last executing test programs: 4.464851049s ago: executing program 4 (id=17): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000012d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 4.254851613s ago: executing program 4 (id=23): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x8}) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x8, 0x5, 0x8, 0x9, 0x0, 0x8, 0xd9, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x610d6e1f, 0x0, @perf_bp={&(0x7f0000000440)}, 0x24, 0x1ff, 0x3, 0x4, 0x1000, 0x800, 0x1, 0x0, 0x8, 0x0, 0xdea}, r1, 0x7, r2, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x2bd, 0x87}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="a0", 0x0}, 0x31) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd637f4b22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000100)={0x988}, 0x4) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) openat$cgroup_ro(r5, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$inet_IP_XFRM_POLICY(r6, 0x110, 0x11, 0x0, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000500)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0x1, 0x0, &(0x7f0000000000)='%', 0x0, 0x8000d01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 4.149340465s ago: executing program 3 (id=25): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r1, &(0x7f0000000000)={0x10}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004700)) sendmsg$TEAM_CMD_OPTIONS_SET(r3, 0x0, 0x44084) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) 3.947690627s ago: executing program 0 (id=28): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x6, 0x3, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) 3.946918818s ago: executing program 4 (id=30): openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x10803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=ANY=[], 0x0, 0x42, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ff, @void, @value}, 0x94) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x0, &(0x7f0000000300)}) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r1 = syz_io_uring_setup(0x890, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) r4 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x800, 0x80000000}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r4, 0x47ba, 0x1000000, 0x0, 0x0, 0x0) 3.878788639s ago: executing program 0 (id=32): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) 3.699651002s ago: executing program 0 (id=34): syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$inet6_dccp(0xa, 0x6, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x64000600) 3.646431282s ago: executing program 1 (id=36): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.576489723s ago: executing program 3 (id=37): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000240)={'bond_slave_0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000500)={'veth1_to_team\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000002300)={0x11dc, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x8}, @ETHTOOL_A_LINKMODES_LANES={0x8}, @ETHTOOL_A_LINKMODES_LANES={0x8}, @ETHTOOL_A_LINKMODES_OURS={0x114c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_MASK={0x86, 0x5, "432beab3b321474a2ea80c158381c2d0665d950c622804631b5ea5ed583a38536f58dc82691e0606219fafe5733bc3489ec130cadab513043eb66e6110feb9474537db0fde5d4c7ab93439e2fa55abf24586c216a7ee5d4f4e9f74db18165372ecc211e7658065eeea84d63d7ec867f1c5d4e45ad6cf1153a3fded88e10a08a433b8"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xde}, @ETHTOOL_A_BITSET_MASK={0x10, 0x5, "3ea55c81256c8ad07469b680"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x9a, 0x4, "cb4157eba9622070eb20e20bd76004dcc1d709754619d1e72fc02ce9dc15c3dab94a0ef1eb2045b94b227b9101fb1286fd9b3c976e02ccbe933c23f3ac4d28331ead1ab39966b5c188259709638e56d891162fb06c4e7a24128c215dc14a0dbc90997a061071d618ee034490fb8b2fa000a01415ef5587de67e07fbd0ccf25db63750bf5e5f59f24d5814a9156c5cb468a02999f55b4"}]}, @ETHTOOL_A_LINKMODES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1}]}, 0x11dc}, 0x1, 0x0, 0x0, 0x2000c8c0}, 0x4000010) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001d00c9242bbd7000fbdbdf2507f4", @ANYRES32=r9, @ANYBLOB="8000000a0a000200aaaaaaaaaa1b"], 0x28}, 0x1, 0x0, 0x0, 0xc0041}, 0xc010) 3.469123975s ago: executing program 1 (id=38): r0 = socket(0x10, 0x803, 0xfffffffc) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @multicast, 'bond_slave_0\x00'}}, 0x1e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000004c0)="01000722625a900ede290f00015b097ead85847837353d2dbad05d", 0x1b, 0x0) r7 = timerfd_create(0x0, 0x0) readv(r7, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4100, 0x1004}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) unlink(&(0x7f0000000180)='./file1\x00') 3.263883059s ago: executing program 4 (id=39): r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="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"], 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)={{0x14}, [@NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x31}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x6}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x84}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x6, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000240)={0x0, 0x2, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000240)) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0xee00, 0xee00}}, './file0\x00'}) write$P9_RSTATu(r3, &(0x7f00000004c0)={0x141, 0x7d, 0x1, {{0x0, 0x126, 0xff, 0x8bd1, {0x2, 0x4}, 0x40000000, 0x0, 0x0, 0x0, 0x0, '', 0xeb, '\x85\xc7> \xa77\xa0\xc87n\x82\xcd,\\o\xef\x9anz\t\xa5\x8a\x19DwN\x9b\x01Zq([\x95\xb9\xfa\xca\x10\x92x\x19\xa0bn\xaaB9\x01\xf8\x86\xcc\x91\xbe\x10;\xec\xaf\xc9\xf6\xb4\x15\xbb\xd8\xcd\xa20z9\'\xda\xa7o\xcet\xdc\xfe\xf0\b\a\xcd\x1c\x0e\x1a\xb7(\x10\xad\x8e\xf7\xd0\xe5\xaf(R\xd2\xc5\xfd\xe9\xb35\x10\xcf#\xecD\xbc\xfa\xc7\xb7|\x98\xb9\xd09\"\xeb\x1d#\xee\xa0>\b\x98^]\xe3\xacd\xcfr,\x9e]U*{\x94v\xd5$G;\x0e\xe9Z\x14\xf6Ud\x81\x9a\x153\xcc\xcc\xa1\xaf\xbb\xa9I\xa3\xabH\xbc\x8c\xc4A\x01m\xe7\x0f\x14\xc4;H\xdf\x9cgP{\xfcVJ\x06Mqfi \x018\xb8\x93m\x82\xb7*tg[\xbc\xf0\xc1o\xd4\xff\x0e=\x0e8\x05%\x03\\l\x17$th\xf3\xb2C\xe1\x01\xc3\xf4@`\x8a\x89\xf8\x92\xf7r\xc2o', 0x6, '\xbb\xbb\xbb\xbb\xbb\xbb', 0x2, '@('}, 0x6, '\xc1\xbb\xbb\xb0\xb5w', r5, r6, r7}}, 0x141) r8 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xfffffffffffffffc, 0x60020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x3, 0x0, 0x0, 0x2, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xffffffffffffdffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbd5bbbbbbbb86dd65cad97a00100000fe880000000000000000000000000001fe8000000000000000000000000001aa2b000000000000e30001000400000000"], 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={0x0, r10}, 0x18) mq_unlink(0x0) unshare(0x400) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000080)=0x1) 3.13769752s ago: executing program 3 (id=40): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00'}, 0x10) creat(&(0x7f0000000300)='./file0\x00', 0xe5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0xe1515f8735398ff, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0xfffffffffffffffe, 0x1, 0x1}}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000000)={[{@noquota}, {@errors_remount}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@nolazytime}]}, 0xfe, 0x264, &(0x7f0000000700)="$eJzs3TtoJHUcB/Df7MM1JkjURhAfICIaCLEQBBttFAISgoigQkTEShIhJthlrWwstFZJZRPE7nJXHteEaw6uzd2lyDVXXLjiwhV3xR6zs3tsNhvy2Mccmc8HNjP/nf9rYL7/TIqZBFBYkxHxUUSUI2IqIqoRkXRWeCP7TLaK62NbCxGNxuf3kma9rJxptxuPiHpEfBBRaR9b3fx698H2p2//vlJ969/Nr8ZGdX6d9nZ3Ptv/Z+63C7PvrZZa3020tp3nMUhJj+8qScSLwxjsKZFU8p4BJzH/y/830ty/FBFvNvNfjVIrsn8sP3OlGu/+fVTbP+9ef2WUcwUGr9Gopr8D6w2gcErNe+CkNB0R2X6pND2d3cPfLCfx49Lyz1M/LK0sfp/3SgUMQFLP/u7d+eRS7eJ4V/7vlLP8n8j7Q54pMBRp/r+Y37iV7u+X854NMBKvZps0/1Pfrr0T8g+FI/9QXPIPxSX/cA6cMbvyD8Ul/1Bc8g/nWLW9U+95WP6huOQfiqsr/7k8jwvkozP/AECxNGp5P4EM5CXv9QcAAAAAAAAAAAAAAAAAADhsfWxrof0Z1ZhX/4rY+zgiKgfHrzWPlpv/jzji2ebP5+4nabUnkqxZX755vc8O+vTfgJ++nqudrv7ztwc7/mlde204/f56sHjku+3WFiPqaeWZSuXw9Z+0rr9jHdn/C8c0rH53sgEGJekqf/jlaMfv9mgj3/FntyMup+vPTK/1rxQvN7e915+Jzlcsn9FPD/vsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgJF5HAAA//+4Vmsn") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x28541, 0x14b) r2 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r2, &(0x7f0000000080), 0x208e24b) creat(&(0x7f0000000100)='./file0\x00', 0x4) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 2.718657677s ago: executing program 0 (id=42): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xc000, &(0x7f0000000380), 0x0, 0x273, &(0x7f0000000640)="$eJzs3T9oJFUcB/DvzO4Yk1vk1EYQ/4CIaCCcnWATG4UDOQ4RQYWIiI1yJ5x32F2sbCy0slC5yuYQO09LuSbYKIJV1BSxETRYGCy0WNnMrsTNJkY32dHdzweWnc2bN783ZL5vZiCTDTCzTiZZTtJKspikSlLsXuHu+nWy//HK/NpK0u0+8XOxs179uTbodyLJapKHklwvi7zUTi5de2bz1/XH7nvzYnXvB9eenp/oTvZtbW48vv3+mTc+Pv3gpS+//vFMkeV0/rJfR68Y8bN2kdxyHMX+I4p20yPgMM6+9tE3vdzfmuSenfxXKVP/8t66cMP1Kg+8t1/ft3/66vZJjhU4et1u1TsHrnaBmVMm6aQol5LUy2W5tFRfw3/bWihfPn/h1cUXz18890LTMxXwLxXD96GdZOPRT+c+OTGU/x9adf6B6dXL/5Nnr37XW95uDTV255oZFHC87qjfevlffO7y/RmVf2CqyT/MLvmH2SX/MLsG+W/kD/GARo06/9/Y8JiAyXD9D1OsGiwsj2weN//uG+D/y/kfZpf8w5Rb2L9pd/4BgNnSnRs8CfxOmn0SGZi0pucfAAAAAAAAAAAAAAAAAABgryvzayv1KytHuNnyoMbP3022HknS3l1/rV+/1e9c/1fyhV+K3mp/KupuY3n2rjE3MKYPG376+qbvm63/xZ3N1r98Lll9Pcmpdnvv8VccfPAews1/0149P2aBf2j4O8Affmqy9Yf9frXZ+qfXk89688+pUfNPmdt23kfPP52kXY1Z/5XfxtwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE/NHAAAA//8ZbGuZ") write$tun(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) 2.587744999s ago: executing program 1 (id=43): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x6, 0x3, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) 2.284913044s ago: executing program 1 (id=44): syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$inet6_dccp(0xa, 0x6, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) unshare(0x64000600) 1.361391398s ago: executing program 3 (id=45): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x88000}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r2 = syz_clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x2}, 0xa0) syz_open_procfs$namespace(r2, &(0x7f00000004c0)='ns/user\x00') r3 = socket(0x11, 0x800000003, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000001c0)=0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000480)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x400, 0x0) fadvise64(r5, 0xe0ffff, 0x9, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r9, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r7, 0x4008550d, 0x0) mremap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000008000/0x4000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="b70000000000000007000000000000009500e200000000001e5286574356940658273ad1326fc65be4b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f8b5b0a3e3b79b0d96ab7cc60e0e144f0f04bfffe68fe46421a161eedd1a5cee316f68f7617859f06c8efd5da6abe446649c322209b1af93c6c999058168ad0a70992124d19c7c9cc22ff9a6b1a058039ab938480e8697f8715bcb18e1fd0773909464a783148e0e7b604a6c47b33c43a3ffff92ec8bbde1af40f29cfcf0836a70a2f6b1192ab8f24ca363492393e1c2a3b190180caafbf8cfca720074bdcc7cbd978efd8404a1c700000000d97899514e64e36cad5eba82010b2d149ac02e5f07000000000000000000000000000000000000000000009d5df0e0dbb9821d9c5402474d5866ce5eb60188d83ac741b45aeacac594cf09de9b460f48b96ae8a0eead478e46c8ca3e4c5d2b3cb4ad48c830e8003c45f5b2dcbf36b7e8be59ca4b46266cf75bea8a22ab71895d954dc6d28864144c73391770690a9301cde97565d509effc252599b26555355d7955f551df82ea475a711ec56d00000000a89c7533c9955fd63cd00cb83d1228"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r6, {0x0, 0x2}, {0xffff, 0xffff}, {0x0, 0xb}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 1.21283172s ago: executing program 4 (id=47): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c000000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1}, {0x0}, &(0x7f00000002c0)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1}}], 0x48, 0x20000000}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x98, 0x30, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x6a00}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x2, 0x0, 0xfffffffe}, 0x2, r6}}]}, {0x4, 0xa}, {0xc}, {0xc}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x3}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00'], 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r8}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x30, r10, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) openat$vcsa(0xffffffffffffff9c, 0x0, 0xa0581, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0/file0\x00') 971.657654ms ago: executing program 2 (id=49): openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x10803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=ANY=[], 0x0, 0x42, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ff, @void, @value}, 0x94) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x5, 0xff, 0x3}, {0x1000, 0xe8, 0x2, 0x1}]}) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r1 = syz_io_uring_setup(0x890, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) r4 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x800, 0x80000000}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r4, 0x47ba, 0x1000000, 0x0, 0x0, 0x0) 656.249569ms ago: executing program 2 (id=50): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a0, 0x2e0, 0x9403, 0x3002, 0x0, 0x2c0, 0x3f8, 0x3d8, 0x3d8, 0x3f8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x80, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 590.7687ms ago: executing program 2 (id=51): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000240)={'bond_slave_0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000500)={'veth1_to_team\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000002300)={0x11dc, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x8}, @ETHTOOL_A_LINKMODES_LANES={0x8}, @ETHTOOL_A_LINKMODES_LANES={0x8}, @ETHTOOL_A_LINKMODES_OURS={0x114c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_MASK={0x86, 0x5, "432beab3b321474a2ea80c158381c2d0665d950c622804631b5ea5ed583a38536f58dc82691e0606219fafe5733bc3489ec130cadab513043eb66e6110feb9474537db0fde5d4c7ab93439e2fa55abf24586c216a7ee5d4f4e9f74db18165372ecc211e7658065eeea84d63d7ec867f1c5d4e45ad6cf1153a3fded88e10a08a433b8"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xde}, @ETHTOOL_A_BITSET_MASK={0x10, 0x5, "3ea55c81256c8ad07469b680"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x9a, 0x4, "cb4157eba9622070eb20e20bd76004dcc1d709754619d1e72fc02ce9dc15c3dab94a0ef1eb2045b94b227b9101fb1286fd9b3c976e02ccbe933c23f3ac4d28331ead1ab39966b5c188259709638e56d891162fb06c4e7a24128c215dc14a0dbc90997a061071d618ee034490fb8b2fa000a01415ef5587de67e07fbd0ccf25db63750bf5e5f59f24d5814a9156c5cb468a02999f55b4"}]}, @ETHTOOL_A_LINKMODES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1}]}, 0x11dc}, 0x1, 0x0, 0x0, 0x2000c8c0}, 0x4000010) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001d00c9242bbd7000fbdbdf2507f400", @ANYRES32=r9, @ANYBLOB="8000000a0a000200aaaaaaaaaa1b"], 0x28}, 0x1, 0x0, 0x0, 0xc0041}, 0xc010) 478.438402ms ago: executing program 2 (id=52): r0 = syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0xb0000, &(0x7f0000001580)=ANY=[], 0x3, 0x7dc, &(0x7f0000000d80)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fec2250cedc874213a55561bed59031b000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x19, 0x16, &(0x7f0000000a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffa}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0xee}, @ldst={0x2, 0x0, 0x1, 0x7, 0x1, 0xfffffffffffffffe, 0x10}, @map_val={0x18, 0xa}, @map_idx_val={0x18, 0xb}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) write(r0, &(0x7f0000000640)="05a31a8c20e68a7262fc099d0e885f66ba198e87619f8c8b9555532665bc74e2b1703e8a49363a7e1fdbdb5d3fd69d1a4b478cbe64723f2c3005740086062d2afb077165f329b52b740006b91d440b02101b66e3ca3ae8741d3b2e13861433f0ab15c8a24ff0373b9bdab46485d65d0cca43229bf7e15f8ec5537fdab8e0028e3bd06d74a5a96a38bd0db29bb50acb21191af413a6c4f50f6d56", 0x9a) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xa}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008050}, 0x1) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=@newtaction={0x188, 0x30, 0x1, 0x0, 0x3, {}, [{0x174, 0x1, [@m_ct={0x128, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0xfe, 0x2, "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"}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x188}}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_int(r9, &(0x7f0000000000)=0x700, 0x12) getgid() 344.794044ms ago: executing program 0 (id=53): syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r0) mount$bpf(0x0, &(0x7f0000000ac0)='.\x00', 0x0, 0x400008, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000bb3000/0x1000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000721000/0x4000)=nil) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x18000, 0x0, 0x800000, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b40)=ANY=[@ANYBLOB="1c000000030605000000000000000000000000000500010007"], 0x1c}}, 0x0) 287.943055ms ago: executing program 1 (id=54): r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0xb1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}}, 0x0, 0x0, 0x43, 0x0, "0d31b50a40c2f1c18da09cdac3dc8c144bd3e34f4bfb60d9360765955881ab0d1914e02b1cb2c225fde75fc5d7555bcf3406763df5501e31dbc46e687f6a0237ab8a5037843699f653979080e9c115ae"}, 0xd8) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x6, 0x7, 0x6, 0x3c, @private1={0xfc, 0x1, '\x00', 0x1}, @local, 0x780, 0x40, 0x7, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000340)={'ip_vti0\x00', r5, 0x1, 0x7, 0xfffffff9, 0x0, {{0x1b, 0x4, 0x0, 0x5, 0x6c, 0x65, 0x0, 0x5, 0x2f, 0x0, @private=0xa010100, @loopback, {[@noop, @generic={0x44, 0x2}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x44, 0x2f, 0x1, 0x7, [{@empty, 0x7}, {@remote, 0x7}, {@multicast1, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev={0xac, 0x14, 0x14, 0x40}, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@empty}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}]}, @generic={0x7, 0xc, "98487377c7e9a2f7899e"}]}}}}}) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 246.920146ms ago: executing program 2 (id=55): open$dir(&(0x7f0000000000)='./file0\x00', 0x4380, 0x11) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x5) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x88002, 0x2, 0x10}, 0x18) r1 = open(&(0x7f0000000280)='.\x00', 0x141080, 0x0) fcntl$notify(r1, 0x402, 0x100000013) getdents(r1, 0x0, 0x0) 218.319416ms ago: executing program 2 (id=56): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r1, &(0x7f0000000000)={0x10}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004700)) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) 158.336487ms ago: executing program 1 (id=57): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000000)={'bond0\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='mm_page_free\x00', r2, 0x0, 0x3}, 0x18) socket$nl_route(0x10, 0x3, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x2040, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0xfffffffffffffce5, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180000030004000000000000000000000000000004000000"], 0x48}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) truncate(&(0x7f0000000140)='./file2\x00', 0x80000002328) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) r6 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket(0x10, 0x803, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r8, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r8, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) 121.255418ms ago: executing program 3 (id=58): open$dir(&(0x7f0000000000)='./file0\x00', 0x4380, 0x11) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000300), 0x9, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x5) r3 = open(&(0x7f0000000280)='.\x00', 0x141080, 0x0) fcntl$notify(r3, 0x402, 0x100000013) getdents(r3, 0x0, 0x0) 80.479689ms ago: executing program 4 (id=59): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000005000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000100007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) sendto$inet(r0, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x29, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x437aba2}], 0x1, 0x0, 0x46, 0x407006}, 0x104) 28.409969ms ago: executing program 0 (id=60): syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file0\x00', 0x80809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2cb, &(0x7f00000018c0)="$eJzs3U9rI2UYAPBn0kkz6iFBvCiCA3rwIGXr1YOtsoLQkxJBPWhwd0GSsLCFwFYw29N+Ao9+Dz+CFy9+gwWvgrfdQ2VkMjP5g2ma3baK7u93enjnfd73ybzTpJc8+fr18fDW3SROHz+KLEuidRAH8SSJXrSi8SDSAAD+P54URfxRzMKkqGyZmbautTAA4NpUn/9P9cEPAPzHffr5F704Orr5SZ5n8Wr34aSfRMT44aRfXT+8E9/GKG7HjejGWUQxV8UffXx0M9K81Iu3xtNJv8wcf/VLvf7h7xGz/P3oRm99/n5eWcqfTvrteDHyOLzTbkrtxivr899dkx/93Xj7zaX696Ibv34Td2MUt6LMXeR/v5/nHxY/PP7uy3KbMj9pRb8zmxcR7Sj8gwQAAAAAAAAAAAAAAAAAAAAAwNXay/Okat8z699TDtX9d3bOZtf38kbV3ydt+vNU+UmzUNUfqIi6Rc+0iB+b/jo38jwv6omL/j5pvJb6YQEAAAAAAAAAAAAAAAAAAAAoHd9/9NJgNLp97/j+yfDSQdMNoPla/7Ouc7A08kacDAc75y/Y2X6v5W4DZa0bJ0eaxhXdlvXB6XzkhbKeK9+iE/ORz6IKmoO5KP399sVz5sHLH1SLngwHeX2pucnDQXLROllzcD8tX9qNy96EYvZInBWrZ5rNS13N2l0eid7yE5U8eIrdO/M/q3LknaifsT+Lotiu+Pd+q86oHklmLTa2271dB2tfYBlk5VlkKxX+fP6C575l7Dz7uw0AAAAAAAAAAAAAAAAAALDJ4ku/ay6ebkxtXVtRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPAPW/z+fxNkEbE68rdgWidvmlMHu3Hv+F9+iQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwH/goAAP//A7RQhw==") r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x130) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x51) write$9p(r0, &(0x7f0000001400)="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", 0x200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b10000005000000020052d03f9d5945f515062b2d4805000000000000000000daaf55f4ae5a21be7b9dcc", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3a66505}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socket$unix(0x1, 0x4, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x9}}}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='(\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, 0xffffffffffffffff, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x7, 0x7, "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", 0x4, 0xff, 0x4, 0x6, 0xff, 0x96, 0x6}}}, 0x120) sendfile(r0, r1, 0x0, 0xe065) 0s ago: executing program 3 (id=61): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a0, 0x2e0, 0x9403, 0x3002, 0x0, 0x2c0, 0x3f8, 0x3d8, 0x3d8, 0x3f8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x80, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.247' (ED25519) to the list of known hosts. [ 33.459836][ T29] audit: type=1400 audit(1742978974.713:82): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.461054][ T3289] cgroup: Unknown subsys name 'net' [ 33.484326][ T29] audit: type=1400 audit(1742978974.713:83): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.512321][ T29] audit: type=1400 audit(1742978974.753:84): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.665934][ T3289] cgroup: Unknown subsys name 'cpuset' [ 33.672499][ T3289] cgroup: Unknown subsys name 'rlimit' [ 33.783415][ T29] audit: type=1400 audit(1742978975.033:85): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 33.813903][ T29] audit: type=1400 audit(1742978975.033:86): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.823711][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 33.836699][ T29] audit: type=1400 audit(1742978975.033:87): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.871210][ T29] audit: type=1400 audit(1742978975.043:88): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.878134][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 33.894578][ T29] audit: type=1400 audit(1742978975.043:89): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.929403][ T29] audit: type=1400 audit(1742978975.043:90): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.954168][ T29] audit: type=1400 audit(1742978975.103:91): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.114549][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 35.159667][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 35.216865][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.225345][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.233901][ T3299] bridge_slave_0: entered allmulticast mode [ 35.241088][ T3299] bridge_slave_0: entered promiscuous mode [ 35.248003][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 35.270414][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.278253][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.286533][ T3299] bridge_slave_1: entered allmulticast mode [ 35.293150][ T3299] bridge_slave_1: entered promiscuous mode [ 35.329411][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.354107][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.374439][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.381676][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.389375][ T3300] bridge_slave_0: entered allmulticast mode [ 35.397764][ T3300] bridge_slave_0: entered promiscuous mode [ 35.430128][ T3299] team0: Port device team_slave_0 added [ 35.439182][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 35.449236][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.457665][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.465761][ T3300] bridge_slave_1: entered allmulticast mode [ 35.474470][ T3300] bridge_slave_1: entered promiscuous mode [ 35.490704][ T3299] team0: Port device team_slave_1 added [ 35.544829][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.559255][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.566470][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.573664][ T3303] bridge_slave_0: entered allmulticast mode [ 35.580350][ T3303] bridge_slave_0: entered promiscuous mode [ 35.591960][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.599025][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.628072][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.641573][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.651101][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.658810][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.686925][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.704095][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.711245][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.719150][ T3303] bridge_slave_1: entered allmulticast mode [ 35.726766][ T3303] bridge_slave_1: entered promiscuous mode [ 35.748918][ T3300] team0: Port device team_slave_0 added [ 35.764530][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 35.775507][ T3300] team0: Port device team_slave_1 added [ 35.819691][ T3299] hsr_slave_0: entered promiscuous mode [ 35.825773][ T3299] hsr_slave_1: entered promiscuous mode [ 35.833234][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.856146][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.863340][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.870855][ T3305] bridge_slave_0: entered allmulticast mode [ 35.877828][ T3305] bridge_slave_0: entered promiscuous mode [ 35.884532][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.891659][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.919034][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.930880][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.938921][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.967016][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.980202][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.999510][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.007713][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.016301][ T3305] bridge_slave_1: entered allmulticast mode [ 36.023859][ T3305] bridge_slave_1: entered promiscuous mode [ 36.065852][ T3303] team0: Port device team_slave_0 added [ 36.083713][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.096423][ T3303] team0: Port device team_slave_1 added [ 36.118113][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.144383][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.151610][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.159224][ T3308] bridge_slave_0: entered allmulticast mode [ 36.165794][ T3308] bridge_slave_0: entered promiscuous mode [ 36.174619][ T3300] hsr_slave_0: entered promiscuous mode [ 36.186846][ T3300] hsr_slave_1: entered promiscuous mode [ 36.197309][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.210401][ T3300] Cannot create hsr debugfs directory [ 36.220696][ T3305] team0: Port device team_slave_0 added [ 36.232359][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.240913][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.250367][ T3308] bridge_slave_1: entered allmulticast mode [ 36.258798][ T3308] bridge_slave_1: entered promiscuous mode [ 36.274737][ T3305] team0: Port device team_slave_1 added [ 36.286604][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.293830][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.323074][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.347599][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.370386][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.377401][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.403911][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.418308][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.434804][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.441995][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.468337][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.495346][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.503442][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.530563][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.551212][ T3308] team0: Port device team_slave_0 added [ 36.566782][ T3308] team0: Port device team_slave_1 added [ 36.605394][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.612511][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.640246][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.657504][ T3303] hsr_slave_0: entered promiscuous mode [ 36.664220][ T3303] hsr_slave_1: entered promiscuous mode [ 36.673191][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.683660][ T3303] Cannot create hsr debugfs directory [ 36.695694][ T3305] hsr_slave_0: entered promiscuous mode [ 36.706091][ T3305] hsr_slave_1: entered promiscuous mode [ 36.713153][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.721701][ T3305] Cannot create hsr debugfs directory [ 36.728863][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.737128][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.767033][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.831015][ T3299] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.856498][ T3299] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.875374][ T3308] hsr_slave_0: entered promiscuous mode [ 36.882138][ T3308] hsr_slave_1: entered promiscuous mode [ 36.888153][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.896831][ T3308] Cannot create hsr debugfs directory [ 36.907593][ T3299] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.918961][ T3299] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.966551][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.984278][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.008166][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.022045][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.093508][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.109741][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.122169][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.131954][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.168629][ T3305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.181435][ T3305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.191521][ T3305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.200448][ T3305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.234567][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.241851][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.251603][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.260737][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.270204][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.297167][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.317904][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.325817][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.359389][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.368927][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.390014][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.407739][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.432835][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.443741][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.457436][ T3299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.468525][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.487910][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.497116][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.508712][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.516481][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.527940][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.536241][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.554848][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.564078][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.624407][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.652998][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.668553][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.679866][ T1584] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.687856][ T1584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.710238][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.727795][ T1584] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.735409][ T1584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.784990][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.800700][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.809375][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.833349][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.843890][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.851770][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.867601][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.924269][ T3299] veth0_vlan: entered promiscuous mode [ 37.973058][ T3299] veth1_vlan: entered promiscuous mode [ 37.997156][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.064484][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.075682][ T3300] veth0_vlan: entered promiscuous mode [ 38.081680][ T3299] veth0_macvtap: entered promiscuous mode [ 38.091003][ T3299] veth1_macvtap: entered promiscuous mode [ 38.109992][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.127024][ T3300] veth1_vlan: entered promiscuous mode [ 38.134458][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.143594][ T3303] veth0_vlan: entered promiscuous mode [ 38.158638][ T3303] veth1_vlan: entered promiscuous mode [ 38.166296][ T3299] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.175139][ T3299] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.184580][ T3299] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.194120][ T3299] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.219505][ T3300] veth0_macvtap: entered promiscuous mode [ 38.228555][ T3300] veth1_macvtap: entered promiscuous mode [ 38.262547][ T3305] veth0_vlan: entered promiscuous mode [ 38.276740][ T3303] veth0_macvtap: entered promiscuous mode [ 38.286900][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.297813][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.308764][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.317186][ T3305] veth1_vlan: entered promiscuous mode [ 38.324055][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.334960][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.345822][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.362289][ T3300] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.372034][ T3300] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.381628][ T3300] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.390689][ T3300] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.401004][ T3303] veth1_macvtap: entered promiscuous mode [ 38.413683][ T3308] veth0_vlan: entered promiscuous mode [ 38.434392][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.452582][ T3308] veth1_vlan: entered promiscuous mode [ 38.459886][ T3305] veth0_macvtap: entered promiscuous mode [ 38.473658][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.478729][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 38.478794][ T29] audit: type=1400 audit(1742978979.733:119): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.484928][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.526662][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.530295][ T29] audit: type=1400 audit(1742978979.753:120): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.537356][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.562628][ T29] audit: type=1400 audit(1742978979.753:121): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.574279][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.606516][ T3305] veth1_macvtap: entered promiscuous mode [ 38.620046][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.630887][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.634369][ T29] audit: type=1400 audit(1742978979.893:122): avc: denied { prog_load } for pid=3438 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 38.640743][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.640764][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.640779][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.640837][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.644125][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.659945][ T29] audit: type=1400 audit(1742978979.893:123): avc: denied { bpf } for pid=3438 comm="syz.4.5" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 38.659979][ T29] audit: type=1400 audit(1742978979.893:124): avc: denied { perfmon } for pid=3438 comm="syz.4.5" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 38.662789][ T29] audit: type=1400 audit(1742978979.923:125): avc: denied { prog_run } for pid=3438 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 38.709302][ T3441] FAULT_INJECTION: forcing a failure. [ 38.709302][ T3441] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 38.750003][ T3308] veth0_macvtap: entered promiscuous mode [ 38.753160][ T3441] CPU: 0 UID: 0 PID: 3441 Comm: syz.4.6 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(voluntary) [ 38.753197][ T3441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 38.753216][ T3441] Call Trace: [ 38.753225][ T3441] [ 38.753234][ T3441] dump_stack_lvl+0xf6/0x150 [ 38.753262][ T3441] dump_stack+0x15/0x1a [ 38.753323][ T3441] should_fail_ex+0x261/0x270 [ 38.753353][ T3441] should_fail+0xb/0x10 [ 38.753378][ T3441] should_fail_usercopy+0x1a/0x20 [ 38.753410][ T3441] _copy_from_user+0x1c/0xa0 [ 38.753485][ T3441] kstrtouint_from_user+0x84/0x100 [ 38.753512][ T3441] ? 0xffffffff81000000 [ 38.753528][ T3441] ? selinux_file_permission+0x22d/0x360 [ 38.753559][ T3441] proc_fail_nth_write+0x54/0x160 [ 38.753587][ T3441] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 38.753615][ T3441] vfs_write+0x295/0x950 [ 38.753658][ T3441] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 38.753687][ T3441] ? __fget_files+0x186/0x1c0 [ 38.753716][ T3441] ksys_write+0xeb/0x1b0 [ 38.753755][ T3441] __x64_sys_write+0x42/0x50 [ 38.753859][ T3441] x64_sys_call+0x2a45/0x2e10 [ 38.753886][ T3441] do_syscall_64+0xc9/0x1c0 [ 38.753966][ T3441] ? clear_bhb_loop+0x25/0x80 [ 38.754038][ T3441] ? clear_bhb_loop+0x25/0x80 [ 38.754065][ T3441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.754165][ T3441] RIP: 0033:0x7fb72c1dbc1f [ 38.754224][ T3441] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 38.754246][ T3441] RSP: 002b:00007fb72a847030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 38.754341][ T3441] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb72c1dbc1f [ 38.754356][ T3441] RDX: 0000000000000001 RSI: 00007fb72a8470a0 RDI: 0000000000000003 [ 38.754369][ T3441] RBP: 00007fb72a847090 R08: 0000000000000000 R09: 0000000000000000 [ 38.754382][ T3441] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 38.754396][ T3441] R13: 0000000000000000 R14: 00007fb72c3f5fa0 R15: 00007ffef33662b8 [ 38.754415][ T3441] [ 38.822352][ T3444] loop4: detected capacity change from 0 to 1024 [ 38.835468][ T29] audit: type=1400 audit(1742978980.073:126): avc: denied { create } for pid=3443 comm="syz.4.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.853950][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.855937][ T29] audit: type=1400 audit(1742978980.073:127): avc: denied { setopt } for pid=3443 comm="syz.4.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.860151][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.865987][ T29] audit: type=1400 audit(1742978980.073:128): avc: denied { map_create } for pid=3443 comm="syz.4.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 38.871097][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.988367][ T3444] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.994823][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.996483][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.137705][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.149254][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.160118][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.170990][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.180876][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.192134][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.204668][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.207665][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.218008][ T3308] veth1_macvtap: entered promiscuous mode [ 39.236505][ T3305] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.245516][ T3305] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.254782][ T3305] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.263955][ T3305] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.291724][ T3303] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.302652][ T3303] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.312201][ T3303] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.321374][ T3303] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.341507][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.352421][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.362839][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.374052][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.384570][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.395294][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.405310][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.415916][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.427579][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.442797][ T3458] loop4: detected capacity change from 0 to 128 [ 39.466888][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.477515][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.488624][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.499432][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.509405][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.520282][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.530729][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.541375][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.553359][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.563483][ T3308] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.572398][ T3308] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.581744][ T3308] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.590621][ T3308] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.688952][ T3469] loop3: detected capacity change from 0 to 1024 [ 39.704402][ T3469] ======================================================= [ 39.704402][ T3469] WARNING: The mand mount option has been deprecated and [ 39.704402][ T3469] and is ignored by this kernel. Remove the mand [ 39.704402][ T3469] option from the mount to silence this warning. [ 39.704402][ T3469] ======================================================= [ 39.740741][ T3469] EXT4-fs: inline encryption not supported [ 39.748194][ T3469] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 39.805496][ T3481] mmap: syz.2.3 (3481) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 39.824002][ T3469] EXT4-fs error (device loop3): ext4_map_blocks:705: inode #3: block 1: comm syz.3.4: lblock 1 mapped to illegal pblock 1 (length 1) [ 39.859006][ T3469] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.4: Failed to acquire dquot type 0 [ 39.871164][ T3469] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.4: Freeing blocks not in datazone - block = 0, count = 4096 [ 39.887039][ T3469] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4: Invalid inode bitmap blk 0 in block_group 0 [ 39.900800][ T31] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 39.902398][ T3469] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 39.925503][ T3469] EXT4-fs (loop3): 1 orphan inode deleted [ 39.930474][ T3485] capability: warning: `syz.0.13' uses 32-bit capabilities (legacy support in use) [ 39.932221][ T3469] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.989234][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 0 [ 40.008487][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.067149][ T3490] random: crng reseeded on system resumption [ 40.414396][ T3512] bridge_slave_0: left allmulticast mode [ 40.420381][ T3512] bridge_slave_0: left promiscuous mode [ 40.426204][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.435929][ T3512] bridge_slave_1: left allmulticast mode [ 40.441767][ T3512] bridge_slave_1: left promiscuous mode [ 40.447595][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.460537][ T3512] bond0: (slave bond_slave_0): Releasing backup interface [ 40.474882][ T3474] syz.1.11 (3474) used greatest stack depth: 10720 bytes left [ 40.486318][ T3512] bond0: (slave bond_slave_1): Releasing backup interface [ 40.507067][ T3512] team0: Failed to send options change via netlink (err -105) [ 40.521754][ T3512] team0: Failed to send port change of device team_slave_0 via netlink (err -105) [ 40.536811][ T3512] team0: Port device team_slave_0 removed [ 40.550609][ T3512] team0: Failed to send options change via netlink (err -105) [ 40.568681][ T3512] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 40.579921][ T3512] team0: Port device team_slave_1 removed [ 40.628845][ T3512] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.636607][ T3512] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.641713][ C1] hrtimer: interrupt took 84445 ns [ 40.706677][ T3512] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.714395][ T3512] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.164542][ T3544] netlink: 12 bytes leftover after parsing attributes in process `syz.3.37'. [ 41.320709][ T3547] netlink: 'syz.4.39': attribute type 13 has an invalid length. [ 41.462812][ T3547] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.470133][ T3547] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.612487][ T3547] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.638619][ T3547] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.650592][ T3553] loop3: detected capacity change from 0 to 128 [ 41.682200][ T3553] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.706474][ T3553] ext4 filesystem being mounted at /4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.719979][ T3543] Set syz1 is full, maxelem 65536 reached [ 41.804460][ T3547] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.813566][ T3547] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.822917][ T3547] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.832255][ T3547] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.931399][ T3550] bridge_slave_0: left allmulticast mode [ 41.937245][ T3550] bridge_slave_0: left promiscuous mode [ 41.943054][ T3550] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.997885][ T3564] loop0: detected capacity change from 0 to 128 [ 42.052156][ T3564] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.064948][ T3564] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.083884][ T3550] bridge_slave_1: left allmulticast mode [ 42.089762][ T3550] bridge_slave_1: left promiscuous mode [ 42.095495][ T3550] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.122895][ T3550] bond0: (slave bond_slave_0): Releasing backup interface [ 42.201361][ T3550] bond0: (slave bond_slave_1): Releasing backup interface [ 42.925019][ T3550] team0: Port device team_slave_0 removed [ 42.944600][ T3550] team0: Port device team_slave_1 removed [ 43.128247][ T3550] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.135888][ T3550] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.144694][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.157612][ T3550] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.166454][ T3550] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.499918][ T3581] netlink: 32 bytes leftover after parsing attributes in process `syz.4.47'. [ 43.528464][ T3581] netlink: 32 bytes leftover after parsing attributes in process `syz.4.47'. [ 43.577145][ T3581] loop4: detected capacity change from 0 to 1024 [ 43.606359][ T3581] EXT4-fs: Ignoring removed orlov option [ 43.613334][ T3581] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.667453][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 43.667541][ T29] audit: type=1400 audit(1742978984.923:267): avc: denied { checkpoint_restore } for pid=3571 comm="syz.3.45" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.721274][ T3581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.780260][ T29] audit: type=1400 audit(1742978985.033:268): avc: denied { remove_name } for pid=3575 comm="syz.4.47" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.805707][ T29] audit: type=1400 audit(1742978985.033:269): avc: denied { rename } for pid=3575 comm="syz.4.47" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 43.934446][ T3593] netlink: 12 bytes leftover after parsing attributes in process `syz.2.51'. [ 43.973913][ T29] audit: type=1400 audit(1742978985.083:270): avc: denied { unlink } for pid=3575 comm="syz.4.47" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 44.042324][ T3595] loop2: detected capacity change from 0 to 764 [ 44.050664][ T3572] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 44.082154][ T29] audit: type=1400 audit(1742978985.283:271): avc: denied { append } for pid=3571 comm="syz.3.45" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 44.138860][ T3595] netlink: 12 bytes leftover after parsing attributes in process `syz.2.52'. [ 44.171904][ T29] audit: type=1400 audit(1742978985.403:272): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 44.223179][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.279787][ T29] audit: type=1400 audit(1742978985.513:273): avc: denied { execute } for pid=3598 comm="syz.2.55" name="file0" dev="tmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 44.304729][ T29] audit: type=1400 audit(1742978985.513:274): avc: denied { watch watch_reads } for pid=3598 comm="syz.2.55" path="/13" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 44.319596][ T3603] : renamed from bond0 (while UP) [ 44.330631][ T29] audit: type=1400 audit(1742978985.523:275): avc: denied { name_bind } for pid=3596 comm="syz.1.54" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 44.386281][ T29] audit: type=1400 audit(1742978985.573:276): avc: denied { ioctl } for pid=3602 comm="syz.1.57" path="socket:[4038]" dev="sockfs" ino=4038 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 44.423819][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.478292][ T3613] loop0: detected capacity change from 0 to 256 [ 44.500273][ T3613] ================================================================== [ 44.509463][ T3613] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 44.518483][ T3613] [ 44.521179][ T3613] read-write to 0xffff888100630570 of 8 bytes by task 3290 on cpu 1: [ 44.529800][ T3613] __filemap_add_folio+0x432/0x710 [ 44.535220][ T3613] filemap_add_folio+0x9f/0x1b0 [ 44.541579][ T3613] page_cache_ra_unbounded+0x1c1/0x350 [ 44.547252][ T3613] page_cache_sync_ra+0x252/0x680 [ 44.552728][ T3613] filemap_get_pages+0x2ba/0x11b0 [ 44.558041][ T3613] filemap_read+0x231/0x8d0 [ 44.562791][ T3613] blkdev_read_iter+0x227/0x2d0 [ 44.568895][ T3613] vfs_read+0x5e6/0x710 [ 44.573305][ T3613] ksys_read+0xeb/0x1b0 [ 44.578132][ T3613] __x64_sys_read+0x42/0x50 [ 44.582988][ T3613] x64_sys_call+0x2a3b/0x2e10 [ 44.587827][ T3613] do_syscall_64+0xc9/0x1c0 [ 44.593758][ T3613] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.600491][ T3613] [ 44.603684][ T3613] read to 0xffff888100630570 of 8 bytes by task 3613 on cpu 0: [ 44.612086][ T3613] filemap_write_and_wait_range+0x5c/0x370 [ 44.619700][ T3613] set_blocksize+0x1d3/0x270 [ 44.625547][ T3613] sb_set_blocksize+0x7e/0x100 [ 44.630905][ T3613] fat_fill_super+0x998/0x1c70 [ 44.637525][ T3613] vfat_fill_super+0x24/0x30 [ 44.643643][ T3613] get_tree_bdev_flags+0x2b4/0x330 [ 44.649229][ T3613] get_tree_bdev+0x1f/0x30 [ 44.653677][ T3613] vfat_get_tree+0x1c/0x30 [ 44.658116][ T3613] vfs_get_tree+0x56/0x1e0 [ 44.662536][ T3613] do_new_mount+0x246/0x6b0 [ 44.667052][ T3613] path_mount+0x49b/0xb30 [ 44.671564][ T3613] __se_sys_mount+0x28f/0x2e0 [ 44.676392][ T3613] __x64_sys_mount+0x67/0x80 [ 44.681093][ T3613] x64_sys_call+0xd11/0x2e10 [ 44.685714][ T3613] do_syscall_64+0xc9/0x1c0 [ 44.690321][ T3613] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.696678][ T3613] [ 44.699010][ T3613] value changed: 0x0000000000000005 -> 0x0000000000000006 [ 44.706138][ T3613] [ 44.708554][ T3613] Reported by Kernel Concurrency Sanitizer on: [ 44.715071][ T3613] CPU: 0 UID: 0 PID: 3613 Comm: syz.0.60 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(voluntary) [ 44.727343][ T3613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.737508][ T3613] ================================================================== [ 44.797024][ T3613] netlink: 4 bytes leftover after parsing attributes in process `syz.0.60'. [ 44.807826][ T3613] bridge_slave_1: left allmulticast mode [ 44.813517][ T3613] bridge_slave_1: left promiscuous mode [ 44.819541][ T3613] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.835968][ T3613] bridge_slave_0: left allmulticast mode [ 44.841783][ T3613] bridge_slave_0: left promiscuous mode [ 44.847718][ T3613] bridge0: port 1(bridge_slave_0) entered disabled state