256194s ago: executing program 0 (id=216): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000ee0000000000000000008500000017000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x4}, 0x90) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unshare(0x42000000) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x39}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000680001"], 0x1c}}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, 0x0) io_uring_enter(0xffffffffffffffff, 0x2def, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_MASTER={0x8, 0x3, r10}]}, 0x28}, 0x1, 0x8}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000140)={'wg0\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xfffffffffffffec0, 0x0, &(0x7f00000005c0)="e0b9547e9b6f5bdf1e5932ecca00c56d389f64681cc7e20473d6fad9f0846d3e828f5e4f964e97f4e03f246e29a1bb49fcc3a443dcdf9698c25e51296653779374cf9c803c4eac4f1877fc374e96e7f9bba228fb8c7010a5d6354c7c82199133ee04ec9fbd202ccf4a3f904253189f994d88c6cdafb63c8ad5426a3be8f21741a3729c42501e554a4a16f34d6dc3253d3eb5e81af16940e6e45007ba9d3f6e7a3f647e0903a9524a6eaf94137c59f7e1c024d9f9633599ad4f05ba06d0fb82917ac537a356d7719611b80ca739e272d5029b0db4d01662478ae02335b7921f2c21645b90c1d07a380fe0ed938d89bb6d0fc0c0ffbd65ee7280e554b9674ca40a018c0bc34eaaafc1000c5c399a568a14539d39fbff9a50d018c7cb9ddc4bc2c3f81d4f9c814295ec39b0b8f7349bfcd7a43680d076ba25e8eed9c48c6cda94da930778b259f7a3c2317b4a337741a977c24b8b133f4938b549849a75", 0x0, 0xedd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 1.913165198s ago: executing program 3 (id=247): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x5, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 1.864194072s ago: executing program 2 (id=248): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x2a, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) 1.858816113s ago: executing program 3 (id=249): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) 1.789954988s ago: executing program 3 (id=251): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) truncate(0x0, 0x5c00) 1.740038181s ago: executing program 2 (id=252): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000ee0000000000000000008500000017000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x4}, 0x90) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unshare(0x42000000) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x3c, r0, 0x1, 0x0, 0x0, {0x39}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000680001"], 0x1c}}, 0x0) 1.739560341s ago: executing program 3 (id=253): r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000eeffffff000000180100002020512500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000004e9a39212e32eff97e4499d059d58e0d001dae3ffa81fb4cad6263a4ed428dd75e630600c73b748e89398b5b11db25e03a27fe3b30a348bf04e6d0690f14f6a98d99b6f3f60ad7c29f6bf2"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x880, &(0x7f0000000440)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@abort}, {@nodiscard}, {@debug}, {@nouid32}, {@noload}, {@prjquota}, {@orlov}, {@minixdf}, {@resgid}], [{@flag='rw'}, {@seclabel}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_gt}, {@measure}, {@obj_role={'obj_role', 0x3d, 'func'}}, {@smackfshat={'smackfshat', 0x3d, 'fLo\x84ner\xaf\xd9\xd9#S~\xb6\xbe]\xeb\xb3$\x00\xc4\x01\x80\xac\x8a\x8e\x91\x9f\xc9}\"N\xdc\xf9il\xcc\xd8\xd0I\\$\r\x8a\xe8\x96\x8d\xb1\xb9b1\xe1\x98\x0e\x87\x82[<\x7f\xb6\xd8\x00k\x88\xa4\xb0\xd8\xca\x1d\xf3\x0eS\xce\x1a\xeb\x8d\xb7\x15\xcd\xc5\x9f\xa8\xc11oa@\x9c0\x1cy93\xc3\x91\xe62\xde\xc7\x96\x85z~W\xb5\xb7)b\xf2hH\x80\xee2\xc6\x11'}}]}, 0xfe, 0x43a, &(0x7f00000008c0)="$eJzs289vFFUcAPDvzLag/GpFREHQKhobf7S0oHLwotHEgyYmesBjbQtBFmpoTYQ0Wo3BoyHxbjya+Bd40otRTyZe9W5IiDYmoKea2Z0pu0u39Mcui8znkwy8t/N23/vum7fz9r1uAKU1lP2TROyIiN8iYqCebS4wVP/v2uL85D+L85NJLC29+WdSK3d1cX6yKFo8b3ueGU4j0k+TvJJms+cvnJ6oVqfP5fnRuTPvjc6ev/DMqTMTJ6dPTp8dP3bs6JGx558bf7YjcWZxXd3/4cyBfa++fen1yeOX3vnpm6y9ew/WzzfG0SlDWeB/LdW0nnu805X12M6GdNLXw4awLpWIyLqrvzb+B6IS1ztvIF75pKeNA7oquzdtbX96YQm4gyXR6xYAvVHc6LPvv8Vxi6Yet4UrL9a/AGVxX8uP+pm+SPMy/V2sfygiji/8+2V2RJfWIQAAGn2XzX+eXmn+l8behnK78j2UwYi4JyJ2R8S9EbEnIu6LqJW9PyIeWGf9rVtDN85/0ssbCmyNsvnfC/neVvP8r5j9xWAlz+2sxd+fnDhVnT6cvyfD0b81y4+tUsf3L//6ebtzjfO/7MjqL+aCeTsu97Us0E1NzE10alJ65eOI/X0rxZ8s7wQkEbEvIvav76V3FYlTT359oF2hm8e/ig7sMy19FfFEvf8XoiX+QrL6/uToXVGdPjxaXBU3+vmXi2+0q39T8XdA1v/bmq//lhIDfyeN+7Wz66/j4u+ftf1Os9Hrf0vyVm3Pekv+2AcTc3PnxiK2JK/V8k2Pj19/bpEvymfxDx9aefzvzp+Txf9gRGQX8cGIeCgiHs7b/khEPBoRh1aJ/8eXHnt34/F3Vxb/1Iqff8vX/2Bz/68/UTn9w7ft6l9b/x+tpYbzR2qffzex1gZu5r0DAACA/4s0InZEko4sp9N0ZKT+N/x7YltanZmde+rEzPtnp+q/ERiM/rRY6RpoWA8dSxbyV6znx/O14uL8kXzd+IvK3bX8yORMdarHsUPZbW8z/jN/VHrdOqDr/F4Lyqt1/Kc9agdw67n/Q3kZ/1Bexj+U10rj/6OWvL0AuDO5/0N5Gf9QXsY/lJfxD6W0md/1S5Q5Eelt0QyJLiV6/ckEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQGf8FAAD//yWS7pw=") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff15, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="e04b6caf1f2e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'bond0\x00', {}, {}, 0x0, 0xe61dfa5b84eee4e}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) ppoll(&(0x7f0000002f80), 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) signalfd4(r2, 0x0, 0x0, 0x80800) gettid() rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) unshare(0x600) socket$rds(0x15, 0x5, 0x0) statfs(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000440)=""/92, 0x5c, 0x58) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) pwritev2(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) 1.644413018s ago: executing program 1 (id=256): sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x800}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x10}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x0, 0x0, 0x20000000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) io_setup(0x3, &(0x7f00000003c0)=0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) modify_ldt$write(0x1, 0x0, 0x0) io_submit(r5, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) write$rfkill(r4, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 1.581598853s ago: executing program 2 (id=257): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000007c0)={[{@nogrpid}, {@nouid32}, {@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@data_ordered}], [{@subj_user={'subj_user', 0x3d, 'min_batch_time'}}, {@euid_lt}, {@permit_directio}, {@subj_type={'subj_type', 0x3d, ']\\\x14'}}, {@pcr={'pcr', 0x3d, 0x8000037}}, {@audit}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@obj_user={'obj_user', 0x3d, 'm\xc8@\x90\x1d\xde\xd2\xe04\x16\xdc\x99\xb9\xce\x04c\xa0\xaa_\xd8\t\'v='}}, {@subj_user={'subj_user', 0x3d, '[&!\x11\x17\x1a\x1b\xc53\x1fH\xe9\x10\x06t\xe5t\xfaa\xc3\x1e\xc3\xed\x86\x0f\xf5F\xa4\xef\x1f\xd3\xa6\xe9\xf4\x1f01>'}}]}, 0x80, 0x236, &(0x7f0000000300)="$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") syslog(0x4, 0x0, 0x0) 1.504166949s ago: executing program 2 (id=258): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x5, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 1.477232681s ago: executing program 2 (id=259): r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000eeffffff000000180100002020512500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000004e9a39212e32eff97e4499d059d58e0d001dae3ffa81fb4cad6263a4ed428dd75e630600c73b748e89398b5b11db25e03a27fe3b30a348bf04e6d0690f14f6a98d99b6f3f60ad7c29f6bf2"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x880, &(0x7f0000000440)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@abort}, {@nodiscard}, {@debug}, {@nouid32}, {@noload}, {@prjquota}, {@orlov}, {@minixdf}, {@resgid}], [{@flag='rw'}, {@seclabel}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_gt}, {@measure}, {@obj_role={'obj_role', 0x3d, 'func'}}, {@smackfshat={'smackfshat', 0x3d, 'fLo\x84ner\xaf\xd9\xd9#S~\xb6\xbe]\xeb\xb3$\x00\xc4\x01\x80\xac\x8a\x8e\x91\x9f\xc9}\"N\xdc\xf9il\xcc\xd8\xd0I\\$\r\x8a\xe8\x96\x8d\xb1\xb9b1\xe1\x98\x0e\x87\x82[<\x7f\xb6\xd8\x00k\x88\xa4\xb0\xd8\xca\x1d\xf3\x0eS\xce\x1a\xeb\x8d\xb7\x15\xcd\xc5\x9f\xa8\xc11oa@\x9c0\x1cy93\xc3\x91\xe62\xde\xc7\x96\x85z~W\xb5\xb7)b\xf2hH\x80\xee2\xc6\x11'}}]}, 0xfe, 0x43a, &(0x7f00000008c0)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff15, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="e04b6caf1f2e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'bond0\x00', {}, {}, 0x0, 0xe61dfa5b84eee4e}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) ppoll(&(0x7f0000002f80), 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) signalfd4(r2, 0x0, 0x0, 0x80800) gettid() rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) unshare(0x600) socket$rds(0x15, 0x5, 0x0) statfs(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000440)=""/92, 0x5c, 0x58) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) pwritev2(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) 1.268266136s ago: executing program 4 (id=260): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) pipe2$9p(0x0, 0x0) syz_emit_ethernet(0x144, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb88a8600fe104010e3afffe8000000000000000000000000000aaff020000000000000000000000000001"], 0x0) 1.267701766s ago: executing program 4 (id=261): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x2a, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) 1.151643425s ago: executing program 4 (id=262): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) truncate(0x0, 0x5c00) 1.151148345s ago: executing program 4 (id=263): r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000eeffffff000000180100002020512500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000004e9a39212e32eff97e4499d059d58e0d001dae3ffa81fb4cad6263a4ed428dd75e630600c73b748e89398b5b11db25e03a27fe3b30a348bf04e6d0690f14f6a98d99b6f3f60ad7c29f6bf2"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x880, &(0x7f0000000440)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@abort}, {@nodiscard}, {@debug}, {@nouid32}, {@noload}, {@prjquota}, {@orlov}, {@minixdf}, {@resgid}], [{@flag='rw'}, {@seclabel}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_gt}, {@measure}, {@obj_role={'obj_role', 0x3d, 'func'}}, {@smackfshat={'smackfshat', 0x3d, 'fLo\x84ner\xaf\xd9\xd9#S~\xb6\xbe]\xeb\xb3$\x00\xc4\x01\x80\xac\x8a\x8e\x91\x9f\xc9}\"N\xdc\xf9il\xcc\xd8\xd0I\\$\r\x8a\xe8\x96\x8d\xb1\xb9b1\xe1\x98\x0e\x87\x82[<\x7f\xb6\xd8\x00k\x88\xa4\xb0\xd8\xca\x1d\xf3\x0eS\xce\x1a\xeb\x8d\xb7\x15\xcd\xc5\x9f\xa8\xc11oa@\x9c0\x1cy93\xc3\x91\xe62\xde\xc7\x96\x85z~W\xb5\xb7)b\xf2hH\x80\xee2\xc6\x11'}}]}, 0xfe, 0x43a, &(0x7f00000008c0)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff15, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="e04b6caf1f2e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'bond0\x00', {}, {}, 0x0, 0xe61dfa5b84eee4e}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) ppoll(&(0x7f0000002f80), 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) signalfd4(r2, 0x0, 0x0, 0x80800) gettid() rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) unshare(0x600) socket$rds(0x15, 0x5, 0x0) statfs(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000440)=""/92, 0x5c, 0x58) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) pwritev2(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) 955.828859ms ago: executing program 0 (id=218): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = io_uring_setup(0x168e, &(0x7f0000000000)) flock(r2, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) fcntl$lock(r4, 0x5, &(0x7f0000000700)={0x2, 0x2, 0x5, 0x4}) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000300)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYRESDEC=r3, @ANYRES16=r5, @ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x240621c0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'sit0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x40, 0x40, 0x400, 0x3f, {{0x38, 0x4, 0x3, 0x10, 0xe0, 0x67, 0x0, 0x7, 0x6, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1c}, {[@timestamp={0x44, 0x1c, 0x19, 0x0, 0xd, [0x7fd, 0xfffffffb, 0x4, 0x0, 0x714c, 0x7]}, @cipso={0x86, 0x3a, 0x1, [{0x6, 0x2}, {0x2, 0x2}, {0x0, 0xd, "58fd1d584f81256ca26f28"}, {0x1, 0xf, "d79647eb51d44273a787f0b7c6"}, {0x5, 0x10, "e7a263f3bd7d1ceb5a910debb4fc"}, {0x7, 0x4, "1216"}]}, @end, @timestamp_prespec={0x44, 0x4c, 0x4e, 0x3, 0xe, [{@private=0xa010101, 0x9}, {@multicast1, 0xa26}, {@loopback}, {@multicast2, 0x57}, {@multicast2, 0x80}, {@empty, 0x8}, {@multicast2, 0x5}, {@loopback, 0xfffffffd}, {@rand_addr=0x64010102, 0x5}]}, @cipso={0x86, 0x28, 0xffffffffffffffff, [{0x1, 0x6, "39a99706"}, {0x1, 0x9, "4632acbd93cba3"}, {0x6, 0x7, "48a3fd0dc7"}, {0x0, 0xa, "88d8875bbb96e57c"}, {0x0, 0x2}]}]}}}}}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r7, &(0x7f00000002c0)={0x1d, r9, 0x2}, 0x18) r10 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r10, &(0x7f0000000680)={0x1d, r9, 0x2}, 0x18) bind$can_j1939(r10, &(0x7f00000000c0)={0x1d, r9}, 0x18) r11 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r11, 0x0, 0x1, &(0x7f00000002c0)=0x2, 0x4) sendmsg$802154_dgram(r11, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4009}, 0xc, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="080029bd7000fbdbdf2501000000080005000a01010108", @ANYRES32=r6, @ANYBLOB="292ec3f39cef965164f12b", @ANYRES32, @ANYBLOB="0c0003000000000000000000"], 0x40}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000780)=""/208, 0xd0}, {&(0x7f0000000680)=""/195, 0xc3}, {&(0x7f0000000540)=""/159, 0x9f}], 0x0, 0x4}, 0x20) ioctl$PTP_SYS_OFFSET_PRECISE(r12, 0xc0403d08, &(0x7f0000000480)) pread64(r12, &(0x7f0000000080)=""/237, 0xed, 0x0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x9, {"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", 0x1000}}, 0x1006) 885.857695ms ago: executing program 3 (id=264): sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x800}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x10}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x0, 0x0, 0x20000000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) io_setup(0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a6850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) modify_ldt$write(0x1, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) write$rfkill(r3, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 856.966517ms ago: executing program 0 (id=265): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x0, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x9, {0x0, 0x0, 0x10}}}}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x44}}, 0x0) 832.049759ms ago: executing program 0 (id=266): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={0x0, r0}, 0x10) link(&(0x7f0000000040)='./file1\x00', &(0x7f00000007c0)='./file0/file0\x00') capset(0x0, &(0x7f0000000040)={0x0, 0x0, 0x8}) ptrace(0x10, 0x0) setregid(0x0, 0x0) ptrace(0x8, 0x0) r1 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_opts(r1, 0x0, 0xd, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000200)='\b\x00', 0x2}, {&(0x7f0000000440)="f8", 0x1}, {&(0x7f0000000000)="ef0f0418", 0x4}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0xa, 0x2, 0x73) r2 = socket(0x22, 0x2, 0x24) close(r2) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000005c0)={&(0x7f0000000500)=""/72, 0x2000, 0x800}, 0x20) 668.490541ms ago: executing program 1 (id=267): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000007c0)={[{@nogrpid}, {@nouid32}, {@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@data_ordered}], [{@subj_user={'subj_user', 0x3d, 'min_batch_time'}}, {@euid_lt}, {@permit_directio}, {@subj_type={'subj_type', 0x3d, ']\\\x14'}}, {@pcr={'pcr', 0x3d, 0x8000037}}, {@audit}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@obj_user={'obj_user', 0x3d, 'm\xc8@\x90\x1d\xde\xd2\xe04\x16\xdc\x99\xb9\xce\x04c\xa0\xaa_\xd8\t\'v='}}, {@subj_user={'subj_user', 0x3d, '[&!\x11\x17\x1a\x1b\xc53\x1fH\xe9\x10\x06t\xe5t\xfaa\xc3\x1e\xc3\xed\x86\x0f\xf5F\xa4\xef\x1f\xd3\xa6\xe9\xf4\x1f01>'}}]}, 0x80, 0x236, &(0x7f0000000300)="$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") syslog(0x4, 0x0, 0x0) 625.522214ms ago: executing program 1 (id=268): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x5, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 616.592105ms ago: executing program 2 (id=269): r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000eeffffff000000180100002020512500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000004e9a39212e32eff97e4499d059d58e0d001dae3ffa81fb4cad6263a4ed428dd75e630600c73b748e89398b5b11db25e03a27fe3b30a348bf04e6d0690f14f6a98d99b6f3f60ad7c29f6bf28d2b"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x880, &(0x7f0000000440)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@abort}, {@nodiscard}, {@debug}, {@nouid32}, {@noload}, {@prjquota}, {@orlov}, {@minixdf}, {@resgid}], [{@flag='rw'}, {@seclabel}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_gt}, {@measure}, {@obj_role={'obj_role', 0x3d, 'func'}}, {@smackfshat={'smackfshat', 0x3d, 'fLo\x84ner\xaf\xd9\xd9#S~\xb6\xbe]\xeb\xb3$\x00\xc4\x01\x80\xac\x8a\x8e\x91\x9f\xc9}\"N\xdc\xf9il\xcc\xd8\xd0I\\$\r\x8a\xe8\x96\x8d\xb1\xb9b1\xe1\x98\x0e\x87\x82[<\x7f\xb6\xd8\x00k\x88\xa4\xb0\xd8\xca\x1d\xf3\x0eS\xce\x1a\xeb\x8d\xb7\x15\xcd\xc5\x9f\xa8\xc11oa@\x9c0\x1cy93\xc3\x91\xe62\xde\xc7\x96\x85z~W\xb5\xb7)b\xf2hH\x80\xee2\xc6\x11'}}]}, 0xfe, 0x43a, &(0x7f00000008c0)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff15, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="e04b6caf1f2e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'bond0\x00', {}, {}, 0x0, 0xe61dfa5b84eee4e}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) ppoll(&(0x7f0000002f80), 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) signalfd4(r3, 0x0, 0x0, 0x80800) gettid() rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) unshare(0x600) socket$rds(0x15, 0x5, 0x0) statfs(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r4, &(0x7f0000000440)=""/92, 0x5c, 0x58) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x2000480, &(0x7f00000002c0), 0x1, 0x78e, &(0x7f0000001480)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) pwritev2(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) 603.890745ms ago: executing program 1 (id=270): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='cpu<00||!') 554.018509ms ago: executing program 1 (id=271): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000, 0x10000000}, 0x2009, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r2, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008100000000b142"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688634c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000fffa001d0000000c000600010000000100000004002f80"], 0x24}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext, 0x104220, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000080)=@newtaction={0x14, 0x30, 0x9}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x1000000}], 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080)}, 0x10004}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) 280.689629ms ago: executing program 1 (id=272): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) pause() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) chdir(0x0) mkdir(0x0, 0x0) rename(0x0, &(0x7f0000000340)='./file1\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$pptp(0x18, 0x1, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, r6, 0x1, &(0x7f0000000180)={0x0, 0xfffffffffffffdcc}) writev(r3, &(0x7f00000003c0), 0x0) 280.412839ms ago: executing program 4 (id=273): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x2a, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) 221.870904ms ago: executing program 4 (id=274): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0xff, 0x9, 0x7fffffff, 0x0, 0x0, 0x37}) r0 = open(0x0, 0x14507e, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000080)=0xfffffffa) ppoll(&(0x7f0000000180)=[{r5, 0x10}, {r5, 0x8040}], 0x2, 0x0, 0x0, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r7 = io_uring_setup(0x1693, &(0x7f0000000080)) close_range(r7, r7, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000014000100000000000000000002000000", @ANYRES32=r10, @ANYBLOB="08000c00ac141400140003000000000000000000000000000000000008000200ac"], 0x3c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r9, {0x2}}, './file0\x00'}) 0s ago: executing program 3 (id=275): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0xff, 0x9, 0x7fffffff, 0x0, 0x0, 0x37}) r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000080)=0xfffffffa) ppoll(&(0x7f0000000180)=[{r4, 0x10}, {r4, 0x8040}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00769a1c95595915303d60ffdeffff000400"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r6 = io_uring_setup(0x1693, &(0x7f0000000080)) close_range(r6, r6, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000014000100000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08000c00ac141400140003000000000000000000000000000000000008000200ac"], 0x3c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r8, {0x2}}, './file0\x00'}) syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') kernel console output (not intermixed with test programs): [ 18.017877][ T29] audit: type=1400 audit(1725407806.375:81): avc: denied { read } for pid=2943 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.178' (ED25519) to the list of known hosts. [ 21.455294][ T29] audit: type=1400 audit(1725407809.815:82): avc: denied { mounton } for pid=3246 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.456284][ T3246] cgroup: Unknown subsys name 'net' [ 21.478270][ T29] audit: type=1400 audit(1725407809.815:83): avc: denied { mount } for pid=3246 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.505597][ T29] audit: type=1400 audit(1725407809.835:84): avc: denied { unmount } for pid=3246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.676624][ T3246] cgroup: Unknown subsys name 'rlimit' [ 21.768675][ T29] audit: type=1400 audit(1725407810.125:85): avc: denied { setattr } for pid=3246 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.792172][ T29] audit: type=1400 audit(1725407810.125:86): avc: denied { create } for pid=3246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.800727][ T3252] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.812955][ T29] audit: type=1400 audit(1725407810.125:87): avc: denied { write } for pid=3246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.831646][ T3246] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.841964][ T29] audit: type=1400 audit(1725407810.125:88): avc: denied { read } for pid=3246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.841983][ T29] audit: type=1400 audit(1725407810.125:89): avc: denied { mounton } for pid=3246 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.842027][ T29] audit: type=1400 audit(1725407810.125:90): avc: denied { mount } for pid=3246 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.842093][ T29] audit: type=1400 audit(1725407810.175:91): avc: denied { relabelto } for pid=3252 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.977258][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 23.002593][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 23.028855][ T3258] chnl_net:caif_netlink_parms(): no params data found [ 23.058114][ T3261] chnl_net:caif_netlink_parms(): no params data found [ 23.104068][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.111151][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.118445][ T3263] bridge_slave_0: entered allmulticast mode [ 23.124713][ T3263] bridge_slave_0: entered promiscuous mode [ 23.135775][ T3259] chnl_net:caif_netlink_parms(): no params data found [ 23.152787][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.159866][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.167153][ T3267] bridge_slave_0: entered allmulticast mode [ 23.173518][ T3267] bridge_slave_0: entered promiscuous mode [ 23.180015][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.187243][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.194470][ T3263] bridge_slave_1: entered allmulticast mode [ 23.200874][ T3263] bridge_slave_1: entered promiscuous mode [ 23.216525][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.223607][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.230834][ T3267] bridge_slave_1: entered allmulticast mode [ 23.237098][ T3267] bridge_slave_1: entered promiscuous mode [ 23.273814][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.280980][ T3258] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.288213][ T3258] bridge_slave_0: entered allmulticast mode [ 23.294646][ T3258] bridge_slave_0: entered promiscuous mode [ 23.306940][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.323954][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.331039][ T3258] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.338179][ T3258] bridge_slave_1: entered allmulticast mode [ 23.344524][ T3258] bridge_slave_1: entered promiscuous mode [ 23.351691][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.361746][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.374975][ T3261] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.382246][ T3261] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.389444][ T3261] bridge_slave_0: entered allmulticast mode [ 23.395802][ T3261] bridge_slave_0: entered promiscuous mode [ 23.402506][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.409638][ T3261] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.417010][ T3261] bridge_slave_1: entered allmulticast mode [ 23.423304][ T3261] bridge_slave_1: entered promiscuous mode [ 23.443513][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.466587][ T3259] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.473715][ T3259] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.480982][ T3259] bridge_slave_0: entered allmulticast mode [ 23.487372][ T3259] bridge_slave_0: entered promiscuous mode [ 23.498232][ T3258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.512554][ T3263] team0: Port device team_slave_0 added [ 23.518930][ T3263] team0: Port device team_slave_1 added [ 23.528463][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.535592][ T3259] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.542802][ T3259] bridge_slave_1: entered allmulticast mode [ 23.549086][ T3259] bridge_slave_1: entered promiscuous mode [ 23.560236][ T3258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.569850][ T3267] team0: Port device team_slave_0 added [ 23.580595][ T3261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.590642][ T3261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.613041][ T3267] team0: Port device team_slave_1 added [ 23.632189][ T3259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.642147][ T3261] team0: Port device team_slave_0 added [ 23.648464][ T3258] team0: Port device team_slave_0 added [ 23.655094][ T3259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.668496][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.675468][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.701343][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.712568][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.719562][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.745538][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.756855][ T3261] team0: Port device team_slave_1 added [ 23.763200][ T3258] team0: Port device team_slave_1 added [ 23.786449][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.793405][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.819447][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.842026][ T3259] team0: Port device team_slave_0 added [ 23.848546][ T3259] team0: Port device team_slave_1 added [ 23.857992][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.864997][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.890927][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.913165][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.920155][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.946171][ T3258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.971246][ T3263] hsr_slave_0: entered promiscuous mode [ 23.978024][ T3263] hsr_slave_1: entered promiscuous mode [ 23.984058][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.991009][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.016986][ T3261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.028081][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.035202][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.061251][ T3258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.074764][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.081853][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.107834][ T3259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.123497][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.130458][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.156336][ T3261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.170527][ T3259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.177572][ T3259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.203474][ T3259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.220408][ T3267] hsr_slave_0: entered promiscuous mode [ 24.226510][ T3267] hsr_slave_1: entered promiscuous mode [ 24.232380][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.239948][ T3267] Cannot create hsr debugfs directory [ 24.278786][ T3258] hsr_slave_0: entered promiscuous mode [ 24.284727][ T3258] hsr_slave_1: entered promiscuous mode [ 24.290804][ T3258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.298413][ T3258] Cannot create hsr debugfs directory [ 24.305863][ T3261] hsr_slave_0: entered promiscuous mode [ 24.311847][ T3261] hsr_slave_1: entered promiscuous mode [ 24.317830][ T3261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.325424][ T3261] Cannot create hsr debugfs directory [ 24.371625][ T3259] hsr_slave_0: entered promiscuous mode [ 24.377650][ T3259] hsr_slave_1: entered promiscuous mode [ 24.383553][ T3259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.391300][ T3259] Cannot create hsr debugfs directory [ 24.534412][ T3261] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.554836][ T3261] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.565295][ T3261] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.575977][ T3261] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.587929][ T3263] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.598197][ T3263] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.616513][ T3263] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.625528][ T3263] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.643523][ T3258] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.651977][ T3258] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.661064][ T3258] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.685312][ T3258] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.712226][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.729820][ T3259] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.746618][ T3259] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.756746][ T3259] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.773221][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.780405][ T3259] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.789318][ T3267] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.805792][ T1785] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.812951][ T1785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.821855][ T3267] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.830523][ T3267] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.838947][ T3267] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.856935][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.864055][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.895153][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.906772][ T3258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.942513][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.951817][ T3258] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.977235][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.984336][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.997653][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.004725][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.013367][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.020442][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.034797][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.041967][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.070808][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.079754][ T3259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.090392][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.123399][ T3259] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.136318][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.149172][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.156225][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.166674][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.173718][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.189365][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.196513][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.208813][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.215938][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.272130][ T3259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.296858][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.351560][ T3258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.383846][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.399458][ T3261] veth0_vlan: entered promiscuous mode [ 25.410842][ T3259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.434360][ T3261] veth1_vlan: entered promiscuous mode [ 25.487004][ T3261] veth0_macvtap: entered promiscuous mode [ 25.494539][ T3261] veth1_macvtap: entered promiscuous mode [ 25.539596][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.567137][ T3267] veth0_vlan: entered promiscuous mode [ 25.584429][ T3259] veth0_vlan: entered promiscuous mode [ 25.593357][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.611419][ T3263] veth0_vlan: entered promiscuous mode [ 25.619324][ T3261] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.628201][ T3261] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.637394][ T3261] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.646232][ T3261] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.660525][ T3267] veth1_vlan: entered promiscuous mode [ 25.668518][ T3259] veth1_vlan: entered promiscuous mode [ 25.676598][ T3263] veth1_vlan: entered promiscuous mode [ 25.689201][ T3258] veth0_vlan: entered promiscuous mode [ 25.697953][ T3258] veth1_vlan: entered promiscuous mode [ 25.712323][ T3259] veth0_macvtap: entered promiscuous mode [ 25.720149][ T3259] veth1_macvtap: entered promiscuous mode [ 25.733965][ T3258] veth0_macvtap: entered promiscuous mode [ 25.742039][ T3258] veth1_macvtap: entered promiscuous mode [ 25.762353][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.772935][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.783641][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.793498][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.804088][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.815428][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.826333][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.837388][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.845578][ T3267] veth0_macvtap: entered promiscuous mode [ 25.857722][ T3259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.868240][ T3259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.876606][ T3399] capability: warning: `syz.1.2' uses deprecated v2 capabilities in a way that may be insecure [ 25.887891][ T3259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.906035][ T3399] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 25.919074][ T3267] veth1_macvtap: entered promiscuous mode [ 25.925997][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.936520][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.946363][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.956942][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.967749][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.982766][ T3263] veth0_macvtap: entered promiscuous mode [ 25.996995][ T3399] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 26.009597][ T3258] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.018553][ T3258] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.027370][ T3258] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.036167][ T3258] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.050603][ T3259] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.059449][ T3259] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.068346][ T3259] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.077148][ T3259] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.087877][ T3263] veth1_macvtap: entered promiscuous mode [ 26.100700][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.111233][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.121177][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.131707][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.141735][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.152275][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.163178][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.181994][ T3399] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 26.198244][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.208839][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.218785][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.229221][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.239030][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.249563][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.260162][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.268899][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.279525][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.289435][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.299943][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.309834][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.320447][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.330283][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.340702][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.351710][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.360917][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.371543][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.381455][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.391877][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.401745][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.412217][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.422056][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.432703][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.443460][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.453120][ T3263] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.462054][ T3263] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.470853][ T3263] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.479544][ T3263] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.496319][ T3267] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.505349][ T3267] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.514039][ T3267] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.522893][ T3267] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.564503][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 26.564517][ T29] audit: type=1400 audit(1725407814.915:157): avc: denied { map_read map_write } for pid=3406 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.598983][ T3407] netlink: 'syz.3.4': attribute type 1 has an invalid length. [ 26.620639][ T29] audit: type=1400 audit(1725407814.975:158): avc: denied { unmount } for pid=3259 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 26.725365][ T29] audit: type=1400 audit(1725407815.085:159): avc: denied { create } for pid=3420 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.772477][ T3423] FAULT_INJECTION: forcing a failure. [ 26.772477][ T3423] name failslab, interval 1, probability 0, space 0, times 1 [ 26.782079][ T29] audit: type=1400 audit(1725407815.105:160): avc: denied { connect } for pid=3420 comm="syz.0.8" lport=44 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.785184][ T3423] CPU: 1 UID: 0 PID: 3423 Comm: syz.2.9 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 26.805267][ T29] audit: type=1400 audit(1725407815.105:161): avc: denied { write } for pid=3420 comm="syz.0.8" path="socket:[3800]" dev="sockfs" ino=3800 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.815610][ T3423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 26.815631][ T3423] Call Trace: [ 26.815644][ T3423] [ 26.854742][ T3423] dump_stack_lvl+0xf2/0x150 [ 26.859433][ T3423] dump_stack+0x15/0x20 [ 26.863730][ T3423] should_fail_ex+0x229/0x230 [ 26.868430][ T3423] ? __alloc_skb+0x10b/0x310 [ 26.873023][ T3423] should_failslab+0x8f/0xb0 [ 26.877684][ T3423] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 26.883519][ T3423] __alloc_skb+0x10b/0x310 [ 26.888027][ T3423] __ip6_append_data+0x17fd/0x2160 [ 26.893253][ T3423] ? __pfx_raw6_getfrag+0x10/0x10 [ 26.898648][ T3423] ? __rcu_read_unlock+0x4e/0x70 [ 26.903686][ T3423] ? __rcu_read_unlock+0x4e/0x70 [ 26.908639][ T3423] ? ip6_mtu+0xfb/0x120 [ 26.912862][ T3423] ? __pfx_ip6_mtu+0x10/0x10 [ 26.913702][ T29] audit: type=1400 audit(1725407815.145:162): avc: denied { read write } for pid=3414 comm="syz.3.7" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 26.917488][ T3423] ip6_append_data+0x1bc/0x260 [ 26.941907][ T29] audit: type=1400 audit(1725407815.145:163): avc: denied { open } for pid=3414 comm="syz.3.7" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 26.946639][ T3423] ? __pfx_raw6_getfrag+0x10/0x10 [ 26.971405][ T29] audit: type=1400 audit(1725407815.145:164): avc: denied { ioctl } for pid=3414 comm="syz.3.7" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 26.976384][ T3423] rawv6_sendmsg+0xd87/0xf50 [ 26.976485][ T3423] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 27.002322][ T29] audit: type=1326 audit(1725407815.145:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3431 comm="syz.4.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bb99eceb9 code=0x7ffc0000 [ 27.006860][ T3423] inet_sendmsg+0xc5/0xd0 [ 27.011964][ T29] audit: type=1326 audit(1725407815.145:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3431 comm="syz.4.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bb99eceb9 code=0x7ffc0000 [ 27.035007][ T3423] __sock_sendmsg+0x102/0x180 [ 27.067250][ T3423] sock_write_iter+0x164/0x1b0 [ 27.072129][ T3423] vfs_write+0x78f/0x900 [ 27.076388][ T3423] ? __pfx_sock_write_iter+0x10/0x10 [ 27.081990][ T3423] ksys_write+0xeb/0x1b0 [ 27.086247][ T3423] __x64_sys_write+0x42/0x50 [ 27.090860][ T3423] x64_sys_call+0x27dd/0x2d60 [ 27.095538][ T3423] do_syscall_64+0xc9/0x1c0 [ 27.100031][ T3423] ? clear_bhb_loop+0x55/0xb0 [ 27.104783][ T3423] ? clear_bhb_loop+0x55/0xb0 [ 27.109463][ T3423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 27.115470][ T3423] RIP: 0033:0x7f88c29fceb9 [ 27.119878][ T3423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 27.139569][ T3423] RSP: 002b:00007f88c1677038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 27.148132][ T3423] RAX: ffffffffffffffda RBX: 00007f88c2bb5f80 RCX: 00007f88c29fceb9 [ 27.156155][ T3423] RDX: 000000000000fff7 RSI: 0000000020001b40 RDI: 0000000000000006 [ 27.164115][ T3423] RBP: 00007f88c1677090 R08: 0000000000000000 R09: 0000000000000000 [ 27.172087][ T3423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 27.180054][ T3423] R13: 0000000000000000 R14: 00007f88c2bb5f80 R15: 00007ffe39424fe8 [ 27.188082][ T3423] [ 27.216957][ T3417] loop3: detected capacity change from 0 to 512 [ 27.225458][ T3417] ======================================================= [ 27.225458][ T3417] WARNING: The mand mount option has been deprecated and [ 27.225458][ T3417] and is ignored by this kernel. Remove the mand [ 27.225458][ T3417] option from the mount to silence this warning. [ 27.225458][ T3417] ======================================================= [ 27.266729][ T3417] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 27.327082][ T3433] syz.4.12 (3433) used greatest stack depth: 10872 bytes left [ 27.336235][ T3417] EXT4-fs (loop3): failed to open journal device unknown-block(0,3) -6 [ 27.347674][ T3444] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.361960][ T3417] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7'. [ 27.386665][ T3417] capability: warning: `syz.3.7' uses 32-bit capabilities (legacy support in use) [ 27.432682][ T3448] loop3: detected capacity change from 0 to 2048 [ 27.457535][ T3448] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.506791][ T3449] netlink: 'syz.2.13': attribute type 4 has an invalid length. [ 27.580786][ T3459] loop0: detected capacity change from 0 to 2048 [ 27.596233][ T3459] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.185228][ T3464] netlink: 'syz.2.18': attribute type 1 has an invalid length. [ 28.237724][ T3470] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.263813][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.315972][ T3477] loop3: detected capacity change from 0 to 512 [ 28.316684][ T3478] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.322543][ T3477] journal_path: Lookup failure for './file0' [ 28.340239][ T3477] EXT4-fs: error: could not find journal device path [ 28.417054][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.426171][ T3480] loop3: detected capacity change from 0 to 2048 [ 28.437655][ T3480] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.467585][ T3480] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 28.484081][ T3480] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 28.496530][ T3480] EXT4-fs (loop3): This should not happen!! Data will be lost [ 28.496530][ T3480] [ 28.506255][ T3480] EXT4-fs (loop3): Total free blocks count 0 [ 28.512236][ T3480] EXT4-fs (loop3): Free/Dirty block details [ 28.518588][ T3480] EXT4-fs (loop3): free_blocks=2415919104 [ 28.524315][ T3480] EXT4-fs (loop3): dirty_blocks=16 [ 28.529518][ T3480] EXT4-fs (loop3): Block reservation details [ 28.535539][ T3480] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 28.962657][ T3399] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.152862][ T3480] syz.3.24 (3480) used greatest stack depth: 9768 bytes left [ 29.163041][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.165785][ T3489] loop0: detected capacity change from 0 to 4096 [ 29.183689][ T3489] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.235637][ T3495] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.264693][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.307002][ T3501] program syz.4.32 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 29.424368][ T3513] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.248998][ T3518] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.910123][ T3399] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.920945][ T3399] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.931608][ T3399] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.941891][ T3399] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.982158][ T3527] netlink: 'syz.1.40': attribute type 1 has an invalid length. [ 31.085991][ T3532] FAULT_INJECTION: forcing a failure. [ 31.085991][ T3532] name failslab, interval 1, probability 0, space 0, times 0 [ 31.098832][ T3532] CPU: 1 UID: 0 PID: 3532 Comm: syz.1.42 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 31.109429][ T3532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 31.119690][ T3532] Call Trace: [ 31.122952][ T3532] [ 31.125866][ T3532] dump_stack_lvl+0xf2/0x150 [ 31.130491][ T3532] dump_stack+0x15/0x20 [ 31.134774][ T3532] should_fail_ex+0x229/0x230 [ 31.139597][ T3532] ? dup_fd+0x4c/0x6c0 [ 31.143732][ T3532] should_failslab+0x8f/0xb0 [ 31.148315][ T3532] kmem_cache_alloc_noprof+0x4c/0x290 [ 31.153853][ T3532] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 31.159746][ T3532] dup_fd+0x4c/0x6c0 [ 31.163842][ T3532] ? __rcu_read_unlock+0x4e/0x70 [ 31.168812][ T3532] unshare_fd+0xa8/0x120 [ 31.173179][ T3532] __close_range+0x129/0x490 [ 31.177860][ T3532] ? __bpf_trace_sys_enter+0x9/0x10 [ 31.183408][ T3532] ? trace_sys_enter+0x65/0xa0 [ 31.188322][ T3532] __x64_sys_close_range+0x3f/0x50 [ 31.193551][ T3532] x64_sys_call+0x14ce/0x2d60 [ 31.198245][ T3532] do_syscall_64+0xc9/0x1c0 [ 31.202764][ T3532] ? clear_bhb_loop+0x55/0xb0 [ 31.207451][ T3532] ? clear_bhb_loop+0x55/0xb0 [ 31.212215][ T3532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.218101][ T3532] RIP: 0033:0x7f2e02ebceb9 [ 31.222495][ T3532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.242090][ T3532] RSP: 002b:00007f2e01b37038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 31.250506][ T3532] RAX: ffffffffffffffda RBX: 00007f2e03075f80 RCX: 00007f2e02ebceb9 [ 31.258466][ T3532] RDX: 0000000000000002 RSI: ffffffffffffffff RDI: ffffffffffffffff [ 31.266600][ T3532] RBP: 00007f2e01b37090 R08: 0000000000000000 R09: 0000000000000000 [ 31.274556][ T3532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.282617][ T3532] R13: 0000000000000000 R14: 00007f2e03075f80 R15: 00007ffd5566faa8 [ 31.290876][ T3532] [ 31.302383][ T3470] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.335913][ T3513] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.399451][ T3470] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.422016][ T3544] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.437584][ T3513] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.458192][ T3470] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.506844][ T3544] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.520641][ T3513] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.550390][ T3470] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.561142][ T3470] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.571600][ T3544] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.584629][ T3470] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.595701][ T3470] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.607892][ T3513] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.620303][ T3513] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.630597][ T29] kauditd_printk_skb: 438 callbacks suppressed [ 31.630608][ T29] audit: type=1400 audit(1725407819.985:605): avc: denied { create } for pid=3547 comm="syz.2.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.658235][ T3548] loop2: detected capacity change from 0 to 512 [ 31.659681][ T3495] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.665569][ T29] audit: type=1400 audit(1725407819.995:606): avc: denied { write } for pid=3547 comm="syz.2.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.684044][ T3548] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.709232][ T3548] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.712683][ T3513] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.720214][ T3548] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 31.736925][ T3548] System zones: 1-12 [ 31.738668][ T3544] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.752187][ T3548] EXT4-fs (loop2): 1 truncate cleaned up [ 31.754405][ T3513] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.758774][ T3548] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.800580][ T29] audit: type=1400 audit(1725407820.155:607): avc: denied { write } for pid=3550 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 31.804039][ T3548] Zero length message leads to an empty skb [ 31.820183][ T29] audit: type=1400 audit(1725407820.155:608): avc: denied { read } for pid=3550 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 31.852240][ T3495] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.864163][ T29] audit: type=1400 audit(1725407820.155:609): avc: denied { append } for pid=3547 comm="syz.2.49" path="/7/file0/cpu.stat" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 31.873565][ T3267] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /7/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 31.887581][ T29] audit: type=1400 audit(1725407820.155:610): avc: denied { create } for pid=3547 comm="syz.2.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 31.911130][ T3555] netlink: 12 bytes leftover after parsing attributes in process `syz.4.50'. [ 31.928343][ T29] audit: type=1400 audit(1725407820.155:611): avc: denied { ioctl } for pid=3547 comm="syz.2.49" path="socket:[5159]" dev="sockfs" ino=5159 ioctlcmd=0x89eb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 31.928371][ T29] audit: type=1400 audit(1725407820.215:612): avc: denied { ioctl } for pid=3550 comm="syz.4.50" path="socket:[5165]" dev="sockfs" ino=5165 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.963133][ T3267] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 31.990662][ T29] audit: type=1400 audit(1725407820.315:613): avc: denied { remove_name } for pid=3267 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 32.012087][ T3267] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /7/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 32.035660][ T29] audit: type=1400 audit(1725407820.315:614): avc: denied { rmdir } for pid=3267 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 32.064982][ T3267] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 32.100892][ T3267] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /7/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 32.123010][ T3267] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 32.124087][ T3518] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.146120][ T3267] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /7/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 32.175840][ T3267] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 32.196357][ T3267] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 54: comm syz-executor: path /7/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 32.219678][ T3267] EXT4-fs error (device loop2): ext4_empty_dir:3126: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 32.219921][ T3495] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.265775][ T3518] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.301280][ T3495] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.321875][ T3495] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.333516][ T3495] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.349229][ T3518] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.362576][ T3495] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.388976][ T3558] delete_channel: no stack [ 32.442421][ T3518] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.454395][ T3518] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.466576][ T3518] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.484463][ T3518] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.514562][ T3571] netlink: 'syz.0.58': attribute type 1 has an invalid length. [ 32.540022][ T3574] IPv6: Can't replace route, no match found [ 32.541767][ T3575] loop0: detected capacity change from 0 to 512 [ 32.553875][ T3575] journal_path: Lookup failure for './file0' [ 32.559977][ T3575] EXT4-fs: error: could not find journal device path [ 32.579342][ T3577] Driver unsupported XDP return value 0 on prog (id 44) dev N/A, expect packet loss! [ 32.607885][ T3579] loop3: detected capacity change from 0 to 512 [ 32.614538][ T3579] journal_path: Lookup failure for './file0' [ 32.620618][ T3579] EXT4-fs: error: could not find journal device path [ 32.691444][ T3586] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.701618][ T3587] loop3: detected capacity change from 0 to 2048 [ 32.717849][ T3587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.734056][ T3587] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 32.749934][ T3587] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 32.762687][ T3587] EXT4-fs (loop3): This should not happen!! Data will be lost [ 32.762687][ T3587] [ 32.772897][ T3587] EXT4-fs (loop3): Total free blocks count 0 [ 32.778933][ T3587] EXT4-fs (loop3): Free/Dirty block details [ 32.784932][ T3587] EXT4-fs (loop3): free_blocks=2415919104 [ 32.790829][ T3587] EXT4-fs (loop3): dirty_blocks=16 [ 32.795950][ T3587] EXT4-fs (loop3): Block reservation details [ 32.801935][ T3587] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 32.809681][ T3586] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.886589][ T3586] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.946613][ T3586] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.445255][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.550735][ T3593] loop0: detected capacity change from 0 to 512 [ 33.562598][ T3593] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.66: corrupted in-inode xattr: invalid ea_ino [ 33.583451][ T3593] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.66: couldn't read orphan inode 15 (err -117) [ 33.595729][ T3593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.220018][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.383725][ T3610] loop0: detected capacity change from 0 to 512 [ 34.390738][ T3610] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.405641][ T3610] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 34.413647][ T3610] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 34.422169][ T3610] System zones: 0-1, 15-15, 18-18, 34-34 [ 34.427905][ T3611] netlink: 'syz.3.72': attribute type 4 has an invalid length. [ 34.436084][ T3610] EXT4-fs (loop0): orphan cleanup on readonly fs [ 34.442962][ T3610] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 34.457614][ T3610] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 34.464497][ T3610] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.71: bg 0: block 40: padding at end of block bitmap is not set [ 34.478864][ T3610] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 34.487899][ T3610] EXT4-fs (loop0): 1 truncate cleaned up [ 34.493850][ T3610] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.510780][ T3607] EXT4-fs error (device loop0): ext4_encrypted_get_link:46: inode #16: comm syz.0.71: bad symlink. [ 34.529701][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.166551][ T3628] FAULT_INJECTION: forcing a failure. [ 35.166551][ T3628] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 35.179656][ T3628] CPU: 1 UID: 0 PID: 3628 Comm: syz.3.77 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 35.190178][ T3628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 35.200231][ T3628] Call Trace: [ 35.203495][ T3628] [ 35.206452][ T3628] dump_stack_lvl+0xf2/0x150 [ 35.211268][ T3628] dump_stack+0x15/0x20 [ 35.215505][ T3628] should_fail_ex+0x229/0x230 [ 35.220184][ T3628] should_fail+0xb/0x10 [ 35.224327][ T3628] should_fail_usercopy+0x1a/0x20 [ 35.229596][ T3628] _copy_from_user+0x1e/0xd0 [ 35.234746][ T3628] get_user_ifreq+0x8c/0x160 [ 35.239657][ T3628] sock_ioctl+0x57c/0x640 [ 35.244074][ T3628] ? __pfx_sock_ioctl+0x10/0x10 [ 35.249112][ T3628] __se_sys_ioctl+0xd3/0x150 [ 35.253759][ T3628] __x64_sys_ioctl+0x43/0x50 [ 35.258513][ T3628] x64_sys_call+0x15cc/0x2d60 [ 35.263253][ T3628] do_syscall_64+0xc9/0x1c0 [ 35.268071][ T3628] ? clear_bhb_loop+0x55/0xb0 [ 35.272851][ T3628] ? clear_bhb_loop+0x55/0xb0 [ 35.277855][ T3628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.283765][ T3628] RIP: 0033:0x7f98bec8ceb9 [ 35.288394][ T3628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.308559][ T3628] RSP: 002b:00007f98bd907038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 35.317265][ T3628] RAX: ffffffffffffffda RBX: 00007f98bee45f80 RCX: 00007f98bec8ceb9 [ 35.325537][ T3628] RDX: 0000000020000080 RSI: 00000000000089f2 RDI: 0000000000000009 [ 35.333495][ T3628] RBP: 00007f98bd907090 R08: 0000000000000000 R09: 0000000000000000 [ 35.341453][ T3628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.349468][ T3628] R13: 0000000000000000 R14: 00007f98bee45f80 R15: 00007ffeea5765f8 [ 35.357431][ T3628] [ 35.381513][ T3630] bond_slave_0: entered promiscuous mode [ 35.387227][ T3630] bond_slave_1: entered promiscuous mode [ 35.393203][ T3630] macsec1: entered promiscuous mode [ 35.398464][ T3630] bond0: entered promiscuous mode [ 35.403968][ T3630] macsec1: entered allmulticast mode [ 35.409645][ T3630] bond0: entered allmulticast mode [ 35.415117][ T3630] bond_slave_0: entered allmulticast mode [ 35.421131][ T3630] bond_slave_1: entered allmulticast mode [ 35.429594][ T3630] bond0: left allmulticast mode [ 35.434602][ T3630] bond_slave_0: left allmulticast mode [ 35.440347][ T3630] bond_slave_1: left allmulticast mode [ 35.446043][ T3630] bond0: left promiscuous mode [ 35.451018][ T3630] bond_slave_0: left promiscuous mode [ 35.456466][ T3630] bond_slave_1: left promiscuous mode [ 35.606671][ T3643] netlink: 28 bytes leftover after parsing attributes in process `syz.3.84'. [ 35.646449][ T3649] FAULT_INJECTION: forcing a failure. [ 35.646449][ T3649] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.659636][ T3649] CPU: 1 UID: 0 PID: 3649 Comm: syz.0.87 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 35.670181][ T3649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 35.680301][ T3649] Call Trace: [ 35.683637][ T3649] [ 35.686559][ T3649] dump_stack_lvl+0xf2/0x150 [ 35.691201][ T3649] dump_stack+0x15/0x20 [ 35.695398][ T3649] should_fail_ex+0x229/0x230 [ 35.700138][ T3649] should_fail+0xb/0x10 [ 35.704307][ T3649] should_fail_usercopy+0x1a/0x20 [ 35.709338][ T3649] _copy_from_user+0x1e/0xd0 [ 35.713925][ T3649] move_addr_to_kernel+0x82/0x120 [ 35.719091][ T3649] __sys_connect+0x74/0x1c0 [ 35.723596][ T3649] __x64_sys_connect+0x41/0x50 [ 35.728408][ T3649] x64_sys_call+0x2220/0x2d60 [ 35.733134][ T3649] do_syscall_64+0xc9/0x1c0 [ 35.737636][ T3649] ? clear_bhb_loop+0x55/0xb0 [ 35.742316][ T3649] ? clear_bhb_loop+0x55/0xb0 [ 35.746981][ T3649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.752961][ T3649] RIP: 0033:0x7f8b11dbceb9 [ 35.757376][ T3649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.777050][ T3649] RSP: 002b:00007f8b10a37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 35.785721][ T3649] RAX: ffffffffffffffda RBX: 00007f8b11f75f80 RCX: 00007f8b11dbceb9 [ 35.793684][ T3649] RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000006 [ 35.801669][ T3649] RBP: 00007f8b10a37090 R08: 0000000000000000 R09: 0000000000000000 [ 35.809639][ T3649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.817701][ T3649] R13: 0000000000000000 R14: 00007f8b11f75f80 R15: 00007ffe95a81558 [ 35.825679][ T3649] [ 35.969092][ T3659] loop0: detected capacity change from 0 to 512 [ 35.976161][ T3659] journal_path: Lookup failure for './file0' [ 35.982524][ T3659] EXT4-fs: error: could not find journal device path [ 36.061667][ T3660] loop0: detected capacity change from 0 to 2048 [ 36.078203][ T3660] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.093209][ T3660] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 36.108674][ T3660] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 36.122909][ T3660] EXT4-fs (loop0): This should not happen!! Data will be lost [ 36.122909][ T3660] [ 36.132665][ T3660] EXT4-fs (loop0): Total free blocks count 0 [ 36.138673][ T3660] EXT4-fs (loop0): Free/Dirty block details [ 36.144564][ T3660] EXT4-fs (loop0): free_blocks=2415919104 [ 36.150371][ T3660] EXT4-fs (loop0): dirty_blocks=16 [ 36.155548][ T3660] EXT4-fs (loop0): Block reservation details [ 36.161833][ T3660] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 36.615605][ T3673] loop3: detected capacity change from 0 to 512 [ 36.622333][ T3673] journal_path: Lookup failure for './file0' [ 36.628453][ T3673] EXT4-fs: error: could not find journal device path [ 36.697505][ T3674] loop3: detected capacity change from 0 to 2048 [ 36.707415][ T3674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.719989][ T3674] FAULT_INJECTION: forcing a failure. [ 36.719989][ T3674] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 36.733254][ T3674] CPU: 1 UID: 0 PID: 3674 Comm: syz.3.94 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 36.743760][ T3674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 36.753801][ T3674] Call Trace: [ 36.757079][ T3674] [ 36.760105][ T3674] dump_stack_lvl+0xf2/0x150 [ 36.764711][ T3674] dump_stack+0x15/0x20 [ 36.768936][ T3674] should_fail_ex+0x229/0x230 [ 36.773690][ T3674] should_fail_alloc_page+0xfd/0x110 [ 36.778969][ T3674] __alloc_pages_noprof+0x109/0x360 [ 36.784161][ T3674] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 36.789557][ T3674] folio_alloc_noprof+0xee/0x130 [ 36.794545][ T3674] filemap_alloc_folio_noprof+0x69/0x220 [ 36.800225][ T3674] __filemap_get_folio+0x298/0x5b0 [ 36.805394][ T3674] ext4_da_write_begin+0x2f3/0x550 [ 36.810522][ T3674] generic_perform_write+0x1b4/0x580 [ 36.815799][ T3674] ext4_buffered_write_iter+0x1f6/0x380 [ 36.821398][ T3674] ext4_file_write_iter+0x29f/0xe30 [ 36.826577][ T3674] ? path_openat+0x19bc/0x1f10 [ 36.831423][ T3674] ? _parse_integer_limit+0x167/0x180 [ 36.836781][ T3674] ? _parse_integer+0x27/0x30 [ 36.841440][ T3674] ? kstrtoull+0x110/0x140 [ 36.845901][ T3674] do_iter_readv_writev+0x3b0/0x470 [ 36.851215][ T3674] vfs_writev+0x2e0/0x880 [ 36.855528][ T3674] __se_sys_pwritev2+0x10c/0x1d0 [ 36.860560][ T3674] __x64_sys_pwritev2+0x78/0x90 [ 36.865419][ T3674] x64_sys_call+0x271f/0x2d60 [ 36.870095][ T3674] do_syscall_64+0xc9/0x1c0 [ 36.874681][ T3674] ? clear_bhb_loop+0x55/0xb0 [ 36.879334][ T3674] ? clear_bhb_loop+0x55/0xb0 [ 36.883994][ T3674] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.889959][ T3674] RIP: 0033:0x7f98bec8ceb9 [ 36.894382][ T3674] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.914082][ T3674] RSP: 002b:00007f98bd8e6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 36.922491][ T3674] RAX: ffffffffffffffda RBX: 00007f98bee46058 RCX: 00007f98bec8ceb9 [ 36.930451][ T3674] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000005 [ 36.938403][ T3674] RBP: 00007f98bd8e6090 R08: 0000000000000000 R09: 0000000000000000 [ 36.946444][ T3674] R10: 0000000000005405 R11: 0000000000000246 R12: 0000000000000001 [ 36.954755][ T3674] R13: 0000000000000000 R14: 00007f98bee46058 R15: 00007ffeea5765f8 [ 36.963144][ T3674] [ 36.968216][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.042022][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 37.042045][ T29] audit: type=1326 audit(1725407825.395:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.071927][ T29] audit: type=1326 audit(1725407825.395:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.095431][ T29] audit: type=1326 audit(1725407825.395:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.119119][ T29] audit: type=1326 audit(1725407825.395:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.142547][ T29] audit: type=1326 audit(1725407825.395:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.165960][ T29] audit: type=1326 audit(1725407825.395:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.189398][ T29] audit: type=1326 audit(1725407825.395:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.212721][ T29] audit: type=1326 audit(1725407825.395:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.235929][ T29] audit: type=1326 audit(1725407825.395:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.259207][ T29] audit: type=1326 audit(1725407825.395:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.0.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b11dbceb9 code=0x7ffc0000 [ 37.455554][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.479972][ T3682] netlink: 'syz.3.96': attribute type 1 has an invalid length. [ 37.532570][ T3686] loop3: detected capacity change from 0 to 512 [ 37.539372][ T3686] journal_path: Lookup failure for './file0' [ 37.545418][ T3686] EXT4-fs: error: could not find journal device path [ 37.839504][ T3544] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.849950][ T3544] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.860757][ T3544] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.871358][ T3544] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.944388][ T3692] delete_channel: no stack [ 38.014644][ T3693] netlink: 'syz.0.100': attribute type 4 has an invalid length. [ 38.406060][ T3267] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.418122][ T3370] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.440325][ T3586] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.454740][ T3586] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.479514][ T3370] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.501190][ T3586] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.509785][ T3711] netlink: 'syz.3.108': attribute type 1 has an invalid length. [ 38.520198][ T3586] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.539338][ T3370] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.578486][ C1] hrtimer: interrupt took 32439 ns [ 38.599715][ T3370] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.634363][ T3719] loop4: detected capacity change from 0 to 512 [ 38.666096][ T3719] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.683374][ T3707] chnl_net:caif_netlink_parms(): no params data found [ 38.712361][ T3719] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.713517][ T3370] bridge_slave_1: left allmulticast mode [ 38.728773][ T3370] bridge_slave_1: left promiscuous mode [ 38.734613][ T3370] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.745516][ T3370] bridge_slave_0: left allmulticast mode [ 38.751287][ T3370] bridge_slave_0: left promiscuous mode [ 38.757151][ T3370] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.827415][ T3370] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.839128][ T3370] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.848818][ T3263] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.859922][ T3370] bond0 (unregistering): Released all slaves [ 38.876955][ T3732] delete_channel: no stack [ 38.899687][ T3729] netlink: 'syz.1.111': attribute type 4 has an invalid length. [ 38.934256][ T3707] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.941686][ T3707] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.950425][ T3707] bridge_slave_0: entered allmulticast mode [ 38.963379][ T3707] bridge_slave_0: entered promiscuous mode [ 38.971188][ T3707] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.978401][ T3707] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.986859][ T3707] bridge_slave_1: entered allmulticast mode [ 38.994034][ T3707] bridge_slave_1: entered promiscuous mode [ 39.018906][ T3746] Invalid ELF header magic: != ELF [ 39.024245][ T3370] hsr_slave_0: left promiscuous mode [ 39.035539][ T3370] hsr_slave_1: left promiscuous mode [ 39.053354][ T3370] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.061012][ T3370] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.072735][ T3370] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.080725][ T3370] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.111520][ T3370] veth1_macvtap: left promiscuous mode [ 39.117131][ T3370] veth0_macvtap: left promiscuous mode [ 39.122695][ T3370] veth1_vlan: left promiscuous mode [ 39.127993][ T3370] veth0_vlan: left promiscuous mode [ 39.181433][ T3759] loop4: detected capacity change from 0 to 512 [ 39.203551][ T3759] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.119: corrupted in-inode xattr: invalid ea_ino [ 39.218447][ T3759] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.119: couldn't read orphan inode 15 (err -117) [ 39.234285][ T3759] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.282763][ T3370] team0 (unregistering): Port device team_slave_1 removed [ 39.294504][ T3370] team0 (unregistering): Port device team_slave_0 removed [ 39.341886][ T3707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.354593][ T3707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.379583][ T3707] team0: Port device team_slave_0 added [ 39.386368][ T3707] team0: Port device team_slave_1 added [ 39.412980][ T3707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.419996][ T3707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.446114][ T3707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.459965][ T3707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.467043][ T3707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.493205][ T3707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.507210][ T3786] delete_channel: no stack [ 39.530384][ T3707] hsr_slave_0: entered promiscuous mode [ 39.536721][ T3707] hsr_slave_1: entered promiscuous mode [ 39.543030][ T3707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.551101][ T3707] Cannot create hsr debugfs directory [ 39.737865][ T3800] netlink: 'syz.1.121': attribute type 4 has an invalid length. [ 39.861178][ T3707] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.872304][ T3707] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.886498][ T3707] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.898334][ T3707] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.936066][ T3707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.950572][ T3707] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.962434][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.969584][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.991678][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.999155][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.021722][ T3830] netlink: 'syz.0.122': attribute type 4 has an invalid length. [ 40.064133][ T3707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.142449][ T3707] veth0_vlan: entered promiscuous mode [ 40.151546][ T3707] veth1_vlan: entered promiscuous mode [ 40.174024][ T3707] veth0_macvtap: entered promiscuous mode [ 40.186123][ T3707] veth1_macvtap: entered promiscuous mode [ 40.199567][ T3707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.210162][ T3707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.220157][ T3707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.230741][ T3707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.240556][ T3707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.251071][ T3707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.260904][ T3707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.271375][ T3707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.282725][ T3707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.295411][ T3707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.305870][ T3707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.315706][ T3707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.326239][ T3707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.336095][ T3707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.346691][ T3707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.356543][ T3707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.367049][ T3707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.379030][ T3707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.392432][ T3885] syz.3.125 uses obsolete (PF_INET,SOCK_PACKET) [ 40.395030][ T3707] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.407475][ T3707] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.416300][ T3707] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.425088][ T3707] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.516370][ T3905] loop1: detected capacity change from 0 to 512 [ 40.522920][ T3905] journal_path: Lookup failure for './file0' [ 40.529085][ T3905] EXT4-fs: error: could not find journal device path [ 40.594621][ T3911] loop2: detected capacity change from 0 to 512 [ 40.603617][ T3911] journal_path: Lookup failure for './file0' [ 40.604613][ T3912] loop1: detected capacity change from 0 to 2048 [ 40.609635][ T3911] EXT4-fs: error: could not find journal device path [ 40.636514][ T3912] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.650255][ T3912] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 40.665473][ T3912] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 40.678014][ T3912] EXT4-fs (loop1): This should not happen!! Data will be lost [ 40.678014][ T3912] [ 40.687819][ T3912] EXT4-fs (loop1): Total free blocks count 0 [ 40.693815][ T3912] EXT4-fs (loop1): Free/Dirty block details [ 40.699749][ T3912] EXT4-fs (loop1): free_blocks=2415919104 [ 40.705587][ T3912] EXT4-fs (loop1): dirty_blocks=16 [ 40.710800][ T3912] EXT4-fs (loop1): Block reservation details [ 40.716836][ T3912] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 40.799655][ T3921] delete_channel: no stack [ 41.357673][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.581875][ T3929] netlink: 'syz.2.135': attribute type 4 has an invalid length. [ 41.711117][ T3951] loop3: detected capacity change from 0 to 512 [ 41.718575][ T3951] journal_path: Lookup failure for './file0' [ 41.724656][ T3951] EXT4-fs: error: could not find journal device path [ 41.799298][ T3956] loop3: detected capacity change from 0 to 2048 [ 41.800456][ T3957] delete_channel: no stack [ 41.816469][ T3956] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.830147][ T3956] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 41.845619][ T3956] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 41.858038][ T3956] EXT4-fs (loop3): This should not happen!! Data will be lost [ 41.858038][ T3956] [ 41.867700][ T3956] EXT4-fs (loop3): Total free blocks count 0 [ 41.873741][ T3956] EXT4-fs (loop3): Free/Dirty block details [ 41.879824][ T3956] EXT4-fs (loop3): free_blocks=2415919104 [ 41.885760][ T3956] EXT4-fs (loop3): dirty_blocks=16 [ 41.891008][ T3956] EXT4-fs (loop3): Block reservation details [ 41.897039][ T3956] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 42.247432][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 42.247446][ T29] audit: type=1400 audit(1725407830.605:1232): avc: denied { create } for pid=3960 comm="syz.1.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 42.274160][ T29] audit: type=1400 audit(1725407830.605:1233): avc: denied { write } for pid=3960 comm="syz.1.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 42.295150][ T29] audit: type=1326 audit(1725407830.635:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.147" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2e02ebceb9 code=0x0 [ 42.333560][ T29] audit: type=1326 audit(1725407830.685:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 42.340455][ T3962] mmap: syz.1.147 (3962) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.357007][ T29] audit: type=1326 audit(1725407830.685:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 42.392627][ T29] audit: type=1326 audit(1725407830.685:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 42.416030][ T29] audit: type=1326 audit(1725407830.685:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 42.439440][ T29] audit: type=1326 audit(1725407830.685:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 42.462924][ T29] audit: type=1326 audit(1725407830.685:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 42.486466][ T29] audit: type=1326 audit(1725407830.685:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3963 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 42.551962][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.775617][ T3985] netlink: 'syz.3.157': attribute type 4 has an invalid length. [ 43.228444][ T3992] netlink: 'syz.1.159': attribute type 4 has an invalid length. [ 43.349949][ T3996] loop2: detected capacity change from 0 to 512 [ 43.356565][ T3996] journal_path: Lookup failure for './file0' [ 43.362639][ T3996] EXT4-fs: error: could not find journal device path [ 43.432441][ T3997] loop2: detected capacity change from 0 to 2048 [ 43.447185][ T3997] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.461727][ T3997] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 43.476962][ T3997] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 43.489436][ T3997] EXT4-fs (loop2): This should not happen!! Data will be lost [ 43.489436][ T3997] [ 43.499335][ T3997] EXT4-fs (loop2): Total free blocks count 0 [ 43.505341][ T3997] EXT4-fs (loop2): Free/Dirty block details [ 43.511252][ T3997] EXT4-fs (loop2): free_blocks=2415919104 [ 43.517114][ T3997] EXT4-fs (loop2): dirty_blocks=16 [ 43.522258][ T3997] EXT4-fs (loop2): Block reservation details [ 43.528289][ T3997] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 43.550978][ T4001] loop0: detected capacity change from 0 to 512 [ 43.559291][ T4001] journal_path: Lookup failure for './file0' [ 43.565429][ T4001] EXT4-fs: error: could not find journal device path [ 43.610535][ T4004] delete_channel: no stack [ 43.635939][ T4005] loop0: detected capacity change from 0 to 2048 [ 43.646876][ T4005] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.660321][ T4005] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 43.675270][ T4005] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 43.687888][ T4005] EXT4-fs (loop0): This should not happen!! Data will be lost [ 43.687888][ T4005] [ 43.697618][ T4005] EXT4-fs (loop0): Total free blocks count 0 [ 43.703677][ T4005] EXT4-fs (loop0): Free/Dirty block details [ 43.709593][ T4005] EXT4-fs (loop0): free_blocks=2415919104 [ 43.715364][ T4005] EXT4-fs (loop0): dirty_blocks=16 [ 43.720472][ T4005] EXT4-fs (loop0): Block reservation details [ 43.726469][ T4005] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 44.045512][ T4019] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.086602][ T4019] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.146308][ T4019] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.186421][ T3707] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.206916][ T4019] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.236771][ T4025] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.269736][ T4019] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.280711][ T4019] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.291651][ T4019] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.302172][ T4019] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.386529][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.413943][ T4029] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.486879][ T4029] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.566798][ T4029] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.617335][ T4029] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.670180][ T4029] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.681139][ T4029] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.692219][ T4029] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.703308][ T4029] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.933590][ T4044] netlink: 'syz.1.177': attribute type 1 has an invalid length. [ 44.969605][ T4048] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.006606][ T4048] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.046575][ T4048] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.106424][ T4048] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.291264][ T4058] loop3: detected capacity change from 0 to 512 [ 45.298170][ T4058] journal_path: Lookup failure for './file0' [ 45.304187][ T4058] EXT4-fs: error: could not find journal device path [ 45.381192][ T4061] loop3: detected capacity change from 0 to 2048 [ 45.397939][ T4061] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.411559][ T4061] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 45.426510][ T4061] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 45.439132][ T4061] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.439132][ T4061] [ 45.448845][ T4061] EXT4-fs (loop3): Total free blocks count 0 [ 45.454951][ T4061] EXT4-fs (loop3): Free/Dirty block details [ 45.460934][ T4061] EXT4-fs (loop3): free_blocks=2415919104 [ 45.466774][ T4061] EXT4-fs (loop3): dirty_blocks=16 [ 45.472244][ T4061] EXT4-fs (loop3): Block reservation details [ 45.478522][ T4061] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 45.953831][ T4025] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.025912][ T4025] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.087769][ T4025] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.131851][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.154086][ T4025] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.171815][ T4025] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.184677][ T4025] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.193839][ T4070] FAULT_INJECTION: forcing a failure. [ 46.193839][ T4070] name failslab, interval 1, probability 0, space 0, times 0 [ 46.196176][ T4025] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.206533][ T4070] CPU: 1 UID: 0 PID: 4070 Comm: syz.3.187 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 46.206559][ T4070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 46.206571][ T4070] Call Trace: [ 46.238580][ T4070] [ 46.241557][ T4070] dump_stack_lvl+0xf2/0x150 [ 46.246230][ T4070] dump_stack+0x15/0x20 [ 46.250372][ T4070] should_fail_ex+0x229/0x230 [ 46.255085][ T4070] ? audit_log_d_path+0x96/0x250 [ 46.260184][ T4070] should_failslab+0x8f/0xb0 [ 46.265262][ T4070] __kmalloc_cache_noprof+0x4b/0x2a0 [ 46.270541][ T4070] audit_log_d_path+0x96/0x250 [ 46.275349][ T4070] ? get_file_rcu+0xf4/0x110 [ 46.279992][ T4070] ? __rcu_read_unlock+0x4e/0x70 [ 46.285071][ T4070] audit_log_d_path_exe+0x45/0x80 [ 46.290351][ T4070] audit_log_task+0x155/0x180 [ 46.295143][ T4070] audit_seccomp+0x68/0x130 [ 46.299701][ T4070] __seccomp_filter+0x6fa/0x1180 [ 46.304761][ T4070] ? proc_fail_nth_write+0x130/0x160 [ 46.310097][ T4070] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 46.315836][ T4070] ? vfs_write+0x5a5/0x900 [ 46.320280][ T4070] __secure_computing+0x9f/0x1c0 [ 46.325215][ T4070] syscall_trace_enter+0xd1/0x1f0 [ 46.330394][ T4070] do_syscall_64+0xaa/0x1c0 [ 46.334899][ T4070] ? clear_bhb_loop+0x55/0xb0 [ 46.339591][ T4070] ? clear_bhb_loop+0x55/0xb0 [ 46.344296][ T4070] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.350243][ T4070] RIP: 0033:0x7f98bec8ceb9 [ 46.354684][ T4070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.374404][ T4070] RSP: 002b:00007f98bd907038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 46.383188][ T4070] RAX: ffffffffffffffda RBX: 00007f98bee45f80 RCX: 00007f98bec8ceb9 [ 46.391279][ T4070] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 46.399381][ T4070] RBP: 00007f98bd907090 R08: 0000000000000000 R09: 0000000000000000 [ 46.407716][ T4070] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000001 [ 46.416124][ T4070] R13: 0000000000000000 R14: 00007f98bee45f80 R15: 00007ffeea5765f8 [ 46.424211][ T4070] [ 47.334230][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 47.334253][ T29] audit: type=1326 audit(1725407835.685:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.365238][ T29] audit: type=1326 audit(1725407835.715:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.388731][ T29] audit: type=1326 audit(1725407835.715:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.412376][ T29] audit: type=1326 audit(1725407835.715:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.435853][ T29] audit: type=1326 audit(1725407835.725:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.459713][ T29] audit: type=1326 audit(1725407835.725:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.460508][ T4096] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.483170][ T29] audit: type=1326 audit(1725407835.725:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.516845][ T29] audit: type=1326 audit(1725407835.725:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.540155][ T29] audit: type=1326 audit(1725407835.725:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.563479][ T29] audit: type=1326 audit(1725407835.725:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.3.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98bec8ceb9 code=0x7ffc0000 [ 47.628875][ T4096] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.688087][ T4096] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.710098][ T4102] loop0: detected capacity change from 0 to 512 [ 47.718023][ T4102] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.197: invalid block [ 47.730130][ T4102] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.197: invalid indirect mapped block 4294967295 (level 1) [ 47.744646][ T4102] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.197: invalid indirect mapped block 4294967295 (level 1) [ 47.759330][ T4102] EXT4-fs (loop0): 2 truncates cleaned up [ 47.765379][ T4102] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.766506][ T4096] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.820197][ T4096] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.830859][ T4096] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.842080][ T4096] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.852674][ T4096] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.180866][ T4109] netlink: 'syz.3.198': attribute type 1 has an invalid length. [ 48.570272][ T3259] EXT4-fs error (device loop0): ext4_lookup:1811: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 48.584788][ T3259] EXT4-fs error (device loop0): ext4_lookup:1811: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 48.697959][ T4121] netlink: 'syz.2.204': attribute type 4 has an invalid length. [ 49.197540][ T4132] delete_channel: no stack [ 49.274673][ T4127] chnl_net:caif_netlink_parms(): no params data found [ 49.307613][ T4127] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.314710][ T4127] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.321985][ T4127] bridge_slave_0: entered allmulticast mode [ 49.328505][ T4127] bridge_slave_0: entered promiscuous mode [ 49.335354][ T4127] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.342433][ T4127] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.349792][ T4127] bridge_slave_1: entered allmulticast mode [ 49.356424][ T4127] bridge_slave_1: entered promiscuous mode [ 49.371722][ T4127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.382170][ T4127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.400858][ T4127] team0: Port device team_slave_0 added [ 49.407206][ T4127] team0: Port device team_slave_1 added [ 49.425029][ T4127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.431986][ T4127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.457993][ T4127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.469284][ T4127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.476292][ T4127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.502313][ T4127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.525349][ T3346] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.544059][ T4127] hsr_slave_0: entered promiscuous mode [ 49.550262][ T4127] hsr_slave_1: entered promiscuous mode [ 49.556458][ T4127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.564197][ T4127] Cannot create hsr debugfs directory [ 49.579318][ T3346] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.644474][ T3346] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.686352][ T3346] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.771999][ T3346] bridge_slave_1: left allmulticast mode [ 49.777719][ T3346] bridge_slave_1: left promiscuous mode [ 49.783454][ T3346] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.795224][ T3346] bridge_slave_0: left allmulticast mode [ 49.800943][ T3346] bridge_slave_0: left promiscuous mode [ 49.806661][ T3346] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.888231][ T3346] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.898544][ T3346] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.909497][ T3346] bond0 (unregistering): Released all slaves [ 50.023416][ T3346] hsr_slave_0: left promiscuous mode [ 50.029872][ T3346] hsr_slave_1: left promiscuous mode [ 50.036518][ T3346] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.044146][ T3346] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.053354][ T3346] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.060829][ T3346] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.069849][ T3346] veth1_macvtap: left promiscuous mode [ 50.075522][ T3346] veth0_macvtap: left promiscuous mode [ 50.081702][ T3346] veth1_vlan: left promiscuous mode [ 50.087009][ T3346] veth0_vlan: left promiscuous mode [ 50.180735][ T3346] team0 (unregistering): Port device team_slave_1 removed [ 50.192275][ T3346] team0 (unregistering): Port device team_slave_0 removed [ 50.242012][ T4172] all: renamed from bridge_slave_0 (while UP) [ 50.274687][ T4048] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.296177][ T4048] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.313552][ T4048] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.329821][ T4048] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.372903][ T4181] loop1: detected capacity change from 0 to 128 [ 50.380123][ T4181] ext4: Unknown parameter 'subj_user' [ 50.426135][ T4127] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 50.441769][ T4127] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 50.461892][ T4127] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 50.471766][ T4127] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 50.546888][ T4127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.580784][ T4127] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.594776][ T1785] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.601993][ T1785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.615283][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.622796][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.745351][ T4127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.906337][ T4127] veth0_vlan: entered promiscuous mode [ 50.918130][ T4127] veth1_vlan: entered promiscuous mode [ 50.933945][ T4127] veth0_macvtap: entered promiscuous mode [ 50.945522][ T4127] veth1_macvtap: entered promiscuous mode [ 50.958670][ T4127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.969377][ T4127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.979396][ T4127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.980589][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.990398][ T4127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.990410][ T4127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.020809][ T4127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.030719][ T4127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.041439][ T4127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.052748][ T4127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.067460][ T3370] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.081875][ T4127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.092402][ T4127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.102705][ T4127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.113252][ T4127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.123485][ T4127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.134076][ T4127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.144049][ T4127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.154702][ T4127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.189566][ T4127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.198403][ T3370] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.220383][ T4127] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.229309][ T4127] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.238302][ T4127] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.247260][ T4127] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.266932][ T4237] netlink: 'syz.1.220': attribute type 1 has an invalid length. [ 51.287294][ T3370] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.340574][ T3370] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.372296][ T4249] all: renamed from bridge_slave_0 (while UP) [ 51.386091][ T4252] delete_channel: no stack [ 51.463161][ T4259] program syz.2.224 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.466321][ T3370] bridge_slave_1: left allmulticast mode [ 51.478170][ T3370] bridge_slave_1: left promiscuous mode [ 51.483998][ T3370] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.493366][ T3370] bridge_slave_0: left allmulticast mode [ 51.499328][ T3370] bridge_slave_0: left promiscuous mode [ 51.505198][ T3370] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.657070][ T3370] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.667550][ T3370] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 51.677649][ T3370] bond0 (unregistering): Released all slaves [ 51.703639][ T4231] chnl_net:caif_netlink_parms(): no params data found [ 51.745064][ T4231] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.752185][ T4231] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.760197][ T4231] bridge_slave_0: entered allmulticast mode [ 51.766917][ T4231] bridge_slave_0: entered promiscuous mode [ 51.775343][ T3370] hsr_slave_0: left promiscuous mode [ 51.781245][ T3370] hsr_slave_1: left promiscuous mode [ 51.787291][ T3370] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.795446][ T3370] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.803482][ T3370] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.811081][ T3370] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.819758][ T3370] veth1_macvtap: left promiscuous mode [ 51.825268][ T3370] veth0_macvtap: left promiscuous mode [ 51.830988][ T3370] veth1_vlan: left promiscuous mode [ 51.836354][ T3370] veth0_vlan: left promiscuous mode [ 51.908090][ T3370] team0 (unregistering): Port device team_slave_1 removed [ 51.918307][ T3370] team0 (unregistering): Port device team_slave_0 removed [ 51.953275][ T4231] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.960594][ T4231] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.968066][ T4231] bridge_slave_1: entered allmulticast mode [ 51.974553][ T4231] bridge_slave_1: entered promiscuous mode [ 51.996885][ T4231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.011073][ T4231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.031020][ T4231] team0: Port device team_slave_0 added [ 52.037891][ T4231] team0: Port device team_slave_1 added [ 52.054091][ T4231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.061234][ T4231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.087246][ T4231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.099341][ T4231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.106391][ T4231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.132649][ T4231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.163038][ T4231] hsr_slave_0: entered promiscuous mode [ 52.177743][ T4231] hsr_slave_1: entered promiscuous mode [ 52.237798][ T4316] loop1: detected capacity change from 0 to 1024 [ 52.262626][ T4316] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 52.291764][ T4316] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.227: Invalid block bitmap block 0 in block_group 0 [ 52.306626][ T4316] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.227: Failed to acquire dquot type 0 [ 52.319627][ T4316] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.227: Freeing blocks not in datazone - block = 0, count = 4096 [ 52.334023][ T4316] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.227: Invalid inode bitmap blk 0 in block_group 0 [ 52.336297][ T11] __quota_error: 195 callbacks suppressed [ 52.336309][ T11] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 52.349534][ T4316] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 52.352440][ T11] EXT4-fs error (device loop1): ext4_release_dquot:6871: comm kworker/u8:0: Failed to release dquot type 0 [ 52.361979][ T4316] EXT4-fs (loop1): 1 orphan inode deleted [ 52.393356][ T4316] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.425796][ T4328] netlink: 'syz.2.230': attribute type 1 has an invalid length. [ 52.474662][ T29] audit: type=1400 audit(1725407840.825:1733): avc: denied { bind } for pid=4331 comm="syz.3.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 52.494589][ T29] audit: type=1400 audit(1725407840.825:1734): avc: denied { name_bind } for pid=4331 comm="syz.3.231" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 52.516121][ T29] audit: type=1400 audit(1725407840.825:1735): avc: denied { node_bind } for pid=4331 comm="syz.3.231" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 52.612391][ T4352] netlink: 'syz.4.234': attribute type 1 has an invalid length. [ 52.736749][ T4363] all: renamed from bridge_slave_0 (while UP) [ 52.773558][ T29] audit: type=1326 audit(1725407841.125:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 52.797219][ T29] audit: type=1326 audit(1725407841.125:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 52.820722][ T29] audit: type=1326 audit(1725407841.125:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 52.844428][ T29] audit: type=1326 audit(1725407841.125:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 52.867910][ T29] audit: type=1326 audit(1725407841.125:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 52.891256][ T29] audit: type=1326 audit(1725407841.125:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ee1e5ceb9 code=0x7ffc0000 [ 53.009449][ T4374] all: renamed from bridge_slave_0 (while UP) [ 53.029023][ T4377] netlink: 'syz.3.242': attribute type 1 has an invalid length. [ 53.049215][ T4231] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.157112][ T4231] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.176512][ T4231] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.195289][ T4231] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.292422][ T4316] syz.1.227 (4316) used greatest stack depth: 9640 bytes left [ 53.301101][ T4231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.348810][ T4231] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.360063][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.373533][ T1785] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.380657][ T1785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.388862][ T50] EXT4-fs error (device loop1): ext4_release_dquot:6871: comm kworker/u8:3: Failed to release dquot type 0 [ 53.438605][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.445790][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.482170][ T4431] loop3: detected capacity change from 0 to 512 [ 53.495401][ T4431] journal_path: Lookup failure for './file0' [ 53.501827][ T4431] EXT4-fs: error: could not find journal device path [ 53.523616][ T4433] netlink: 'syz.1.254': attribute type 1 has an invalid length. [ 53.643977][ T4452] loop2: detected capacity change from 0 to 128 [ 53.666609][ T4452] ext4: Unknown parameter 'subj_user' [ 53.749579][ T4465] loop2: detected capacity change from 0 to 512 [ 53.750592][ T4231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.763992][ T4465] journal_path: Lookup failure for './file0' [ 53.770250][ T4465] EXT4-fs: error: could not find journal device path [ 53.872417][ T4231] veth0_vlan: entered promiscuous mode [ 53.882584][ T4231] veth1_vlan: entered promiscuous mode [ 53.921678][ T4231] veth0_macvtap: entered promiscuous mode [ 53.932568][ T4231] veth1_macvtap: entered promiscuous mode [ 53.948194][ T4231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.958886][ T4231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.968922][ T4231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.979732][ T4231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.989718][ T4231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.000281][ T4231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.010681][ T4231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.021260][ T4231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.038497][ T4231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.057848][ T4231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.068404][ T4231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.078330][ T4231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.088886][ T4231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.099301][ T4231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.109800][ T4231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.119659][ T4231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.130261][ T4231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.141769][ T4231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.156515][ T4231] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.165318][ T4231] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.174015][ T4231] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.182790][ T4231] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.356713][ T4526] netlink: 'syz.0.265': attribute type 1 has an invalid length. [ 54.442457][ T4530] delete_channel: no stack [ 54.557373][ T4532] loop1: detected capacity change from 0 to 128 [ 54.564550][ T4532] ext4: Unknown parameter 'subj_user' [ 54.608874][ T4536] loop2: detected capacity change from 0 to 512 [ 54.617726][ T4536] journal_path: Lookup failure for './file0' [ 54.623753][ T4536] EXT4-fs: error: could not find journal device path [ 54.702539][ T4541] loop2: detected capacity change from 0 to 2048 [ 54.717770][ T4541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.743219][ T4541] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 54.758602][ T4541] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 54.771771][ T4541] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.771771][ T4541] [ 54.781522][ T4541] EXT4-fs (loop2): Total free blocks count 0 [ 54.787614][ T4541] EXT4-fs (loop2): Free/Dirty block details [ 54.793875][ T4541] EXT4-fs (loop2): free_blocks=2415919104 [ 54.799818][ T4541] EXT4-fs (loop2): dirty_blocks=16 [ 54.805843][ T4541] EXT4-fs (loop2): Block reservation details [ 54.812382][ T4541] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 54.960631][ T4550] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.220256][ T4557] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.256914][ T4557] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.306274][ T4557] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.321728][ T4558] ================================================================== [ 55.329937][ T4558] BUG: KCSAN: data-race in __tty_hangup / n_tty_poll [ 55.336811][ T4558] [ 55.339126][ T4558] write to 0xffff888115226dd4 of 1 bytes by task 4559 on cpu 0: [ 55.347910][ T4558] __tty_hangup+0x427/0x540 [ 55.352544][ T4558] tty_ioctl+0x613/0xbe0 [ 55.356966][ T4558] __se_sys_ioctl+0xd3/0x150 [ 55.361576][ T4558] __x64_sys_ioctl+0x43/0x50 [ 55.366357][ T4558] x64_sys_call+0x15cc/0x2d60 [ 55.371095][ T4558] do_syscall_64+0xc9/0x1c0 [ 55.375598][ T4558] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.381503][ T4558] [ 55.383815][ T4558] read to 0xffff888115226dd4 of 1 bytes by task 4558 on cpu 1: [ 55.391347][ T4558] n_tty_poll+0x392/0x490 [ 55.395759][ T4558] tty_poll+0x7e/0x100 [ 55.399813][ T4558] do_sys_poll+0x644/0xc10 [ 55.404415][ T4558] __se_sys_ppoll+0x1af/0x1f0 [ 55.409370][ T4558] __x64_sys_ppoll+0x67/0x80 [ 55.413960][ T4558] x64_sys_call+0xe71/0x2d60 [ 55.418644][ T4558] do_syscall_64+0xc9/0x1c0 [ 55.423166][ T4558] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.429150][ T4558] [ 55.431459][ T4558] value changed: 0x03 -> 0x00 [ 55.436116][ T4558] [ 55.438507][ T4558] Reported by Kernel Concurrency Sanitizer on: [ 55.444725][ T4558] CPU: 1 UID: 0 PID: 4558 Comm: syz.3.275 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 55.455308][ T4558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 55.465453][ T4558] ================================================================== [ 55.486274][ T3707] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.500576][ T4557] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.560454][ T4557] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.571172][ T4557] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.581953][ T4557] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.592774][ T4557] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.997843][ T4550] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.054479][ T4550] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.108264][ T4550] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.150214][ T4550] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.161209][ T4550] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.172624][ T4550] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.183614][ T4550] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0