last executing test programs: 4.593589839s ago: executing program 0 (id=27): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000700)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4.536027649s ago: executing program 0 (id=28): unshare(0x66000080) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000005000000e27f000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r3, &(0x7f0000000240)={0x1f, 0x0, @any, 0x4, 0x2}, 0xe) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000001500), 0x8) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1000008, 0xc94ee3b6e518beb0, 0xffffffffffffffff, 0x10000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0xfffffffe]}}, 0x5c) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100002000100000000200000000030005"], 0x60}}, 0x40008c0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp6(0xa, 0x2, 0x73) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r7, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) socket(0x10, 0x3, 0x0) 4.40437305s ago: executing program 3 (id=30): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000000}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$sysfs(0xffffff9c, &(0x7f0000000200)='/sys/kernel/notes', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000012c0)=""/112, 0x70}], 0x1, 0x0, 0x0) name_to_handle_at(r5, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=@FILEID_BTRFS_WITH_PARENT={0x28, 0x4e, {0x2, 0x1ff, 0x5, 0x1, 0x5, 0x2}}, &(0x7f0000000380), 0x1200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) capset(&(0x7f00000020c0)={0x19980330}, &(0x7f0000002100)) setrlimit(0x40000000000008, &(0x7f0000000000)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r7, 0x0, 0x3}, 0x18) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r8, &(0x7f0000000000), 0x10) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r9, 0x1, 0x3c, &(0x7f00000001c0)={0x200000000000001}, 0x8) sendto$inet6(r9, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @local}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x8, 0x0, 0xf77}]}, 0x10) close(r2) 4.285677631s ago: executing program 3 (id=31): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x20}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a4000000000090002007379"], 0xc0}}, 0x0) 4.281948451s ago: executing program 3 (id=32): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r4}, 0x10) r5 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x0, 0x400, 0xa, 0xffffff}, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) 4.107118442s ago: executing program 0 (id=36): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5, 0x2, 0x89}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x4}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) io_uring_enter(r1, 0x47b2, 0x6779, 0x1, &(0x7f00000001c0)={[0x5]}, 0x8) (async) mkdirat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x1ff) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lchown(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0xee01) 3.711174965s ago: executing program 0 (id=37): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x400, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@nodiscard}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x600, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f040000004801001000", 0x1d}], 0x1) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x16, &(0x7f00000002c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}, @broadcast, @void, {@llc_tr={0x11, {@snap={0x0, 0xaa, '(', "48c418", 0x809b}}}}}, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8, 0xffffffffffffffff}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000400008500000061000000b7080000000000007b8af8ff00000000b7080000000040007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0x56, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0xfe6, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ff62ffb702000008000000b70300000000000085000000c800000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 3.04513457s ago: executing program 4 (id=44): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00"/11], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x1b569b}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "0195f0efd2581b636f293efa3040c34a2be908"}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 2.99754961s ago: executing program 1 (id=45): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000001000010000000000000007000000000a60000000060a0b0400000000000000000200000034000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c617374000000000900010073797a30000000000900020073797a320000000014000000110001"], 0x88}}, 0x0) close(r0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) execve(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x18) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000400)={r4, r2, 0x25, 0x2, @val=@tracing}, 0x20) syz_emit_ethernet(0x4a, &(0x7f0000000500)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x4, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900001304000f00080000006a72205144941f500d"], 0x48) 2.894300411s ago: executing program 4 (id=46): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_clone(0x62088200, &(0x7f00000006c0)="3015d8668fd9e9bc0ad0e82a4ded838ce1264ebeecdc8fafdc0d5d5d530704564ca30b2ec73b27700d26df00e34c2ec2e403e47ad6190d5c5a7fa4dc31a2fd6705374e562a89294498a3d09d98dadd340c43e56bcd7b716fb89a8323ecd14b6d7afde3da1d9d00b79e38b170a0ea657b005a9901380bfbc2", 0x78, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)="700edf04d3176aadd5f73de299cf83bd1e483fd0e456eaaac35c2cb085bfe8f9ee43eb5fcb67ecd7") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bind$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) syz_open_procfs(0x0, &(0x7f0000000380)='net/llc/socket\x00') socket(0x400000000010, 0x3, 0x0) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x40020) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd25, 0x5, {0x0, 0x0, 0x0, r8, {0x0, 0x1}, {}, {0x4, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0xc004884}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 2.893672351s ago: executing program 3 (id=47): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000040)=0x80000001, 0x4) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r1, 0x0, 0x33, &(0x7f0000000000)=0x80000000, 0x4) listen(r1, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e) prlimit64(0x0, 0x2, &(0x7f0000000140)={0x204, 0x6}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r6, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0x80}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x11, &(0x7f0000000300)=ANY=[@ANYBLOB="850500000100000018120400", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000a4a940000800000018240000", @ANYRES32=r6, @ANYBLOB="000000000100008018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000200008500000006000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = getpid() r9 = syz_pidfd_open(r8, 0x0) setns(r9, 0x24020000) syz_clone(0xd5ba2180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x1, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2.893302761s ago: executing program 1 (id=48): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x61d2, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) 2.650582662s ago: executing program 1 (id=50): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x17, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000218110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x8, [@volatile={0x5}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x9, 0x3}, {0x10, 0x4}, {0x10, 0x4}, {0xe}, {0x3, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x30, 0x30, 0x0]}}, &(0x7f0000001200), 0x60, 0x0, 0x0, 0x0, 0x10000, @value}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0xfffffff7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a9cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942ce18e57bb7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78136a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4530900000000000000f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badca90c888616eca97bddabd8003fc12a084d4b11d841979e161b998ddda92f194c4ec7947b7b303be11e0962d429a2c542a28c4932e14c123dfe2b8ec47a11cce134fd6e42a9f4e00ab6de6b45"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x8c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1000000}}}}]}]}, 0x8c}}, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f000001f8c0)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000f00)={0x1d, r8, 0x2, {0x0, 0x1, 0x2}, 0x1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c0000001000370400000000ffffffff00000000", @ANYRES32, @ANYBLOB="0b120500000000001c0012800b00010069703667726500"], 0x3c}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00', r10}, 0x18) bind$can_j1939(r7, &(0x7f000001f900)={0x1d, r8, 0x0, {0x2, 0xf0, 0x2}, 0x2}, 0x18) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r5, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000000180)={0xa, 0x2, 0x5bcd}, 0x1c) dup3(r10, r5, 0x80000) socket(0x10, 0x3, 0x0) 2.473738574s ago: executing program 4 (id=52): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x55, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 2.408797304s ago: executing program 2 (id=54): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180100002140000000000000000000008500000075000000a50000002300040095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)={0x0, 0x3fe, 0x20, 0x4}, &(0x7f0000000240)=0x18) 2.360191444s ago: executing program 4 (id=55): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x101) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 2.301596525s ago: executing program 2 (id=56): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2717, &(0x7f0000000580)=""/102385, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe28, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r6 = socket(0x10, 0x803, 0x0) faccessat2(r5, &(0x7f0000000280)='./file1\x00', 0x88, 0x1000) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001ffffcffffff000000", @ANYRES32=0x0, @ANYRES32=r7], 0x40}}, 0x4000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r5, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0), 0x0, 0x19, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x34, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000fdbffff70c00"], 0x54}}, 0x0) 2.296849245s ago: executing program 1 (id=57): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r4}, 0x10) r5 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x0, 0x400, 0xa, 0xffffff}, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) 2.151288546s ago: executing program 4 (id=58): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) (fail_nth: 5) 2.105869926s ago: executing program 2 (id=59): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0xffffff, 0x100000}, 0x10) write(r1, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f000000fe00000000000000", 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x200, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfe}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) (fail_nth: 5) 1.46965003s ago: executing program 4 (id=60): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES8=r0, @ANYRESDEC=r1, @ANYRES16=r1], 0x40}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073797a3000000000080041007278650014003300626f6e6430"], 0x38}, 0x1, 0x0, 0x0, 0x4000840}, 0x24004000) socket$nl_rdma(0x10, 0x3, 0x14) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[], 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000900)=@newlink={0x40, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}]}, 0x40}}, 0x20000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000002000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000300)) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x18) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f0000000580)='\xa3\x04\x00', &(0x7f00000003c0)="c5", 0x1) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000180)='\xfa.-\x00', 0x0) close(r6) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_rdma(0x10, 0x3, 0x14) unshare(0x62040200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 818.910075ms ago: executing program 3 (id=61): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x7ffffc, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x40) 693.158316ms ago: executing program 2 (id=62): bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r0}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x1b569b}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "0195f0efd2581b636f293efa3040c34a2be908"}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./bus\x00', 0x100c000, &(0x7f0000000840)={[{@nolazytime}, {}, {@barrier_val}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@min_batch_time={'min_batch_time', 0x3d, 0x7}}]}, 0xfc, 0x57c, &(0x7f0000000100)="$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") r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000500)='.\x00', 0x0, 0x3) open(&(0x7f00000025c0)='./file0\x00', 0x0, 0x0) 500.493287ms ago: executing program 3 (id=63): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000d"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket(0x2b, 0x80801, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0xfffd}, 0x1c) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x11e) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, 0xffffffffffffffff, 0x0, 0x0, 0x4}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='mmc_request_start\x00', r3, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x10, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000190000080000009500000000000000d9575ab0476543ac20b70786181f416255d68fe9a71aeb14a207189580baf446c8f34a7e5f5f59462022bd625834f6219e15"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000004c0)={[], [{@fowner_eq}, {@measure}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_eq}, {@smackfsroot={'smackfsroot', 0x3d, 'task_newtask\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x35, 0x32, 0x34, 0x35, 0x31, 0x39, 0x34], 0x2d, [0x36, 0x61, 0x39, 0x61], 0x2d, [0x35, 0x38, 0x66, 0x66], 0x2d, [0x36, 0x33, 0x37, 0x65], 0x2d, [0x37, 0x37, 0x36, 0x35, 0x33, 0x61, 0x34, 0x66]}}}]}, 0x4, 0x246, &(0x7f0000000ac0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r5, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000340)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="06000000000000000153d3000000000005"]) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x2000480, &(0x7f0000004080), 0x1, 0x762, &(0x7f0000001180)="$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") open(&(0x7f0000000040)='./file1\x00', 0x1490fe, 0x4c) 183.591069ms ago: executing program 2 (id=64): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IEEE802154_ADD_IFACE(r0, 0x0, 0x40) 177.103239ms ago: executing program 0 (id=65): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00', 0x0}) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x19, &(0x7f0000000880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@exit, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000007c0)='GPL\x00', 0x3, 0xa8, &(0x7f0000000980)=""/168, 0x41000, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x5, 0xd, 0x1, 0x2}, 0x10, 0xc7f6, r0, 0x4, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000c00)=[{0x2, 0x1, 0xa, 0x1}, {0x2, 0x5, 0xf, 0xd}, {0x1, 0x3, 0xe, 0xc}, {0x0, 0x3, 0x3, 0xa}], 0x10, 0x8, @void, @value}, 0x94) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x1, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r3, 0x4100, 0x1278}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}]}]}, 0x34}}, 0x8081) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x20) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x25dfdbfe, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) mount$nfs(0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 79.70294ms ago: executing program 1 (id=66): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 78.67214ms ago: executing program 0 (id=67): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r1, r1, 0x21) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x5, r2}, 0x38) r3 = socket$unix(0x1, 0x5, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x8e, 0xffffffffffffffff, 0x0, 0xffffffb4}]) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f0000000300)=""/42, &(0x7f0000000440)=0x2a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0xfffffffffffffffe}, 0x18) utime(&(0x7f0000001080)='./file0\x00', 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x4000030, 0xffffffffffffffff, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000800000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}, 0x1, 0x0, 0x0, 0x20008011}, 0x0) 693.541µs ago: executing program 2 (id=68): r0 = io_uring_setup(0x49b, &(0x7f0000000180)={0x0, 0x834, 0x40, 0x2, 0x3be}) r1 = syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x8c, 0x0, r0}, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x5, &(0x7f0000000200)={0x77359400}, 0x1, 0x4}) r4 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000140)=0x86, 0x4) r5 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x6d9b, 0x800, 0x2}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) io_uring_enter(r5, 0x47f9, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) sendmmsg$inet(r4, &(0x7f0000000b00)=[{{&(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r1, 0x18, &(0x7f0000000140)={0x5, r1, 0x1c, {0x9, 0x1}, 0x6}, 0x1) 0s ago: executing program 1 (id=69): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='fsi_master_break\x00', r1, 0x0, 0x4}, 0xfffffffffffffebd) (async) syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') (async) set_mempolicy(0x3, 0x0, 0xa) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r2}, 0x38) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='signal_deliver\x00', r3}, 0x12) (async) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = fcntl$dupfd(r4, 0x0, r4) write$sndseq(r5, &(0x7f0000000180)=[{0xff, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @result={0x1, 0x2}}, {0x0, 0x0, 0xff, 0x3, @tick=0xf27, {0x1}, {}, @addr={0x2a, 0x5}}], 0x38) readv(r5, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) (async) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4186}, {r6, 0x6080}], 0x2, 0x0, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020500060e00000000000000000000000500060000fe22000a00000000000007fe8000000000000000000000000000ff000000000000000002000100000000000000090000000000050005002b0000000a00000000000000ff0400000000000000000000000000010000000000000000"], 0x70}, 0x1, 0x7}, 0x0) (async) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r2}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000000f54300006952687eab75c3eec8bf69a2580fbf5b8fdcb23d6e7e74b51fd73770ea4a6765b0de2df79c91bb952928ca93f9aa1b81e50fd2dea02542677036201d3ec0b3c3f9e77436e887ee876b017c68ca350d6a493869c0168ed5", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x24048014}, 0x20000004) setsockopt$sock_attach_bpf(r10, 0x1, 0x22, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0xc0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.io_service_time_recursive\x00', 0x7a05, 0x1700) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 24.915816][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 24.915835][ T30] audit: type=1400 audit(1741775609.926:76): avc: denied { transition } for pid=3280 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.920810][ T30] audit: type=1400 audit(1741775609.926:77): avc: denied { noatsecure } for pid=3280 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.924136][ T30] audit: type=1400 audit(1741775609.936:78): avc: denied { write } for pid=3280 comm="sh" path="pipe:[734]" dev="pipefs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 24.927534][ T30] audit: type=1400 audit(1741775609.936:79): avc: denied { rlimitinh } for pid=3280 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.930440][ T30] audit: type=1400 audit(1741775609.936:80): avc: denied { siginh } for pid=3280 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.70' (ED25519) to the list of known hosts. [ 33.238524][ T30] audit: type=1400 audit(1741775618.256:81): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.239567][ T3289] cgroup: Unknown subsys name 'net' [ 33.261255][ T30] audit: type=1400 audit(1741775618.256:82): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.288646][ T30] audit: type=1400 audit(1741775618.286:83): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.308517][ T30] audit: type=1400 audit(1741775618.286:84): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 33.407022][ T3289] cgroup: Unknown subsys name 'cpuset' [ 33.413288][ T3289] cgroup: Unknown subsys name 'rlimit' [ 33.524603][ T30] audit: type=1400 audit(1741775618.536:85): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.547910][ T30] audit: type=1400 audit(1741775618.536:86): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.568494][ T30] audit: type=1400 audit(1741775618.536:87): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.589088][ T30] audit: type=1400 audit(1741775618.546:88): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.596549][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 33.609428][ T30] audit: type=1400 audit(1741775618.546:89): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.642758][ T30] audit: type=1400 audit(1741775618.546:90): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 33.671897][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.553341][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 35.637635][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 35.651421][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.658577][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.665839][ T3301] bridge_slave_0: entered allmulticast mode [ 35.672481][ T3301] bridge_slave_0: entered promiscuous mode [ 35.681224][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.688334][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.695482][ T3301] bridge_slave_1: entered allmulticast mode [ 35.702018][ T3301] bridge_slave_1: entered promiscuous mode [ 35.710203][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 35.762114][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.772353][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.786209][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 35.815311][ T3301] team0: Port device team_slave_0 added [ 35.837591][ T3301] team0: Port device team_slave_1 added [ 35.853105][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.860478][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.867716][ T3308] bridge_slave_0: entered allmulticast mode [ 35.874163][ T3308] bridge_slave_0: entered promiscuous mode [ 35.895015][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.902186][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.909404][ T3308] bridge_slave_1: entered allmulticast mode [ 35.915716][ T3308] bridge_slave_1: entered promiscuous mode [ 35.933268][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.940515][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.947727][ T3299] bridge_slave_0: entered allmulticast mode [ 35.954190][ T3299] bridge_slave_0: entered promiscuous mode [ 35.979053][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.986153][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.012077][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.022773][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.030026][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.037437][ T3299] bridge_slave_1: entered allmulticast mode [ 36.043838][ T3299] bridge_slave_1: entered promiscuous mode [ 36.059542][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.073837][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.080943][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.106907][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.124597][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 36.134373][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.144185][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.151281][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.159483][ T3306] bridge_slave_0: entered allmulticast mode [ 36.165917][ T3306] bridge_slave_0: entered promiscuous mode [ 36.174607][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.181806][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.189374][ T3306] bridge_slave_1: entered allmulticast mode [ 36.195637][ T3306] bridge_slave_1: entered promiscuous mode [ 36.202877][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.230268][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.248480][ T3308] team0: Port device team_slave_0 added [ 36.269360][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.279062][ T3308] team0: Port device team_slave_1 added [ 36.285319][ T3299] team0: Port device team_slave_0 added [ 36.298857][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.312960][ T3299] team0: Port device team_slave_1 added [ 36.329676][ T3301] hsr_slave_0: entered promiscuous mode [ 36.335570][ T3301] hsr_slave_1: entered promiscuous mode [ 36.359344][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.366349][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.392332][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.411149][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.418691][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.445083][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.456406][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.463360][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.489302][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.500318][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.507324][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.533807][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.545344][ T3306] team0: Port device team_slave_0 added [ 36.578170][ T3306] team0: Port device team_slave_1 added [ 36.589028][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.596162][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.603561][ T3310] bridge_slave_0: entered allmulticast mode [ 36.610228][ T3310] bridge_slave_0: entered promiscuous mode [ 36.633346][ T3308] hsr_slave_0: entered promiscuous mode [ 36.639429][ T3308] hsr_slave_1: entered promiscuous mode [ 36.645253][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.652956][ T3308] Cannot create hsr debugfs directory [ 36.664171][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.671381][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.678621][ T3310] bridge_slave_1: entered allmulticast mode [ 36.685030][ T3310] bridge_slave_1: entered promiscuous mode [ 36.717782][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.728109][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.742995][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.750018][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.776054][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.789047][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.796043][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.822042][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.850283][ T3299] hsr_slave_0: entered promiscuous mode [ 36.857985][ T3299] hsr_slave_1: entered promiscuous mode [ 36.863958][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.871596][ T3299] Cannot create hsr debugfs directory [ 36.882642][ T3310] team0: Port device team_slave_0 added [ 36.904206][ T3310] team0: Port device team_slave_1 added [ 36.947839][ T3306] hsr_slave_0: entered promiscuous mode [ 36.953820][ T3306] hsr_slave_1: entered promiscuous mode [ 36.959834][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.967533][ T3306] Cannot create hsr debugfs directory [ 36.985318][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.992367][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.018485][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.029796][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.036805][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.062867][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.152603][ T3310] hsr_slave_0: entered promiscuous mode [ 37.158612][ T3310] hsr_slave_1: entered promiscuous mode [ 37.164454][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.172060][ T3310] Cannot create hsr debugfs directory [ 37.198681][ T3301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.220711][ T3301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.238839][ T3301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.257497][ T3301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.284017][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.295148][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.312254][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.321304][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.356064][ T3308] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.364889][ T3308] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.374247][ T3308] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.406402][ T3308] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.430398][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.444055][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.452929][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.462141][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.488357][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.502075][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.521613][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.533646][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.540879][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.551543][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.560421][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.569799][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.579305][ T88] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.586429][ T88] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.622360][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.656957][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.669845][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.697605][ T395] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.704753][ T395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.727712][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.734901][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.746864][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.755476][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.770330][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.783078][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.793932][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.801033][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.815409][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.830232][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.837327][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.852820][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.859981][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.885529][ T3308] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.896052][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.913290][ T3299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.923858][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.945467][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.962688][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.969822][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.979450][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.986535][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.021268][ T395] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.028383][ T395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.058777][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.071436][ T3301] veth0_vlan: entered promiscuous mode [ 38.086723][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.113899][ T3301] veth1_vlan: entered promiscuous mode [ 38.145346][ T3301] veth0_macvtap: entered promiscuous mode [ 38.165111][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.174533][ T3301] veth1_macvtap: entered promiscuous mode [ 38.199462][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.209957][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.234176][ T3308] veth0_vlan: entered promiscuous mode [ 38.241791][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.253616][ T3301] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.262407][ T3301] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.271230][ T3301] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.280015][ T3301] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.294820][ T3308] veth1_vlan: entered promiscuous mode [ 38.313557][ T3308] veth0_macvtap: entered promiscuous mode [ 38.329821][ T3308] veth1_macvtap: entered promiscuous mode [ 38.353476][ T3299] veth0_vlan: entered promiscuous mode [ 38.372849][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.383512][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.394792][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.406897][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 38.406913][ T30] audit: type=1400 audit(1741775623.426:107): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.QsnY5q/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 38.414250][ T3299] veth1_vlan: entered promiscuous mode [ 38.455449][ T30] audit: type=1400 audit(1741775623.426:108): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 38.473682][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.477535][ T30] audit: type=1400 audit(1741775623.426:109): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.QsnY5q/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 38.488012][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.513295][ T30] audit: type=1400 audit(1741775623.426:110): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 38.513328][ T30] audit: type=1400 audit(1741775623.426:111): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.QsnY5q/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 38.523989][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.544995][ T30] audit: type=1400 audit(1741775623.426:112): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.QsnY5q/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 38.579047][ T3308] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.579214][ T30] audit: type=1400 audit(1741775623.426:113): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 38.606742][ T3308] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.615253][ T30] audit: type=1400 audit(1741775623.466:114): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 38.634937][ T3308] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.643576][ T30] audit: type=1400 audit(1741775623.466:115): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="gadgetfs" ino=3795 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 38.666370][ T3308] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.714132][ T3301] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.718579][ T3310] veth0_vlan: entered promiscuous mode [ 38.761151][ T30] audit: type=1400 audit(1741775623.766:116): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.769069][ T3299] veth0_macvtap: entered promiscuous mode [ 38.807617][ T3310] veth1_vlan: entered promiscuous mode [ 38.821331][ T3306] veth0_vlan: entered promiscuous mode [ 38.828275][ T3299] veth1_macvtap: entered promiscuous mode [ 38.848215][ T3306] veth1_vlan: entered promiscuous mode [ 38.863432][ T3310] veth0_macvtap: entered promiscuous mode [ 38.882720][ T3306] veth0_macvtap: entered promiscuous mode [ 38.894632][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.905249][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.915482][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.925989][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.938062][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.964170][ T3306] veth1_macvtap: entered promiscuous mode [ 38.974116][ T3444] loop1: detected capacity change from 0 to 512 [ 38.981987][ T3310] veth1_macvtap: entered promiscuous mode [ 38.999829][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.010351][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.020304][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.030773][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.041443][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.048533][ T3444] EXT4-fs (loop1): too many log groups per flexible block group [ 39.052402][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.056401][ T3444] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 39.059429][ T3444] EXT4-fs (loop1): mount failed [ 39.066910][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.088595][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.099161][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.109045][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.119894][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.130891][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.143761][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.154894][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.164908][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.175762][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.185671][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.196253][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.206178][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.216680][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.228054][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.236777][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.247980][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.258332][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.268859][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.278694][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.289220][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.299852][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.314401][ T3299] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.323225][ T3299] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.331984][ T3299] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.340719][ T3299] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.352909][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.363446][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.373374][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.384149][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.394130][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.404596][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.414450][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.424938][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.436232][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.444449][ T3306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.453263][ T3306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.462534][ T3306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.471307][ T3306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.513652][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.522441][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.531202][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.539946][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.682900][ T3475] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5'. [ 39.725561][ T3475] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5'. [ 39.741555][ T3482] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14'. [ 39.820754][ T3482] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14'. [ 39.995187][ T3497] loop2: detected capacity change from 0 to 1024 [ 40.002749][ T3498] loop0: detected capacity change from 0 to 1024 [ 40.064140][ T3497] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 40.102027][ T3498] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.106118][ T3497] System zones: 0-1, 3-12 [ 40.140097][ T3497] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.197128][ T3498] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.21: Allocating blocks 497-513 which overlap fs metadata [ 40.211226][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.237253][ T3498] EXT4-fs (loop0): pa ffff888106d27000: logic 256, phys. 385, len 8 [ 40.246065][ T3498] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 40.322362][ T3509] loop2: detected capacity change from 0 to 2048 [ 40.342510][ T3511] loop1: detected capacity change from 0 to 2048 [ 40.348531][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.349540][ T3511] ext4: Unknown parameter 'euid<00000000000000000000' [ 40.365079][ T3507] SELinux: security_context_str_to_sid ({ÿ) failed with errno=-22 [ 40.381400][ T3509] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.439417][ T3516] loop4: detected capacity change from 0 to 1024 [ 40.473457][ T3519] FAULT_INJECTION: forcing a failure. [ 40.473457][ T3519] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 40.486733][ T3519] CPU: 1 UID: 0 PID: 3519 Comm: syz.1.25 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 40.486759][ T3519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 40.486777][ T3519] Call Trace: [ 40.486784][ T3519] [ 40.486791][ T3519] dump_stack_lvl+0xf2/0x150 [ 40.486871][ T3519] dump_stack+0x15/0x1a [ 40.486895][ T3519] should_fail_ex+0x24a/0x260 [ 40.486931][ T3519] should_fail+0xb/0x10 [ 40.486979][ T3519] should_fail_usercopy+0x1a/0x20 [ 40.487096][ T3519] _copy_from_user+0x1c/0xa0 [ 40.487120][ T3519] copy_msghdr_from_user+0x54/0x2a0 [ 40.487161][ T3519] ? __fget_files+0x17c/0x1c0 [ 40.487203][ T3519] __sys_recvmsg+0x140/0x260 [ 40.487275][ T3519] __x64_sys_recvmsg+0x46/0x50 [ 40.487334][ T3519] x64_sys_call+0xc64/0x2dc0 [ 40.487399][ T3519] do_syscall_64+0xc9/0x1c0 [ 40.487437][ T3519] ? clear_bhb_loop+0x55/0xb0 [ 40.487467][ T3519] ? clear_bhb_loop+0x55/0xb0 [ 40.487502][ T3519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.487544][ T3519] RIP: 0033:0x7fb7649cd169 [ 40.487571][ T3519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.487593][ T3519] RSP: 002b:00007fb763031038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 40.487611][ T3519] RAX: ffffffffffffffda RBX: 00007fb764be5fa0 RCX: 00007fb7649cd169 [ 40.487626][ T3519] RDX: 0000000000000000 RSI: 0000400000000480 RDI: 0000000000000003 [ 40.487638][ T3519] RBP: 00007fb763031090 R08: 0000000000000000 R09: 0000000000000000 [ 40.487658][ T3519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.487672][ T3519] R13: 0000000000000000 R14: 00007fb764be5fa0 R15: 00007ffdae04a308 [ 40.487693][ T3519] [ 40.675319][ T3516] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 40.686570][ T3516] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 40.697808][ T3519] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.25'. [ 40.713154][ T3516] JBD2: no valid journal superblock found [ 40.719298][ T3516] EXT4-fs (loop4): Could not load journal inode [ 40.849359][ T3509] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 40.866360][ T3509] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 40.879957][ T3509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 40.879957][ T3509] [ 40.889686][ T3509] EXT4-fs (loop2): Total free blocks count 0 [ 40.895713][ T3509] EXT4-fs (loop2): Free/Dirty block details [ 40.901664][ T3509] EXT4-fs (loop2): free_blocks=2415919104 [ 40.907483][ T3509] EXT4-fs (loop2): dirty_blocks=8192 [ 40.912784][ T3509] EXT4-fs (loop2): Block reservation details [ 40.919244][ T3509] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 40.939386][ T3530] capability: warning: `syz.3.30' uses 32-bit capabilities (legacy support in use) [ 40.982692][ T3521] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 41.003077][ T3533] netlink: 20 bytes leftover after parsing attributes in process `syz.3.31'. [ 41.020113][ T3525] netlink: 36 bytes leftover after parsing attributes in process `syz.0.28'. [ 41.029156][ T3525] netlink: 16 bytes leftover after parsing attributes in process `syz.0.28'. [ 41.038090][ T3525] netlink: 36 bytes leftover after parsing attributes in process `syz.0.28'. [ 41.067888][ T3509] syz.2.22 (3509) used greatest stack depth: 10056 bytes left [ 41.096087][ T3525] netlink: 36 bytes leftover after parsing attributes in process `syz.0.28'. [ 41.148141][ T3537] loop4: detected capacity change from 0 to 512 [ 41.215553][ T3539] loop4: detected capacity change from 0 to 1024 [ 41.230623][ T3539] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.361362][ T3550] FAULT_INJECTION: forcing a failure. [ 41.361362][ T3550] name failslab, interval 1, probability 0, space 0, times 0 [ 41.374553][ T3550] CPU: 1 UID: 0 PID: 3550 Comm: syz.2.34 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 41.374587][ T3550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.374604][ T3550] Call Trace: [ 41.374609][ T3550] [ 41.374616][ T3550] dump_stack_lvl+0xf2/0x150 [ 41.374649][ T3550] dump_stack+0x15/0x1a [ 41.374708][ T3550] should_fail_ex+0x24a/0x260 [ 41.374740][ T3550] should_failslab+0x8f/0xb0 [ 41.374774][ T3550] __kmalloc_noprof+0xab/0x3f0 [ 41.374799][ T3550] ? kernfs_fop_write_iter+0xe1/0x2c0 [ 41.374871][ T3550] ? selinux_file_permission+0x22a/0x360 [ 41.374969][ T3550] kernfs_fop_write_iter+0xe1/0x2c0 [ 41.375007][ T3550] vfs_write+0x77b/0x920 [ 41.375032][ T3550] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 41.375078][ T3550] ksys_write+0xe8/0x1b0 [ 41.375157][ T3550] __x64_sys_write+0x42/0x50 [ 41.375186][ T3550] x64_sys_call+0x287e/0x2dc0 [ 41.375218][ T3550] do_syscall_64+0xc9/0x1c0 [ 41.375249][ T3550] ? clear_bhb_loop+0x55/0xb0 [ 41.375321][ T3550] ? clear_bhb_loop+0x55/0xb0 [ 41.375384][ T3550] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.375412][ T3550] RIP: 0033:0x7efe7b73d169 [ 41.375470][ T3550] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.375516][ T3550] RSP: 002b:00007efe79da7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 41.375534][ T3550] RAX: ffffffffffffffda RBX: 00007efe7b955fa0 RCX: 00007efe7b73d169 [ 41.375546][ T3550] RDX: 0000000000000012 RSI: 0000400000000000 RDI: 0000000000000005 [ 41.375560][ T3550] RBP: 00007efe79da7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.375590][ T3550] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.375664][ T3550] R13: 0000000000000000 R14: 00007efe7b955fa0 R15: 00007fffe8db9818 [ 41.375685][ T3550] [ 41.593998][ T3552] loop0: detected capacity change from 0 to 2048 [ 41.606221][ T3539] FAULT_INJECTION: forcing a failure. [ 41.606221][ T3539] name failslab, interval 1, probability 0, space 0, times 0 [ 41.608497][ T3552] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.618965][ T3539] CPU: 0 UID: 0 PID: 3539 Comm: syz.4.35 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 41.619063][ T3539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.619079][ T3539] Call Trace: [ 41.619085][ T3539] [ 41.619094][ T3539] dump_stack_lvl+0xf2/0x150 [ 41.619129][ T3539] dump_stack+0x15/0x1a [ 41.619208][ T3539] should_fail_ex+0x24a/0x260 [ 41.619257][ T3539] should_failslab+0x8f/0xb0 [ 41.619296][ T3539] kmem_cache_alloc_noprof+0x52/0x320 [ 41.619404][ T3539] ? ext4_init_io_end+0x31/0xb0 [ 41.619439][ T3539] ext4_init_io_end+0x31/0xb0 [ 41.619472][ T3539] ext4_do_writepages+0x6c5/0x2130 [ 41.619535][ T3539] ? kick_pool+0x268/0x2c0 [ 41.619565][ T3539] ? __rcu_read_unlock+0x4e/0x70 [ 41.619611][ T3539] ? __rcu_read_unlock+0x4e/0x70 [ 41.619640][ T3539] ? xa_load+0xb9/0xe0 [ 41.619741][ T3539] ? memcg_list_lru_alloc+0xce/0x4e0 [ 41.619768][ T3539] ? mod_objcg_state+0x2ea/0x4f0 [ 41.619832][ T3539] ext4_writepages+0x159/0x2e0 [ 41.619863][ T3539] ? __pfx_ext4_writepages+0x10/0x10 [ 41.619929][ T3539] do_writepages+0x1d8/0x480 [ 41.620025][ T3539] ? mod_objcg_state+0x2ea/0x4f0 [ 41.620054][ T3539] ? _raw_spin_unlock+0x26/0x50 [ 41.620132][ T3539] ? wbc_attach_and_unlock_inode+0x8f/0x2d0 [ 41.620176][ T3539] filemap_write_and_wait_range+0x146/0x360 [ 41.620261][ T3539] ext4_punch_hole+0xbf/0x7e0 [ 41.620303][ T3539] ext4_fallocate+0x1f1/0x1170 [ 41.620393][ T3539] vfs_fallocate+0x368/0x3b0 [ 41.620443][ T3539] do_madvise+0x14da/0x2ad0 [ 41.620475][ T3539] ? __fget_files+0x17c/0x1c0 [ 41.620519][ T3539] ? fput+0x1c4/0x200 [ 41.620544][ T3539] ? ksys_write+0x176/0x1b0 [ 41.620638][ T3539] __x64_sys_madvise+0x61/0x70 [ 41.620679][ T3539] x64_sys_call+0x23ab/0x2dc0 [ 41.620751][ T3539] do_syscall_64+0xc9/0x1c0 [ 41.620791][ T3539] ? clear_bhb_loop+0x55/0xb0 [ 41.620894][ T3539] ? clear_bhb_loop+0x55/0xb0 [ 41.620928][ T3539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.621056][ T3539] RIP: 0033:0x7fbe9c1bd169 [ 41.621075][ T3539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.621097][ T3539] RSP: 002b:00007fbe9a821038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 41.621122][ T3539] RAX: ffffffffffffffda RBX: 00007fbe9c3d5fa0 RCX: 00007fbe9c1bd169 [ 41.621185][ T3539] RDX: 0000000000000009 RSI: 000000000060000b RDI: 0000400000000000 [ 41.621200][ T3539] RBP: 00007fbe9a821090 R08: 0000000000000000 R09: 0000000000000000 [ 41.621214][ T3539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.621229][ T3539] R13: 0000000000000000 R14: 00007fbe9c3d5fa0 R15: 00007ffef3584328 [ 41.621249][ T3539] [ 41.821575][ T3555] FAULT_INJECTION: forcing a failure. [ 41.821575][ T3555] name failslab, interval 1, probability 0, space 0, times 0 [ 41.906969][ T3555] CPU: 0 UID: 0 PID: 3555 Comm: syz.2.38 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 41.907078][ T3555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.907092][ T3555] Call Trace: [ 41.907099][ T3555] [ 41.907107][ T3555] dump_stack_lvl+0xf2/0x150 [ 41.907135][ T3555] dump_stack+0x15/0x1a [ 41.907156][ T3555] should_fail_ex+0x24a/0x260 [ 41.907214][ T3555] should_failslab+0x8f/0xb0 [ 41.907307][ T3555] kmem_cache_alloc_noprof+0x52/0x320 [ 41.907331][ T3555] ? security_inode_alloc+0x37/0x100 [ 41.907360][ T3555] security_inode_alloc+0x37/0x100 [ 41.907388][ T3555] inode_init_always_gfp+0x4a2/0x4f0 [ 41.907490][ T3555] ? __pfx_sock_alloc_inode+0x10/0x10 [ 41.907531][ T3555] alloc_inode+0x82/0x160 [ 41.907571][ T3555] new_inode_pseudo+0x15/0x20 [ 41.907670][ T3555] do_accept+0xa3/0x390 [ 41.907700][ T3555] __sys_accept4+0xc3/0x150 [ 41.907725][ T3555] __x64_sys_accept4+0x53/0x60 [ 41.907750][ T3555] x64_sys_call+0x2824/0x2dc0 [ 41.907779][ T3555] do_syscall_64+0xc9/0x1c0 [ 41.907891][ T3555] ? clear_bhb_loop+0x55/0xb0 [ 41.907917][ T3555] ? clear_bhb_loop+0x55/0xb0 [ 41.908087][ T3555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.908113][ T3555] RIP: 0033:0x7efe7b73d169 [ 41.908130][ T3555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.908151][ T3555] RSP: 002b:00007efe79da7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 41.908188][ T3555] RAX: ffffffffffffffda RBX: 00007efe7b955fa0 RCX: 00007efe7b73d169 [ 41.908202][ T3555] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 41.908216][ T3555] RBP: 00007efe79da7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.908230][ T3555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.908242][ T3555] R13: 0000000000000000 R14: 00007efe7b955fa0 R15: 00007fffe8db9818 [ 41.908259][ T3555] [ 42.171342][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.181193][ T3558] veth3: entered promiscuous mode [ 42.184994][ T3552] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.186303][ T3558] veth3: entered allmulticast mode [ 42.241130][ T3558] loop2: detected capacity change from 0 to 2048 [ 42.291319][ T3552] 0ªX¹¦D: renamed from gretap0 (while UP) [ 42.329882][ T3552] 0ªX¹¦D: entered allmulticast mode [ 42.335751][ T3552] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 42.581875][ T3583] loop2: detected capacity change from 0 to 1024 [ 42.611823][ C1] hrtimer: interrupt took 40920 ns [ 42.619131][ T3583] EXT4-fs: Ignoring removed orlov option [ 42.624901][ T3583] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.668980][ T3583] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.730662][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.234926][ T3615] FAULT_INJECTION: forcing a failure. [ 43.234926][ T3615] name failslab, interval 1, probability 0, space 0, times 0 [ 43.242039][ T3616] FAULT_INJECTION: forcing a failure. [ 43.242039][ T3616] name failslab, interval 1, probability 0, space 0, times 0 [ 43.247915][ T3615] CPU: 1 UID: 0 PID: 3615 Comm: syz.2.59 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 43.247947][ T3615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.248023][ T3615] Call Trace: [ 43.248030][ T3615] [ 43.248039][ T3615] dump_stack_lvl+0xf2/0x150 [ 43.248149][ T3615] dump_stack+0x15/0x1a [ 43.248176][ T3615] should_fail_ex+0x24a/0x260 [ 43.248287][ T3615] should_failslab+0x8f/0xb0 [ 43.248327][ T3615] kmem_cache_alloc_noprof+0x52/0x320 [ 43.248355][ T3615] ? skb_clone+0x154/0x1f0 [ 43.248409][ T3615] skb_clone+0x154/0x1f0 [ 43.248441][ T3615] __netlink_deliver_tap+0x2bd/0x4f0 [ 43.248559][ T3615] netlink_unicast+0x64a/0x670 [ 43.248617][ T3615] netlink_sendmsg+0x5cc/0x6e0 [ 43.248664][ T3615] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.248755][ T3615] __sock_sendmsg+0x140/0x180 [ 43.248796][ T3615] ____sys_sendmsg+0x326/0x4b0 [ 43.248835][ T3615] __sys_sendmsg+0x19d/0x230 [ 43.248884][ T3615] __x64_sys_sendmsg+0x46/0x50 [ 43.249072][ T3615] x64_sys_call+0x2734/0x2dc0 [ 43.249105][ T3615] do_syscall_64+0xc9/0x1c0 [ 43.249146][ T3615] ? clear_bhb_loop+0x55/0xb0 [ 43.249180][ T3615] ? clear_bhb_loop+0x55/0xb0 [ 43.249255][ T3615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.249291][ T3615] RIP: 0033:0x7efe7b73d169 [ 43.249311][ T3615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.249334][ T3615] RSP: 002b:00007efe79da7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.249367][ T3615] RAX: ffffffffffffffda RBX: 00007efe7b955fa0 RCX: 00007efe7b73d169 [ 43.249476][ T3615] RDX: 0000000000000000 RSI: 0000400000000140 RDI: 0000000000000004 [ 43.249491][ T3615] RBP: 00007efe79da7090 R08: 0000000000000000 R09: 0000000000000000 [ 43.249506][ T3615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.249520][ T3615] R13: 0000000000000000 R14: 00007efe7b955fa0 R15: 00007fffe8db9818 [ 43.249544][ T3615] [ 43.459402][ T3616] CPU: 0 UID: 0 PID: 3616 Comm: syz.4.58 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 43.459444][ T3616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.459460][ T3616] Call Trace: [ 43.459468][ T3616] [ 43.459478][ T3616] dump_stack_lvl+0xf2/0x150 [ 43.459515][ T3616] dump_stack+0x15/0x1a [ 43.459542][ T3616] should_fail_ex+0x24a/0x260 [ 43.459579][ T3616] should_failslab+0x8f/0xb0 [ 43.459688][ T3616] kmem_cache_alloc_noprof+0x52/0x320 [ 43.459714][ T3616] ? skb_clone+0x154/0x1f0 [ 43.459746][ T3616] skb_clone+0x154/0x1f0 [ 43.459831][ T3616] __netlink_deliver_tap+0x2bd/0x4f0 [ 43.459900][ T3616] netlink_unicast+0x64a/0x670 [ 43.459940][ T3616] netlink_sendmsg+0x5cc/0x6e0 [ 43.459986][ T3616] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.460027][ T3616] __sock_sendmsg+0x140/0x180 [ 43.460117][ T3616] ____sys_sendmsg+0x326/0x4b0 [ 43.460154][ T3616] __sys_sendmsg+0x19d/0x230 [ 43.460204][ T3616] __x64_sys_sendmsg+0x46/0x50 [ 43.460243][ T3616] x64_sys_call+0x2734/0x2dc0 [ 43.460308][ T3616] do_syscall_64+0xc9/0x1c0 [ 43.460347][ T3616] ? clear_bhb_loop+0x55/0xb0 [ 43.460441][ T3616] ? clear_bhb_loop+0x55/0xb0 [ 43.460503][ T3616] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.460537][ T3616] RIP: 0033:0x7fbe9c1bd169 [ 43.460555][ T3616] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.460604][ T3616] RSP: 002b:00007fbe9a821038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.460626][ T3616] RAX: ffffffffffffffda RBX: 00007fbe9c3d5fa0 RCX: 00007fbe9c1bd169 [ 43.460641][ T3616] RDX: 00000000240008c4 RSI: 0000400000000000 RDI: 0000000000000003 [ 43.460655][ T3616] RBP: 00007fbe9a821090 R08: 0000000000000000 R09: 0000000000000000 [ 43.460668][ T3616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.460682][ T3616] R13: 0000000000000000 R14: 00007fbe9c3d5fa0 R15: 00007ffef3584328 [ 43.460704][ T3616] [ 43.789649][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.796987][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.879261][ T30] kauditd_printk_skb: 279 callbacks suppressed [ 43.879279][ T30] audit: type=1400 audit(1741775628.896:396): avc: denied { create } for pid=3621 comm="syz.4.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 43.947056][ T3625] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.976549][ T30] audit: type=1400 audit(1741775628.896:397): avc: denied { write } for pid=3621 comm="syz.4.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 43.996196][ T3625] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.996652][ T30] audit: type=1400 audit(1741775628.966:398): avc: denied { ioctl } for pid=3621 comm="syz.4.60" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.110924][ T3615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.146728][ T30] audit: type=1326 audit(1741775629.086:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9c1bd169 code=0x7ffc0000 [ 44.149871][ T3615] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.170066][ T30] audit: type=1326 audit(1741775629.086:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe9c1bd169 code=0x7ffc0000 [ 44.170105][ T30] audit: type=1326 audit(1741775629.086:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9c1bd169 code=0x7ffc0000 [ 44.224529][ T30] audit: type=1326 audit(1741775629.086:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe9c1bd169 code=0x7ffc0000 [ 44.247774][ T30] audit: type=1326 audit(1741775629.086:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9c1bd169 code=0x7ffc0000 [ 44.271030][ T30] audit: type=1326 audit(1741775629.086:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe9c1bd169 code=0x7ffc0000 [ 44.294238][ T30] audit: type=1326 audit(1741775629.086:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9c1bd169 code=0x7ffc0000 [ 44.372975][ T3615] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.382088][ T3615] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.386009][ T3505] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 44.391185][ T3615] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.414586][ T3615] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.550863][ T3615] veth3: left promiscuous mode [ 44.555723][ T3615] veth3: left allmulticast mode [ 44.598017][ T3622] infiniband syz0: set active [ 44.602814][ T3622] infiniband syz0: added bond0 [ 44.652740][ T3622] RDS/IB: syz0: added [ 44.669611][ T3622] smc: adding ib device syz0 with port count 1 [ 44.757641][ T3641] loop2: detected capacity change from 0 to 1024 [ 44.777529][ T3641] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 44.785756][ T3641] System zones: 0-1, 3-12 [ 44.787333][ T3622] smc: ib device syz0 port 1 has pnetid [ 44.801349][ T3641] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.900334][ T3646] loop3: detected capacity change from 0 to 128 [ 44.918353][ T3641] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.2.62: corrupted in-inode xattr: bad magic number in in-inode xattr [ 44.946235][ T3641] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 44.961520][ T3646] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 45.155188][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.172600][ T3646] loop3: detected capacity change from 0 to 2048 [ 45.179643][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.239510][ T3646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.299910][ T3657] __nla_validate_parse: 4 callbacks suppressed [ 45.299925][ T3657] netlink: 100 bytes leftover after parsing attributes in process `syz.0.67'. [ 45.319465][ T3660] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 45.343582][ T3646] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.353810][ T3663] ================================================================== [ 45.361929][ T3663] BUG: KCSAN: data-race in mas_replace_node / mtree_range_walk [ 45.369527][ T3663] [ 45.371863][ T3663] write to 0xffff8881012b8500 of 8 bytes by task 3661 on cpu 0: [ 45.379505][ T3663] mas_replace_node+0x1b8/0x430 [ 45.384372][ T3663] mas_wr_store_entry+0x1e12/0x23f0 [ 45.389599][ T3663] mas_store_prealloc+0x6bf/0x960 [ 45.394641][ T3663] vma_complete+0x3a7/0x760 [ 45.399166][ T3663] __split_vma+0x5d6/0x6a0 [ 45.403588][ T3663] vma_modify+0x105/0x200 [ 45.407919][ T3663] vma_modify_flags+0xf1/0x120 [ 45.412771][ T3663] mprotect_fixup+0x31a/0x5e0 [ 45.417462][ T3663] do_mprotect_pkey+0x6cc/0x9a0 [ 45.422325][ T3663] __x64_sys_mprotect+0x48/0x60 [ 45.427188][ T3663] x64_sys_call+0x2770/0x2dc0 [ 45.431882][ T3663] do_syscall_64+0xc9/0x1c0 [ 45.436403][ T3663] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.442315][ T3663] [ 45.444638][ T3663] read to 0xffff8881012b8500 of 8 bytes by task 3663 on cpu 1: [ 45.452200][ T3663] mtree_range_walk+0x33d/0x460 [ 45.457156][ T3663] mas_walk+0x16e/0x320 [ 45.461322][ T3663] lock_vma_under_rcu+0x95/0x270 [ 45.466268][ T3663] exc_page_fault+0x150/0x650 [ 45.470964][ T3663] asm_exc_page_fault+0x26/0x30 [ 45.475825][ T3663] [ 45.478148][ T3663] value changed: 0xffff888104885e0e -> 0xffff8881012b8500 [ 45.485255][ T3663] [ 45.487584][ T3663] Reported by Kernel Concurrency Sanitizer on: [ 45.493731][ T3663] CPU: 1 UID: 0 PID: 3663 Comm: syz.1.69 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 45.504238][ T3663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.514316][ T3663] ==================================================================