last executing test programs: 3m25.142507471s ago: executing program 0 (id=559): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) inotify_init1(0x0) 3m25.125377281s ago: executing program 0 (id=560): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000b80000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) inotify_init1(0x0) 3m25.075786221s ago: executing program 0 (id=564): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0xa, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0x6}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000ec0)='workqueue_execute_end\x00', r2}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) kexec_load(0xfa, 0x0, 0x0, 0x3e0000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000f00), 0x200100, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f0000000280)="1a0000000200", 0x6) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='rcu_stall_warning\x00', r0, 0x0, 0x5}, 0x18) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x33) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1, 0x0, 0xc) 3m24.970750141s ago: executing program 0 (id=569): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f0000000c80)={[{@lazytime}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@auto_da_alloc}, {@mblk_io_submit}, {@grpquota}, {@barrier_val}, {@grpjquota}, {}, {}, {@usrjquota}]}, 0x45, 0x7be, &(0x7f0000000d40)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngwLu4EQeZ31JruwsF56KIUGAu2phyZGVkxq2QqWHGJj2oRS6KXQlt7aS879eSm99sehl/b/KAlp64Sm9FBcRj9s2ZYcKbXlpPl8YOL3Zt7ove+80ZsXz1gK4LE1nv6TiTgWEa8nEaP19UlE9FdT2YjpWrl762v5dEliY+OZ75Jqmbvra/lo2id1pJ75c0R8/krEiczuessrq/MzxWJhqZ6fqCxcniivrJ68tDAzV5grLJ6enJo6deZfZ07vX6w/fL169NYbT/79g+mfXv7Th699kcR0HK1va45jv4zHeP2Y9KeHcJsn9ruyQ/Pxix0UajoDsgfZGLqUdkxfvVeOxWj07dU/w71sGQBwUF6KiI12+tpuAQAeaUnt+v+/w24HANArjd8D3F1fyzeWw/2NRG/d/n9EDNXib9zfrG3J1u/ZDVXvg47cTbbdGUkiYmwf6h+PiHc+ef69dIkDug8J0Mq16xFxYWx89/if7HpmoVv/aL16rjkzvmOj8Q9659N0/vPvVvO/zOb8J1rMfwZbvHcfxP3f/5mb+1BNW+n8779Nz7bda4q/bqyvlkt+V53z9ScXLxUL6dj2+4g4Hv2DaX5yjzqO3/n5TrttzfO/79984d20/vTnVonMzezg9n1mZyozvybmZrevR/wl2yr+dPwfrPZ/0mb+e67DOp76z6tvt9uWxp/G21h2x3+wNm5E/K1l/yebZZI9n0+cqJ4OE42Tom6oqY6PpmOkXf3j2a3+T5e0/sb/BXoh7f+RveMfS5qf1yx3/NKbT4t9dWP0s3aFms//1vG3Pv8Hkmer6YH6uqszlcrSZMRA8vTu9ae29m3kG+XT+I//tfX7vzH+tTj/n0tf/0KHByJ769v3Hzz+g5XGP9tV/3ediKF7833t6u+s/6e27dPJ+NdpAx/0uAEAAAAAAAAAAAAAAAAAAAAAAABANzIRcTSSTG4zncnkcrXv8P5jjGSKpXLlxMXS8uJsVL8reyz6M42Puhxt+jzUyfrn4Tfyp3bk/xkRf4iItwaHq/lcvlScPezgAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDuSJvv/099M7ijcN9htBAAOBBDLuwA8LhJstnDbgIA0GtDXZUePrB2AAC90931HwD4LXD9B4DHz32u/zv/DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC6de7s2XTZ+HF9LZ/mZ6+sLM+XrpycLZTncwvL+Vy+tHQ5N1cqzRULuXxpoe0LXav9KJZKl6dicfnqRKVQrkyUV1bPL5SWFyvnLy3MzBXOF/rTQoO9ig4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOlNeWZ2fKRYLSz1ONOo/nNofnsT8l7Xj8LC0R6K7RFyr9d/D0p79S8TA1igx3PNxCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBR8UsAAAD//8nZICk=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) rename(&(0x7f0000000200)='./file2\x00', &(0x7f0000000240)='./file2\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000003180), 0x12) inotify_init1(0x80000) socket$phonet_pipe(0x23, 0x5, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0xb0}, 0x1, 0x0, 0x0, 0x40840}, 0x24050844) r4 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r4, &(0x7f0000000080)="800037bbfa9ba1ce", 0x8, 0x48800, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$setlease(r0, 0x400, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18080000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085100000030000001800000000000000000000000000000095000000000000009500000000000000d5b230"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r5, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 3m24.668222083s ago: executing program 0 (id=573): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000b80000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) inotify_init1(0x0) 3m24.227005734s ago: executing program 0 (id=579): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000580)=""/52, 0x34}], 0x1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000040)) 3m24.200742094s ago: executing program 32 (id=579): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000580)=""/52, 0x34}], 0x1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000040)) 1m55.821541202s ago: executing program 1 (id=1402): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000480)={{0x80, 0x3}, 'port1\x00', 0x85, 0x0, 0x0, 0x67}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{0x80}, 'port1\x00', 0x0, 0x40409}) 1m55.775233912s ago: executing program 1 (id=1403): r0 = socket$kcm(0x10, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f00000005c0)=ANY=[@ANYRES8=0x0, @ANYRES32, @ANYRES64], 0x1, 0x36e, &(0x7f0000000c00)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x60030000, {0x0, 0xff000000}}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) r4 = creat(&(0x7f0000000540)='./bus\x00', 0x65) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r6, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r5, &(0x7f0000000000)="96", 0x1}, &(0x7f0000000040)={0x0, 0x0, 0x41, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$kcm(0x10, 0x2, 0x0) r9 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) keyctl$KEYCTL_MOVE(0x1e, r9, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x1) sendmsg$kcm(r8, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001c40)="d80000001c0081064e81f782db44b9040a1d08041100000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r12, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x17, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r13}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r14) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r14, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)={0x24, r15, 0x1, 0x71bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c804}, 0x800) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 1m55.249749324s ago: executing program 1 (id=1409): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f78500"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_io_uring_setup(0x7ea9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x104, 0x4, 0x3d0, 0x100, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'veth1_vlan\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast2, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@random="065dcf9efb68"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'vlan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe0}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r7, 0x5) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r9) sendmsg$ETHTOOL_MSG_PAUSE_GET(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="2cec", @ANYRES16=r10, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x24040800) sendmmsg(r8, &(0x7f0000002980), 0x400000000000239, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x2d7e, 0x0, 0x0, 0x0, 0x0) r11 = socket(0xf, 0x0, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r11, 0x8983, &(0x7f0000000000)={0x0, 'veth1_vlan\x00', {0x1}, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 1m53.59141914s ago: executing program 4 (id=1428): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000008a98f04a04bb702eedbf26b0d40000dea553d10e73348916103f5fa89a12ae7bc8da5f5d4c6435f84d16fec04ed8b7e62756d8bc7f266043a85e1cc634", @ANYRESDEC=r0, @ANYBLOB="000000000000003185b8f69f9a8873b07c00b708000000008af8ff00000000bfa200000000000007020000f8ffffff9c03000008000000b704000000000000850000005900000095000000"], 0x0, 0x80000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x40}}, './file0\x00'}) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) (async) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x1c, r5, 0x4, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000090}, 0x800) (async) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x16}]}) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x40082104, 0x20000000) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r8) (async) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000300)={{r7}}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000001080)) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0xe43986f95b0e4309}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r10}, 0x10) syz_emit_ethernet(0x3e, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) (async) r11 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r11, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x34000}], 0x1, 0x0, 0x0, 0x2000}, 0x60) (async) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[], 0x68}}, 0x0) 1m53.419277821s ago: executing program 1 (id=1432): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004002000fc0f00000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000600)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000014c0), 0x10000, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000001500)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="0200000a00000000000000002000010000000000"], 0x24, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r7 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) fsetxattr$security_selinux(r7, &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:hald_dccm_exec_t:s0\x00', 0x26, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r10, &(0x7f000057eff8)=@abs, 0x6e) 1m53.130329032s ago: executing program 4 (id=1437): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000850000008600000095eb11ae0b90f55d0a3c031075d2fbf7ae7fb636832dde413367e0a83ebdbbd6290318d196a65ea1d59d3ac6ea"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES8=r2, @ANYRES16=r1, @ANYRESDEC=r2, @ANYRES8=r1, @ANYRES64=r1], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000500)={0x200000000000020e, &(0x7f0000000240)=[{0x8, 0x8, 0x1, 0x4}, {0x65f6, 0x9, 0x80, 0x1001}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_getres(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$inet(0x2, 0x5, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r5, &(0x7f00000004c0)={0x2, 0x4e22, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000400)=r6, 0xfffffffffffffeaa) sendmsg$nl_generic(r7, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r9, 0x400, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r10, &(0x7f0000001440)=""/126, 0x7e, 0x0) r11 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r11, 0x400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 1m52.804432763s ago: executing program 3 (id=1443): r0 = socket(0x10, 0x3, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x14, 0x0, 0x200, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4800) 1m52.716990803s ago: executing program 3 (id=1444): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x81ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0xf}, [@call={0x85, 0x0, 0x0, 0x41}, @snprintf]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000300)="1acb36adee122af90c5a0029f4dee148eaf801d7a68b114b3b9b916d47f5561793c364d3337013e0a8e0307aee5c17eecbcc2278a1228da302493b7e7a47a767b7973f94e00000000035fd5d8c4db003501c509d726dd6a9148a993270efe3380b15efbe500d2d844bc89943d1a3373ce89c6e1c0839e3e5419c3a75f17b37487b20b13bf026aca92aaa5577ab62c5d3c28987fa323d868a", 0x98, 0x4000, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000d80)='R', 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x121a02, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) 1m52.607341644s ago: executing program 5 (id=1447): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x448440, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x28, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x10, 0x2, 0x2, 0x7]}]}}}}}}}}, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000500)="d36f73c186b2d305f7d77989d71d023d07f79d9327c8f9c2752b308484df2fa6d16fd94f61e4ef28682bd1bfcc709e3269a83170809541639ac705fdc64621858c6e80f80c466f86", 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x2}, {0xfffffffe}]}]}, {0x0, [0x2e]}}, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5, 0x0, 0x4}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$key(0xf, 0x3, 0x2) r8 = dup3(r7, r6, 0x0) sendmsg$key(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="0213000005000000000000000000000003000058"], 0x28}}, 0x0) (fail_nth: 8) 1m52.318843875s ago: executing program 1 (id=1448): perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0xd0939199c36b4d28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='./file0/file1\x00', &(0x7f0000000180)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000001e40)='syz0\x00', 0x1ff) (fail_nth: 7) 1m52.318430844s ago: executing program 5 (id=1449): r0 = socket$nl_route(0x10, 0x3, 0x0) pause() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x10, 0x8, 0x7, 0xa5}, {0x8, 0xfc, 0xdb, 0x4}, {0x7, 0x5, 0x1}]}) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r4, 0x7}, &(0x7f0000000140)=0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0x21, &(0x7f0000000900)=@raw=[@alu={0x4, 0x0, 0x1, 0x2, 0xa, 0xfffffffffffffffe, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3f2b}}, @map_val={0x18, 0x9, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xd554}, @jmp={0x5, 0x1, 0x3, 0x9, 0x0, 0x30}, @map_fd={0x18, 0x9, 0x1, 0x0, r5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @generic={0xe, 0xe, 0x5, 0x8, 0x2}], &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x5c, '\x00', 0x0, @fallback=0x39, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) r7 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r7, 0x5) r8 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r8, 0x2) dup3(r8, r7, 0x0) r9 = getpid() sched_setscheduler(r9, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x17, &(0x7f0000000580)=ANY=[@ANYBLOB="186800001000000000000000a8000000850000008400000018120000d335b193b93a5ecad0ea2a74369d6a6d61ea04f008f39acbfcedfd9e189efe3f4339449e51ced15aef9308b877a066fb2840fb764725d2725dffeacfb72fab4129aa758598b413598b3f027a67cd8ff4b778cdba3a434eb1db3c80ce1820589c8488f6b80d0c6a6f36a57247cbaac326ae7e751ffcf3453a9c15690b70a35976f8391968a81225e3e71a1dcfa8afc2e0d12524bca9ef350c4792588371fe40536c238ac41c6896320a9d6ce6c78d2463", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000b7080000000000007b8af8ff00000000b708000000f0ffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70500000800000085000000a50000005f4b8000f0ffffff1781090005000000"], &(0x7f0000000240)='GPL\x00', 0x4, 0x37, &(0x7f0000000280)=""/55, 0x41000, 0x43, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xd, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000340)=[{0x0, 0x5, 0x4, 0xb}, {0x5, 0x1, 0xf, 0x6}, {0x3, 0x5, 0x2, 0x9}, {0x3, 0x3, 0x5, 0x1}], 0x10, 0xf, @void, @value}, 0x94) r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r11, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r11, 0x6, 0x1, 0x0, 0x0) r12 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r13 = syz_open_dev$vcsu(&(0x7f0000000180), 0x40, 0x200) getsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000440)=[{r0, 0x24}, {r1, 0x2}, {r0, 0x1018}, {r0, 0x20}, {r0, 0x400}, {r2, 0x4000}, {r10, 0x4010}, {r12, 0xc}, {r0, 0x400}, {r1, 0x2000}], 0xa, &(0x7f0000000500)={r14, r15+60000000}, &(0x7f0000000540)={[0x7]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x185) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00'}) 1m52.014533086s ago: executing program 4 (id=1450): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020ff0600000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000020000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mount$bind(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x100048, 0x0) r2 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d90000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r6 = fsmount(r2, 0x0, 0x0) openat(r6, &(0x7f0000000040)='./file2\x00', 0x14b042, 0x0) 1m51.913718566s ago: executing program 4 (id=1451): getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x2000000000000309, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x75, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000280)='afs_make_fs_call1\x00', r2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETQUEUE(r4, 0x400454d9, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x600}) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) r5 = timerfd_create(0x6, 0x40000) timerfd_settime(r5, 0x1, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 1m51.848809986s ago: executing program 3 (id=1452): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) 1m51.818610696s ago: executing program 1 (id=1453): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000580)={{}, {0x0, 0xea60}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001200010a001800000000000080"], 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a4"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001540), 0x2, 0x0) write$selinux_access(r7, &(0x7f0000001580)=ANY=[@ANYBLOB='system_u:oc_mail|t:s0 /sbin/dhclient 00000000000000000000\x00'/68], 0x44) setsockopt$MRT_DEL_MFC_PROXY(r2, 0x0, 0xd3, &(0x7f00000002c0)={@empty, @remote, 0x1, "c249e08f092e0c62c091a164c335807d718e0cb066f0832970cad37a879c7a22", 0x7, 0x6, 0x9, 0x10001}, 0x3c) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x4}, 0x4) close_range(r3, 0xffffffffffffffff, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r11}, 0x10) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r12, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1m51.784262496s ago: executing program 3 (id=1454): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000001900), 0x1, 0x762, &(0x7f0000001180)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) 1m51.783227027s ago: executing program 2 (id=1455): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140)={0x0, r0}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000206000000f7ff00850000000ddf0000a50000ecfa000000956d5dc17952b22283ad7544d6bef3b76d5e37de56c86600c9"], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe25, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendto$inet6(r4, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001400)={0x0, 0x0, 0x7a}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x3, 0x7a}, 0x8) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010"], 0x54}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x80, &(0x7f0000000e40)={[{@quota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7e}}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x43}}]}, 0x1, 0xb8f, &(0x7f0000000280)="$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") r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46100) write$cgroup_type(r5, &(0x7f0000000200), 0xf642e7e) writev(r1, &(0x7f0000000040), 0x2) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000240)={0x1, 0x52, 0x4, 0x1}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb98}}, 0x0) 1m51.667479217s ago: executing program 3 (id=1456): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000880)="b9", 0x1}], 0x1}, 0x20048811) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 1m51.463433348s ago: executing program 2 (id=1457): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffcc8, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0xc) r3 = gettid() r4 = epoll_create1(0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)={0xa000000a}) finit_module(r5, 0x0, 0x0) tkill(r3, 0x7) setregid(0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/65, 0x41}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/116, 0x74}, {&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f00000014c0)=""/164, 0xa4}, {&(0x7f0000001580)=""/144, 0x90}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x8) 1m51.462984708s ago: executing program 5 (id=1458): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = io_uring_setup(0x7975, &(0x7f00000002c0)={0x0, 0x659, 0x40, 0x1, 0x328}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400000010000305000000000000000000000000c680ec4d87dd54ef5e31c03fb81303e9fe32fac35b655d3f7a3e12e6d57c5ad0739036e232266ef8e87b58dc4bc5533fc2385b1125465b4a6465f45dc42550e4c518b3b8f5da1ce57b74cdc6fea5330a9e46c2ecd58224c9235b45ce4ad3f72a2cedee4aaf3290d2d790823fc3a72f5e26e1a482b6fd5b0f0040082bdc0bb1de717ff7198d927fadf312cd87f3310c4275386cfbc29efc8fd2d72e631c9d5568acbf83e9e8b2b5cf098ccc88b1bd6a50b56ca804fa52a0bd48d34757582c6f7dec8645c43838", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080003000300000008000500", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000002380)=""/169, 0xdc}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000380)=[@ioring_restriction_register_op={0x0, 0x3}], 0x1) 1m51.384558758s ago: executing program 2 (id=1459): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x80, 0x102, 0x40}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x48, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0xf1, @private0, 0x9041}, @in6={0xa, 0x4e23, 0x249304b0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x39}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={r3, 0x7}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000380)=0x3, 0x4) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x1, 0x3, 0x2, 0x7, 0xc}]}, &(0x7f0000000440)='syzkaller\x00', 0x8, 0x13, &(0x7f0000000480)=""/19, 0x41000, 0x68, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x2, 0xd, 0x1037}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000540)=[r0, r1], &(0x7f0000000580)=[{0x4, 0x1, 0x2, 0x9}, {0x1, 0x2, 0x10, 0xb}, {0x0, 0x3, 0xf, 0x9}, {0x0, 0x4, 0x9, 0x8}, {0x0, 0x1, 0xc}, {0x1, 0x1, 0xd, 0xb}], 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000008c0)={r4, 0x0, 0xc3, 0x0, &(0x7f00000006c0)="e81796954be92bb03c4d23e9157494b3cdbbdf87d9c5a08cc1102aeedd2bf12448dc73c5a13cdc226b3e0713cf7adaf48251ce27cfaf7e73a46aee16e6149bafa2e4a398450547a897bd391a2273195fb8659d28474b28da63b6810ee72157a56822063fc20b4d5da2dc4d70f44f7873db730e70d2b2b4d5189df8da29b1d7a52e31b424b6ded1a8034a2c7b30caa2817210bd9d4f171c6ea812567a163df832508ddf3af5038f1c2114ae87d48b7aa863c29ccfc375d951e5a21a9c82ab576a68bf78", 0x0, 0x4, 0x0, 0xf3, 0x0, &(0x7f00000007c0)="d9da566c582ca19595981afc34ffc73cc7af06006681fe9dbbff68cf9fbd18b1ce176e76c77afc30bda30ae184b90ce16cd8f7344b83728484144198f64e3beace99e2d2b9de5e1a148607d5b62be5feb572b08e060fef04a57c33e742dc2ab104b7475b4822db3ea0496f5f4ca20ecaea41d7b83a2b857afc8422196c1cdcb75a4480cebaba24e42c4c74e1b1b41e78aed53c0ce4503036b40428ecf030c274248b50973414997fe56776737e69771759cc5143cdc75c3a4bfe7a07077c43b7b6b2a5580952e74eafcca699d11c14b9fa37374290767dd0198b2ba5c1661330536ae63c50fb2b7f9f761f87941fb9d69d6336", 0x0, 0x2, 0x0, 0x7}, 0x50) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000940)=@int=0x2, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = socket$kcm(0x29, 0x0, 0x0) r6 = openat2(r2, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x430000, 0x81, 0x2}, 0x18) write$UHID_INPUT(r6, &(0x7f0000000a00)={0x8, {"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", 0x1000}}, 0x1006) r7 = fsopen(&(0x7f0000001a40)='cgroup\x00', 0x1) fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000001a80)='\x00', 0x0, r1) r8 = syz_socket_connect_nvme_tcp() ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000001ac0)={0x0, r5, 0x4, 0x8, 0x1bdf, 0x1}) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000001b00)=0x8d4, 0xf, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001b40)={{0x0, 0x0, 0x7, 0xffffffffffffffff, 0x80000001, 0x8b, 0x4, 0x6, 0x39, 0x7, 0x1, 0x4, 0x9, 0x9, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000002b40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f0000002d40)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f0000002f40)={{0x0, 0x3a94, 0x31, 0xa331, 0x6, 0xfffffffffffffff9, 0x6, 0xb, 0x6, 0x4, 0x80000000, 0xa, 0x9, 0x9e, 0x8}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000003000)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f0000003200)={{0x0, 0xcf3, 0x7, 0x1, 0x0, 0x1000, 0x2, 0x7, 0x1, 0x3, 0xfffffffe, 0x1, 0xfe1a, 0x6, 0x5}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f00000032c0)={0x0, 0x0, "955acdff03c55cd0ef60a7d6f7e72b6f4ba43dbc19ee332d52a34354b66efa4ff687c53b1247daea569c119440e88ec907076c413ce09a569e1f167cbdafad6a45ff0c3f8b79457f663c94cdbde189a92f4e717e47806b26572edb61985ae4db4b24ec95b3a0e005a59cc14cc86884cc433e6c5204f9ff951c0eeaf50014b24798747b08029d065cf51c5bcf32be0e92793b4c261a67cf71a18793ec724766458006280b7dabc2302fb67fe4dd73fe13cbc58ab428d0423365bc3eb41e4663e3898d57740ae5f36e0fdbd82a952ef04eece30c6839a461bbbc77a04b9f7752f7d3bdf9ab820a7ccc3f2d2b0b27950236c321ff11ddbc1d007cde793f158bb48a", "fd3501500d771a89cca795c21506a9ea6f12c858f1a4efdde93e14ee06f0b98b958a46e6516fd7fcf4b47fba0822c4f5568233fb2a99fee2b17d18421193da7908e2f6c415320a6d700719706f64633abec5a946da6ebe6bce1066a16bfd799f8fef4cebe689ebfa360a52cf12dad3e49b169541fcab2488206183a0c666056e9ef84785badf0ec6796870583b3ef99d68f51e38100d18594553be891fdab28b209ebcadab0a3ae762e384fd9318044a8e91e613dbd78d7f832fe84c603dd94090bef9c6db5e4fe9f6f544b72c73474f54de5550fb625000b847899ec4c4818b1fb8d8418690170093c03eb008a4c8b719746cdbb5bb0733266aa48993f44d8ec1b13738bfe31c3739d9d8bb22e097060afcf8542a1ba1cd98bf453e921bb9f50db8e2e77dc772d3bba8b8c317c512fa5b0b060039bef418768e3ed749e1706f30d7fdc77bed1c78bd002244c934085669048788e90834beef84934f05ca32633d832279353b159562b63bd5ed103a36b97d23793e89cc3fb0a504a2c59aa00ff6e3f0809798bcb8c809ef4da8ced246ab7f929d24daf58b832915da9e3a4b3828e13b9e9e4ca1e51627dc68b96e4b30d3a10ae205d9e59c7fbdc85f49b80499fd2f71ecb97899d948ecb3b58f9fa92c448abd8ee2ea4845ea0ba88c50a0ef4f52f2e4b14517be1f3277551c18ff10a7a686874ae20d230372db2783310ecdd434c4379c0b6c3bec119a69b754597f02b791f46b9e7c22d156803cbb44af380c10eff0666305f4cb63c6b0932a7527222fb21a9ea3f567bd7332fab096d4bebe7c6588d24067e9ff400b90759b6ae1824cecf4fd4359665b8d48b5acf6683f058b6b549400039201658447a855aeb4a27506dc141e2518ffd376a442c6a69bcfc0ff6474e81586c1f4305f0cc5898ff6922ade1b19967a6d36e04b01e08348da28a143a7cf2f4765939d99853f027409fdd128150c5db870f57cc94865320edb201f8cf06bf1d41ca6d28cdb391d9ca0b093706d97dd00b93bcb8c7a1b940d48248b10786ef0b0c2ad5a64e3cb493d5745702af5be5d710373f10174f6ca8b3145623432541df486e7f6d8bb9b35585c651bd7127498ebbe1bfae6caf52e9910c0b157cfc9ed6519c79a37682f8cfe8cea653febc9b305ad12ed657457ac0146da07f3a02ebbf5fb7eb1e303555f8bd832e8413e8e479b106ae595246ae9f9a2338424b3e16091a0356603d78d8e6f490184bf7eb0a1d12ac0aac2dac40fa4c25a58ed59db90f9d3a88c39bc07d9a0f6dbc6009d33dc2efc4f3308a9ee35f8bfcd8ff25909360e386e58251535e8d9b1deb02a2cb004ed36ea26ed9f4f7165b28c204b5d5022f21a263152b6589f68c7584398cb7a373085c1aa755175da2c9383a11308065396c9c32a193549eddbb9c7b7283452647c34ecc335021e16826639800fc9416043882b4f59bae342fb5ed250453a0b3ab97443b0562274a0cf568bd607918b0d7234abcfaf76699f5ade9a7e3f39b912334f256f2788091fdb507ecf17850387d3382467097d746853a7cd6252d6ad51bf67d6a63514112333c09c6a854caac933acaad39ce97deaebb13327f0c22f0331e72071214887c69a7f38f1eb2283a56c35f0703eed50eb31d47474f6914e434d6d06a33cd090c5971c5b639940041ddc6e08e0a9a313cfb745acc18d35b36f929c8023051b7e74ed651d32452a30420553bb32cf434e0413dbb8683469836821c690ca73195cf46f29c7bcb881e000f925b521b73ada04d0bebe62bd2d9f81c0ccaa0f2cf9b892c8045b0a5ef86499ca10d286487405931f803761951b27f9d03905f498bfedf11d1b7e5f40b02be0565f47cf8b8f3f114180e9fc449e6e8bc7adff374acb0a77e77e69aaf6ad2a69d5e0a98952f2d2477621c1a9c4d5e2758b462a26dcff470099990a0195a6f4a2d7a65eae61d04a6a7f98dc747df9e496884fa6919d921717faab628af7bab0941cf88258d951d4865285e577dcb4d689527f2256e5969951310cdc6814244c443ecc1ee9a6912f1c9eca059da127889f2d46539d05138c0d71ebcad0756e964510c70284fb93a9eebdefe9dcb1f5cb026cc6fe7e0d9452f3c66e34a6c210f97d3cc952ca867af2fdea4af0c75aeb5d0ffc4959bdcaa670d3c49e4db0bcc663aeb92f25cf2461e29244a6b485370ffc52d0b537bf2697e66a45aba083bfe63e1a14f66b58abf15f56b8765e162abae85b65180abc21006a6ba5c521fc044bf205558ad8196c93b8e630ae3692df4812a79ec2a3de8c710854adafa1d072063626fdb69684e0bf42425f6ce94f3ba1e0ad161b57b4d0d67119c00b6fe405080756ca331e5607063172f59429a2c4b0cde4e44168aae1e371b0d6d154fcfce03ba9c277e72cd359feedf9ff6e2e3fc1760cac157253fdb8b562dc3a358ae94cf0bc4cd81af08783fe77bfa513ba93a572c72d303824cc8359446df5e0d4ff349b38385d373c6b5d7f84c73be22a37115447ea426c8e9a17408a1946ae89085f093a7d04290260de7528187060dae67036f54a39532aeaa3d6cff761d9f9b0685102a58be70702749bf946fe14d5ec424f5fe0a5c1df7107e5ce7f7f3316970bbbe1811a39c2f7fb053a296327de2aa4ccb3d1ff990412252681ea8bb9958b43e2dcb77149ec53910427d5e51137ec9a00076003ab2e43cdb1605eddcc29006681370d5deae24410e7b29aa907b4837494ce04ca6a6821127e18f15f3f2050ee1aa2c48dcbbb9cb32be7d1987a18d2df55c7efec9ec42c1b5a9886040004d433634eb30ac4d424472234fab9afb284cde2780bf36ab8829f9af82321300a74443a8fc0b0891276a009acc9536dbd89d6beedb85ab31cd205afb191a3a4f64e84559313082c1220c933de541fe34fb190ff3681d1a22f16edebe714e241d5497cb546bc4cbd4ebd949194bfe03d8bef7b6abec8a309f59b556762687aa4d6e5e6bf8b29326f48596405d0196f478d02f51bb72adad8036867cfcad97714e4a48d5286e2f6cebe66f4b76a289e10f1a48796b291ee316f8439fc4ad37568d01d2ab414fecb5b561fa22469d6bdf3f6e4e8c2e64f181a0be3ae7b8c78bba60cff7579e958dce3d7fcdaf8aec727f11f686295b865686c582ca408d8977269ed1f0906537d86707e846e5eb9046f533ca5b5e17a690abf95aa9661e23f6a9db4bb8c24adab294971beb411908d4dc4f4ba41281ed1295a6af6e751df7d1d50699dc57f80659f878776d1f2a9b000d1e3b8c49001a8865c29cad52c101989a9cc9ba14c4c0f9bc229b21464ab8c279dd57bbb44e377f4708ad117d8ff899fb53cbf8ab4a21cffe075521bda2f9d4aa5dbe8392da9ce96c10a5f9aee1e16c7f950ed0b3098bc54dd39e2de90e83a3951fb54da829cc03521b9613dc4aecb0298c059f58a3c3e79f533e31f334348e84a54126c8a94b9bfaacd5e0571a3e909d38b029fc9440088da1107e9e9a5f0a099d0b0cc284be9f2e1f5fd225be33981bc7c634b3f4d2aae55c0e930ccddbea8aa55881f10665629b4b44c35cebc96d09953a326ecefd854ed03a59148fb8c471e2028505a297716926a843ccc02efcd6d14e3d5e4edac9ce4f61d21ce2278f7362248f38c6f6d0364b3a2d06979adb104a6171c13430c6c5a8171ed0a27c9c83c2e9a7e1a583f795345c94d0d88ccbc32111ab54a05930007e62bdbc3a252f65c3e137e786cfdcf1cb37b01cc6bd34141f35f3dcc41b2faa9e1d49379433dfa16aae0ed42b16a5e83f326cdc5a4cb7c0f9b780a213ee87e84df4df2d1838f098d873cc4b452df486e90894b829bbeecbf303bd2f8b4c72908043163d58a133197d6811e57f41fd98c4379d7b3c21c04843e5d03520b42b7b047eab58d83824a726004f9fed13b5b1dd9f9e67aa0522679c7803c340e32b27fd457709fa5798ac77d3c660d3b07f260d0b2201ec1b733541d95a139b3055aee8f447deb932ae1ecd677798e495619f4109b25fa6695e1e5562b4e460af6de82e82100896ee801eea95cf8977c4dcc010417d3d04a91667cf7babf2bc68288eb12f9dbdd9ad591b1ed5343d41b2eed6afdcd7cba40c0a360fa0393ffdd0c845792846eab7d6ba525f9b8f03f74c70f2374b700a393cde7c7b24b2d39524d2c8836088b7952cb68528a56bced9833590856f626f25a2344464c11f167d052c0bdc1ab637b1fe563c7a769687cc64a8834689f2082ec510c8185e2b2b71348fc126e2109bfeefb6e00d919e09f124063701185af6459851a0bcc568e353c4a308f01f82d29c3899d7b8b340bd1eecedd7fddd9c81488af4d16ca1d06aa0ec4e20468ba9bc50e61510305e9beed22a5e650ebb1a0602415e65d4f21b6c6b8f7abd9de416803b80f3f366d753cb59c33aa92cf1df0bc1f3f815592d048e76fd13ad0a69660cf5c91af86a54715e8a2dd14f3704fc5decc6842a594c2373080b713e4881e9c9f3338f7c5a8ed90026ce17037f962eee7582f6f4b3c16cb344ce121909561c1286c5b09166231668678cca17252831513450ffe7a6c3fa0c281993a403331b9c94451808359cb895d65a06e7339c378cf4e61275627e536aa2fc0f36a09fb1963bfe668b6627224642172ccf0383ce6ad8a6b0a0978e43a1f8891c542be045633f36212a247900ae11585b9c1184d7bc8e7af48ceb65e2cbf9818d6e2b140af5327ba462398e874facae750257e3f6e5ee213e68f61083cc92fda552e3ba03f23e26f874662481f8701131584d3c4bc0956de8807b7aaaa4ae74eb37fe93fbd9536aa07ff91f8de84ef62310b82c7b5218790e5cd1c4781c8eefdcba437ed3a5908ad54181d0d5081869aac237fae180334141d4df1f7349bf94a635959faec5dd05a1e19a735ad488118e226a769310cb9d2d801d0215c2d0801b7b36b2d60b0e8d7c0ebceaf14bbf06e03380eafecfa89e7b17a87ecca676aeaf700f8a76ef63af387200f1825ab713ee467210a9eac31a7ad1b0290ac76b14efb02f8c3b53979f3bd945f34d1d352e2991c39e4f6b15638a95fb338f8da33d5427a6c7cc89bae4a77f0371fdaf309214c3e81d1c29ba4343bcc064a9f8842c6f9be4788fe5c595013bfa941a74f0a924a66b3ea0498a8fd7a539cf17e5cd232a2167d00ee7f92f35a143bc27b9819c5ce9059b254464583c0d21c97a3ec48d26799c51e8cc382d893eab6db34a46dd54eb755d74d5f6eee0ba33ad4d3087932748a65e8b1d112744b8bc32eadd1cea3dd32774ab70c9c52afb0eaf01d1d19bce889bd07398e9d68597e48e50aff0a1cf42703300b2d182b7c54ae06e0957303528b56aa4f1f3280ad5a6817ef3749db22f163e68ec725aa3fc437db4c718c93ce7ac8e3320a073abd"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f00000042c0)={{0x0, 0x2, 0x7, 0x3ff, 0x5, 0x8, 0x5, 0x9, 0x800, 0x1, 0x6, 0x10000, 0x7f}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000052c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f00000054c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f00000064c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "6e646259393ab8"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000010a940)={0x4, [{r9, r10}, {r11}, {r12, r13}, {r14, r15}, {r16, r17}, {0x0, r18}, {r19}], 0x5, "5d60efdafb5a70"}) 1m51.362035028s ago: executing program 2 (id=1460): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f0000000000)=0x6, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="60000000100001040100"/20, @ANYRES32=0x0, @ANYBLOB="7b130000000000003800128008000100677470002e00028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="080003000800000008000100", @ANYRES32=r3], 0x60}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r5, 0x107, 0x18, 0x0, 0x20600000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000280)={@loopback, @multicast1, 0x0}, &(0x7f0000000580)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000680)={'ip6gre0\x00', r7, 0x2f, 0x9, 0x5, 0x7, 0x54, @private1, @mcast2, 0x7, 0x1, 0x4, 0xf}}) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000380)="8eca6a90781e4951319842e7bb8987a77f1b28cc0ed085ed524a62742615c2038290fd1bb8ee16a68ea4a837d6afc72b33c4fae4c86843837649a263de88847d620371478364d5a746dfbc8ebb4b7d75903e04c7c9e7b35fe73c3920aef7a6644012d18ede732cad907c9e85b3571d11b336e35c73bbdf9c9bd48cd5a2c5b1d07036e825068bec331fc642ee70e8bc14af98d251af5337f7dd5aa593d9e99b9b6891f3bff989c323af3e5169133f2ce404", 0xb1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYRES64=r4, @ANYBLOB="9a03da00ea17ac7d9f43bb42b15daf81475e125f222ead0e3c3cfaac1e268481352c71bd2f85ddcd2a2a372c196c127df5e1d4a05266a646c90a8c810954f6b2d4ac7ad08de2df6e5b8626e3f18935d9fabf35ac8cbfa3c6b4b67d5865e62ee3066810c3ac60b9c7586d37dc13161a8f0feb52b9e084327f65398109cf54e65500e0c93e8419e4281d332a26fdfecd2539973d8ee5679f4841852778d061e2d14d89e2445b543a7cc783bbb8b5493cf73c17ee4c861b7a8ae4b46daf94d01d8089a52d4502ce0c0b7f48"], 0x48) r8 = syz_io_uring_setup(0x2705, &(0x7f0000000080)={0x0, 0x1765, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x2, 0x0, "cb00001400000000000000ffff0000e700"}) r9 = io_uring_setup(0xca3, &(0x7f0000000040)={0x0, 0x0, 0x40}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r10}, 0x10) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r11, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r8, 0x18, 0x20000000, r12) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 1m50.78360636s ago: executing program 3 (id=1461): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYRES64], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x109080, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'veth0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000300)={0x800, 0x0, 0x1}, 0x0) mq_timedreceive(r2, &(0x7f0000001740)=""/207, 0xcf, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000080)=""/92, 0x5c, 0x0, 0x0) 1m46.570665876s ago: executing program 5 (id=1462): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x54e, &(0x7f00000014c0)="$eJzs3c9vHFcdAPDvjH+sm6ZxAj1ABSRAIaAou/Gmjape2lxAqKqEqDggDqmxN5bJbjZk16U2kXD/hiKBxAn+BA5IHJB64sCNIxIHhFQOSAEsUIwE0qKZHf+ovcaLd73bej8faTLz5s3M973Ys+/t2/W8ACbWlYjYjIjZiHgzIuaL/UmxxKvdJTvuydajpe2tR0tJdDpv/C3J87N9+QmlvWs+XVxzLiK+8dWI7ySH47bWN+4t1uu1h0W60m48qLTWN66vNhZXaiu1+9XqrYVbN166+WJ1aHW93PjF46+svvbNX//q0+//bvPLP8iKdb7I263HkHWrPrMbJzMdEa+dRrAxmCrWs2MuByeTRsTHIuJz+f0/H1P5bycAcJZ1OvPRmd+fBgDOujQfA0vSckSkadEJKHfH8J6Nc2m92Wpfu9tcu7/cHSu7GDPp3dV67cal0h++lx88k2TphTwvz8/T1QPpmxFxKSJ+VHoqT5eXmvXl8XR5AGDiPb2//Y+If5bStFzu69Qen+oBAB8Zc+MuAAAwctp/AJg82n8AmDx9tP/Fh/2bp14WAGA0/r/3/xdOrRwAwOgY/weAyaP9B4CJ8vXXX8+Wznbx/Ovlt9bX7jXfur5ca90rN9aWykvNhw/KK83mSv7MnsZx16s3mw8WXoi1tyvtWqtdaa1v3Gk01+637+TP9b5TmxlJrQCA/+XS5fd+n0TE5stP5Uvsm8tBWw1nWzruAgBjMzXIyToI8JFmti+YXH014Xkn4benXhZgPHo+zHuu5+YH/aS7erefIL5nBB8qVz/Z//i/OZ7hbDH+D5PrZOP/rwy9HMDoGf+HydXpJAfn/J/dzQIAzqQBvsLX+eGwOiHAWB03mfdxn/8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAJDofEd+NJC3nc4Gn2b9puRzxTERcjJnk7mq9diMiLsTliJgpZemFcRcaABhQ+pekmP/r6vzz5w/mzib/KuXriPj+T9/48duL7fbDhWz/33f3l3amD6vunTfAvIIAwJDl7Xe1WO97I/9k69HSzjLK8jy+Hf8ppiJe2t56lC/dnOnIdkbM5X2Jc/9IYro4Zy4inouIqSHE33wnIj7Rq/5JPjZysZj5dH/8KGI/M9L46Qfip3led511vj4+hLLApHnvdkS82uv+S+NKvu59/8/lr1CDe3y7e7Gd177tffGni0hTPeJn9/yVfmO88JuvHdrZme/mvRPx3HSv+Mlu/OSI+M/3Gf+Pn/rMu68ckdf5WcTV6B1/f6xKu/Gg0lrfuL7aWFyprdTuV6u3Fm7deOnmi9VKPkZd2RmpPuyvL1+7cFTZsvqfOyL+XM/6z+6e+4U+6//zf7/57c/uJUsH43/p871//s/2jN+VtYlf7DP+4rlfHjl9dxZ/+Yj6H/fzv9Zn/Pf/vLHc56EAwAi01jfuLdbrtYcDbWTvQodxnUMbWRH7O3inuzhY0D/FadTihBszp/W/euob07t9xeFe+VvZFXtkpX3+kpxkIx16LQbaeDKqWON7TQJGY++mH3dJAAAAAAAAAAAAAACAo4ziT5fGXUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADOrv8GAAD//xxkzKw=") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=r0, @ANYBLOB="040000000000800008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r2}, 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) 1m46.570026056s ago: executing program 4 (id=1463): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x103, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pause() r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x62340, 0x0) ioctl$PTP_EXTTS_REQUEST2(r3, 0x40103d0b, &(0x7f0000000080)={0x9, 0x48e41a0f452f3b52}) ioctl$PTP_CLOCK_GETCAPS(r2, 0x80503d01, &(0x7f00000000c0)) r4 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x80000}, &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x22, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x8000) r7 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r7, 0x84, 0x9, &(0x7f0000000380), 0x98) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x68ce, 0x0, 0x1}) io_uring_enter(r4, 0x47f6, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$HIDIOCAPPLICATION(r8, 0x4802, 0x0) 1m46.459838506s ago: executing program 2 (id=1464): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) 1m46.458861446s ago: executing program 5 (id=1465): r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0xff00, @loopback={0x400000000000000}}, 0x1c) 1m46.404805426s ago: executing program 2 (id=1466): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010003000000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa10000000000000000b70300000000000085000000060000009500ffffffdf00000000efff000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x401) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040014001000030001302564aa58b9a64411f6bbf44dc48f57", 0xff4d}], 0x1) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYRES32=r3, @ANYRESDEC, @ANYRES32, @ANYRES32=r0, @ANYBLOB="67b8ed77ab82513664511ea67d1fcaadffba39938d78be1ff85280771cf63d5f423eadaf2193d1e15762b9fe3a3f3c7d8a18f88d43f98558a0422d07ccaab56ad8ab2b9b747b61f26421cc72cc01f6ca35858dbe4b83312410696970ed243f36e1d5630000000000", @ANYRES32, @ANYRES8, @ANYBLOB="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", @ANYRES16=r4], 0x5, 0x2ca, &(0x7f0000000740)="$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") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r6) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r8, @ANYBLOB="080026bd7000fddbdf2512000000700001800c000280080003000080000008000300070000000c000280080004008fab00000d0001007564703e73797a32000000000800030001000100080000010002004e21ac1414bb00000000000000001400020002004e237f00000100000000000000001c000380080003000900000008000200fb000000080001006f910000"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r10 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000000300000048"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000005c0)='svcsock_marker\x00', r12}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000500)={[{@data_err_abort}, {@noblock_validity}, {@dioread_lock}, {@init_itable}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@noload}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x1, 0x4bf, &(0x7f0000000740)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) 1m44.325451714s ago: executing program 4 (id=1467): mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = io_uring_setup(0x7975, &(0x7f00000002c0)={0x0, 0x659, 0x40, 0x1, 0x328}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400000010000305000000000000000000000000c680ec4d87dd54ef5e31c03fb81303e9fe32fac35b655d3f7a3e12e6d57c5ad0739036e232266ef8e87b58dc4bc5533fc2385b1125465b4a6465f45dc42550e4c518b3b8f5da1ce57b74cdc6fea5330a9e46c2ecd58224c9235b45ce4ad3f72a2cedee4aaf3290d2d790823fc3a72f5e26e1a482b6fd5b0f0040082bdc0bb1de717ff7198d927fadf312cd87f3310c4275386cfbc29efc8fd2d72e631c9d5568acbf83e9e8b2b5cf098ccc88b1bd6a50b56ca804fa52a0bd48d34757582c6f7dec8645c43838", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080003000300000008000500", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000002380)=""/169, 0xdc}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000380)=[@ioring_restriction_register_op={0x0, 0x3}], 0x1) 1m43.554317317s ago: executing program 5 (id=1468): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) socket$kcm(0x29, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 0s ago: executing program 33 (id=1468): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) socket$kcm(0x29, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) kernel console output (not intermixed with test programs): T7108] ? mt_find+0x72a/0x890 [ 106.490408][ T7108] ? check_vma_flags+0x218/0x340 [ 106.495418][ T7108] __get_user_pages+0xf2c/0x2670 [ 106.500416][ T7108] get_user_pages_remote+0x1df/0x790 [ 106.505753][ T7108] get_arg_page+0x189/0x380 [ 106.510313][ T7108] copy_string_kernel+0x119/0x280 [ 106.515376][ T7108] do_execveat_common+0x656/0x800 [ 106.520445][ T7108] __x64_sys_execve+0x5a/0x70 [ 106.525510][ T7108] x64_sys_call+0x1277/0x2d60 [ 106.530242][ T7108] do_syscall_64+0xc9/0x1c0 [ 106.534772][ T7108] ? clear_bhb_loop+0x55/0xb0 [ 106.539477][ T7108] ? clear_bhb_loop+0x55/0xb0 [ 106.544177][ T7108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.550113][ T7108] RIP: 0033:0x7fb21213e719 [ 106.554590][ T7108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.574289][ T7108] RSP: 002b:00007fb210db7038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 106.582735][ T7108] RAX: ffffffffffffffda RBX: 00007fb2122f5f80 RCX: 00007fb21213e719 [ 106.590801][ T7108] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 106.598795][ T7108] RBP: 00007fb210db7090 R08: 0000000000000000 R09: 0000000000000000 [ 106.606786][ T7108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 106.614781][ T7108] R13: 0000000000000000 R14: 00007fb2122f5f80 R15: 00007ffd9c50ede8 [ 106.622785][ T7108] [ 106.843684][ T7116] FAULT_INJECTION: forcing a failure. [ 106.843684][ T7116] name failslab, interval 1, probability 0, space 0, times 0 [ 106.856816][ T7116] CPU: 0 UID: 0 PID: 7116 Comm: syz.4.1214 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 106.867583][ T7116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 106.877718][ T7116] Call Trace: [ 106.881019][ T7116] [ 106.884048][ T7116] dump_stack_lvl+0xf2/0x150 [ 106.888713][ T7116] dump_stack+0x15/0x20 [ 106.892980][ T7116] should_fail_ex+0x223/0x230 [ 106.897709][ T7116] ? skb_clone+0x154/0x1f0 [ 106.902220][ T7116] should_failslab+0x8f/0xb0 [ 106.906845][ T7116] kmem_cache_alloc_noprof+0x4c/0x290 [ 106.912298][ T7116] ? should_failslab+0x8f/0xb0 [ 106.917091][ T7116] skb_clone+0x154/0x1f0 [ 106.921411][ T7116] pfkey_broadcast_one+0x65/0x1a0 [ 106.926496][ T7116] pfkey_broadcast+0x232/0x260 [ 106.931397][ T7116] pfkey_spdflush+0xd5/0x1a0 [ 106.936036][ T7116] ? pfkey_broadcast+0x24a/0x260 [ 106.941016][ T7116] pfkey_sendmsg+0x6f9/0x970 [ 106.945791][ T7116] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 106.950942][ T7116] __sock_sendmsg+0x140/0x180 [ 106.955655][ T7116] ____sys_sendmsg+0x312/0x410 [ 106.960549][ T7116] __sys_sendmsg+0x1d9/0x270 [ 106.965298][ T7116] __x64_sys_sendmsg+0x46/0x50 [ 106.970088][ T7116] x64_sys_call+0x2689/0x2d60 [ 106.974895][ T7116] do_syscall_64+0xc9/0x1c0 [ 106.979423][ T7116] ? clear_bhb_loop+0x55/0xb0 [ 106.984123][ T7116] ? clear_bhb_loop+0x55/0xb0 [ 106.988829][ T7116] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.994780][ T7116] RIP: 0033:0x7f7beed0e719 [ 106.999250][ T7116] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.018895][ T7116] RSP: 002b:00007f7bed981038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 107.027338][ T7116] RAX: ffffffffffffffda RBX: 00007f7beeec5f80 RCX: 00007f7beed0e719 [ 107.035364][ T7116] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000006 [ 107.043691][ T7116] RBP: 00007f7bed981090 R08: 0000000000000000 R09: 0000000000000000 [ 107.051731][ T7116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.059862][ T7116] R13: 0000000000000000 R14: 00007f7beeec5f80 R15: 00007fff7468c708 [ 107.067865][ T7116] [ 107.108569][ T7119] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1215'. [ 107.324298][ T7128] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1217'. [ 107.623095][ T7138] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1220'. [ 107.657852][ T7136] hub 8-0:1.0: USB hub found [ 107.668742][ T7136] hub 8-0:1.0: 8 ports detected [ 107.760704][ T7143] loop3: detected capacity change from 0 to 512 [ 107.776555][ T7143] EXT4-fs: Mount option(s) incompatible with ext3 [ 107.989277][ T7149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7149 comm=syz.4.1226 [ 108.220224][ T7162] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1233'. [ 108.246030][ T7165] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1234'. [ 108.545613][ T7180] loop3: detected capacity change from 0 to 128 [ 108.583033][ T7180] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 108.723237][ T7195] FAULT_INJECTION: forcing a failure. [ 108.723237][ T7195] name failslab, interval 1, probability 0, space 0, times 0 [ 108.735928][ T7195] CPU: 0 UID: 0 PID: 7195 Comm: syz.1.1241 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 108.746713][ T7195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 108.756791][ T7195] Call Trace: [ 108.760143][ T7195] [ 108.763132][ T7195] dump_stack_lvl+0xf2/0x150 [ 108.767760][ T7195] dump_stack+0x15/0x20 [ 108.771987][ T7195] should_fail_ex+0x223/0x230 [ 108.776742][ T7195] ? __request_module+0x1ba/0x3e0 [ 108.781800][ T7195] should_failslab+0x8f/0xb0 [ 108.786479][ T7195] __kmalloc_cache_noprof+0x4b/0x2a0 [ 108.791880][ T7195] ? crypto_alg_mod_lookup+0xa5/0x530 [ 108.797289][ T7195] __request_module+0x1ba/0x3e0 [ 108.802260][ T7195] ? strcmp+0x21/0x50 [ 108.806371][ T7195] ? crypto_alg_mod_lookup+0x87/0x530 [ 108.811798][ T7195] crypto_alg_mod_lookup+0xa5/0x530 [ 108.817152][ T7195] crypto_alloc_tfm_node+0xaa/0x250 [ 108.822394][ T7195] crypto_alloc_aead+0x2f/0x40 [ 108.827202][ T7195] tls_set_sw_offload+0x57f/0x810 [ 108.832376][ T7195] tls_setsockopt+0x8f5/0xcb0 [ 108.837120][ T7195] sock_common_setsockopt+0x64/0x80 [ 108.842360][ T7195] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 108.848375][ T7195] __sys_setsockopt+0x1cc/0x240 [ 108.853313][ T7195] __x64_sys_setsockopt+0x66/0x80 [ 108.858937][ T7195] x64_sys_call+0x278d/0x2d60 [ 108.863673][ T7195] do_syscall_64+0xc9/0x1c0 [ 108.868285][ T7195] ? clear_bhb_loop+0x55/0xb0 [ 108.872985][ T7195] ? clear_bhb_loop+0x55/0xb0 [ 108.877737][ T7195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.883755][ T7195] RIP: 0033:0x7f1a72d0e719 [ 108.888189][ T7195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.907830][ T7195] RSP: 002b:00007f1a71981038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 108.916460][ T7195] RAX: ffffffffffffffda RBX: 00007f1a72ec5f80 RCX: 00007f1a72d0e719 [ 108.924455][ T7195] RDX: 0000000000000002 RSI: 000000000000011a RDI: 0000000000000003 [ 108.932569][ T7195] RBP: 00007f1a71981090 R08: 0000000000000028 R09: 0000000000000000 [ 108.940576][ T7195] R10: 0000000020000400 R11: 0000000000000246 R12: 0000000000000001 [ 108.948745][ T7195] R13: 0000000000000000 R14: 00007f1a72ec5f80 R15: 00007ffd3b229bc8 [ 108.956820][ T7195] [ 109.088037][ T7207] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 109.459852][ T7214] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1245'. [ 111.179847][ C1] net_ratelimit: 20067 callbacks suppressed [ 111.179862][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 111.197907][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 111.210220][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 111.222343][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 111.234612][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 111.247012][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 111.259285][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 111.271409][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 111.283778][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 111.295887][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 111.877834][ T7214] team_slave_0: entered promiscuous mode [ 111.883543][ T7214] team_slave_1: entered promiscuous mode [ 111.922966][ T7214] macvlan2: entered promiscuous mode [ 111.928337][ T7214] team0: entered promiscuous mode [ 111.933726][ T7214] macvlan2: entered allmulticast mode [ 111.939175][ T7214] team0: entered allmulticast mode [ 111.944373][ T7214] team_slave_0: entered allmulticast mode [ 111.950204][ T7214] team_slave_1: entered allmulticast mode [ 112.058244][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x1 [ 112.065812][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.073459][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.081039][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.088649][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.096094][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.103598][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x4 [ 112.111037][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.118672][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x2 [ 112.126095][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.133685][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.141134][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.148649][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.156076][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x4 [ 112.163493][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.171032][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.178432][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.185891][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.193350][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.200924][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.208471][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.215976][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.223386][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.231061][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.238472][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.245900][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.253367][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.260848][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.268319][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.275736][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.283230][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.290669][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.298200][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.305679][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.313098][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.320514][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.327946][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.335372][ T3390] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 112.367401][ T7214] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 112.486957][ T7236] netlink: 364 bytes leftover after parsing attributes in process `syz.4.1252'. [ 112.506893][ T29] kauditd_printk_skb: 584 callbacks suppressed [ 112.506913][ T29] audit: type=1400 audit(1731240589.021:11931): avc: denied { setopt } for pid=7233 comm="syz.2.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 112.533026][ T29] audit: type=1400 audit(1731240589.021:11932): avc: denied { connect } for pid=7233 comm="syz.2.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 112.552637][ T29] audit: type=1326 audit(1731240589.051:11933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 112.576158][ T29] audit: type=1326 audit(1731240589.051:11934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 112.599679][ T29] audit: type=1326 audit(1731240589.051:11935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 112.623241][ T29] audit: type=1326 audit(1731240589.051:11936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 112.646760][ T29] audit: type=1326 audit(1731240589.051:11937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 112.670387][ T29] audit: type=1326 audit(1731240589.051:11938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 112.725463][ T7239] FAULT_INJECTION: forcing a failure. [ 112.725463][ T7239] name failslab, interval 1, probability 0, space 0, times 0 [ 112.738316][ T7239] CPU: 0 UID: 0 PID: 7239 Comm: syz.2.1253 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 112.749021][ T7239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 112.759171][ T7239] Call Trace: [ 112.762464][ T7239] [ 112.765413][ T7239] dump_stack_lvl+0xf2/0x150 [ 112.770039][ T7239] dump_stack+0x15/0x20 [ 112.774332][ T7239] should_fail_ex+0x223/0x230 [ 112.779056][ T7239] ? alloc_empty_file+0xd0/0x2f0 [ 112.784020][ T7239] should_failslab+0x8f/0xb0 [ 112.788669][ T7239] kmem_cache_alloc_noprof+0x4c/0x290 [ 112.794082][ T7239] ? mntput+0x49/0x70 [ 112.798117][ T7239] alloc_empty_file+0xd0/0x2f0 [ 112.802934][ T7239] path_openat+0x6a/0x1fa0 [ 112.807399][ T7239] ? _parse_integer_limit+0x167/0x180 [ 112.812887][ T7239] ? kstrtoull+0x110/0x140 [ 112.817395][ T7239] ? kstrtouint+0x77/0xc0 [ 112.821871][ T7239] ? kstrtouint_from_user+0xb0/0xe0 [ 112.827281][ T7239] do_filp_open+0xf7/0x200 [ 112.831777][ T7239] do_sys_openat2+0xab/0x120 [ 112.836449][ T7239] __x64_sys_openat+0xf3/0x120 [ 112.841255][ T7239] x64_sys_call+0x1025/0x2d60 [ 112.846138][ T7239] do_syscall_64+0xc9/0x1c0 [ 112.850717][ T7239] ? clear_bhb_loop+0x55/0xb0 [ 112.855425][ T7239] ? clear_bhb_loop+0x55/0xb0 [ 112.860196][ T7239] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.866168][ T7239] RIP: 0033:0x7fd565a7e719 [ 112.870619][ T7239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.890421][ T7239] RSP: 002b:00007fd5646f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 112.898867][ T7239] RAX: ffffffffffffffda RBX: 00007fd565c35f80 RCX: 00007fd565a7e719 [ 112.907076][ T7239] RDX: 0000000000470082 RSI: 0000000020000280 RDI: 0000000000000005 [ 112.915072][ T7239] RBP: 00007fd5646f7090 R08: 0000000000000000 R09: 0000000000000000 [ 112.923070][ T7239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.931128][ T7239] R13: 0000000000000000 R14: 00007fd565c35f80 R15: 00007ffd8322f088 [ 112.939157][ T7239] [ 112.986858][ T29] audit: type=1400 audit(1731240589.261:11939): avc: denied { listen } for pid=7229 comm="syz.4.1252" path=2FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 113.009653][ T29] audit: type=1326 audit(1731240589.531:11940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.5.1246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21213e719 code=0x7ffc0000 [ 113.039727][ T3390] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz0] on syz0 [ 113.141152][ T7244] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7244 comm=syz.2.1255 [ 114.885695][ T7248] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 114.946138][ T7259] loop3: detected capacity change from 0 to 512 [ 115.036231][ T7259] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.104989][ T7259] ext4 filesystem being mounted at /235/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.149858][ T7259] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #19: comm syz.3.1261: corrupted inode contents [ 115.163438][ T7259] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #19: comm syz.3.1261: mark_inode_dirty error [ 115.204764][ T7259] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #19: comm syz.3.1261: corrupted inode contents [ 115.252879][ T7259] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #19: comm syz.3.1261: mark_inode_dirty error [ 115.286920][ T7259] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #19: comm syz.3.1261: mark inode dirty (error -117) [ 115.300933][ T7285] syz.2.1271[7285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.301067][ T7285] syz.2.1271[7285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.348559][ T7285] syz.2.1271[7285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.360244][ T7259] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 115.476141][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.518684][ T7294] loop3: detected capacity change from 0 to 128 [ 115.532196][ T7294] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 115.551457][ T7294] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 115.610860][ T50] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 116.187232][ C1] net_ratelimit: 21366 callbacks suppressed [ 116.187268][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 116.205762][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 116.218168][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 116.230299][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 116.242571][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 116.254674][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 116.266960][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 116.279062][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 116.291391][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 116.303507][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 116.563556][ T7309] FAULT_INJECTION: forcing a failure. [ 116.563556][ T7309] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 116.576794][ T7309] CPU: 0 UID: 0 PID: 7309 Comm: syz.1.1280 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 116.587568][ T7309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 116.597645][ T7309] Call Trace: [ 116.600949][ T7309] [ 116.603907][ T7309] dump_stack_lvl+0xf2/0x150 [ 116.608534][ T7309] dump_stack+0x15/0x20 [ 116.612841][ T7309] should_fail_ex+0x223/0x230 [ 116.617571][ T7309] should_fail+0xb/0x10 [ 116.621843][ T7309] should_fail_usercopy+0x1a/0x20 [ 116.626906][ T7309] _copy_from_user+0x1e/0xb0 [ 116.631618][ T7309] copy_msghdr_from_user+0x54/0x2a0 [ 116.636940][ T7309] __sys_sendmsg+0x171/0x270 [ 116.641634][ T7309] __x64_sys_sendmsg+0x46/0x50 [ 116.646490][ T7309] x64_sys_call+0x2689/0x2d60 [ 116.651199][ T7309] do_syscall_64+0xc9/0x1c0 [ 116.655733][ T7309] ? clear_bhb_loop+0x55/0xb0 [ 116.660440][ T7309] ? clear_bhb_loop+0x55/0xb0 [ 116.665160][ T7309] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.671124][ T7309] RIP: 0033:0x7f1a72d0e719 [ 116.675664][ T7309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.695402][ T7309] RSP: 002b:00007f1a71960038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 116.703844][ T7309] RAX: ffffffffffffffda RBX: 00007f1a72ec6058 RCX: 00007f1a72d0e719 [ 116.711837][ T7309] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000007 [ 116.719830][ T7309] RBP: 00007f1a71960090 R08: 0000000000000000 R09: 0000000000000000 [ 116.727823][ T7309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.735849][ T7309] R13: 0000000000000000 R14: 00007f1a72ec6058 R15: 00007ffd3b229bc8 [ 116.743939][ T7309] [ 117.893800][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 117.893819][ T29] audit: type=1326 audit(1731240594.464:12049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.3.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 117.991745][ T7321] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1286'. [ 118.030749][ T29] audit: type=1326 audit(1731240594.494:12050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.3.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 118.054734][ T29] audit: type=1326 audit(1731240594.504:12051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.3.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 118.079864][ T29] audit: type=1326 audit(1731240594.504:12052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.3.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 118.103423][ T29] audit: type=1326 audit(1731240594.504:12053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.3.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 118.126928][ T29] audit: type=1326 audit(1731240594.504:12054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.3.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 118.150615][ T29] audit: type=1400 audit(1731240594.504:12055): avc: denied { mount } for pid=7312 comm="syz.3.1284" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 118.172725][ T29] audit: type=1326 audit(1731240594.504:12056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.3.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 118.196898][ T29] audit: type=1326 audit(1731240594.504:12057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.3.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 118.220470][ T29] audit: type=1326 audit(1731240594.504:12058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.3.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 118.301377][ T7327] loop3: detected capacity change from 0 to 128 [ 118.316753][ T7327] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 118.408015][ T7327] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 118.428141][ T7327] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1287'. [ 118.437277][ T7327] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.444775][ T7327] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.607213][ T7327] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.614672][ T7327] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.623685][ T7352] SELinux: Context Ü is not valid (left unmapped). [ 118.917384][ T7372] FAULT_INJECTION: forcing a failure. [ 118.917384][ T7372] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 118.930773][ T7372] CPU: 0 UID: 0 PID: 7372 Comm: syz.2.1297 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 118.941508][ T7372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 118.951593][ T7372] Call Trace: [ 118.954890][ T7372] [ 118.957904][ T7372] dump_stack_lvl+0xf2/0x150 [ 118.962528][ T7372] dump_stack+0x15/0x20 [ 118.966762][ T7372] should_fail_ex+0x223/0x230 [ 118.971493][ T7372] should_fail_alloc_page+0xfd/0x110 [ 118.976855][ T7372] __alloc_pages_noprof+0x109/0x340 [ 118.982100][ T7372] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 118.987691][ T7372] alloc_pages_noprof+0xe1/0x100 [ 118.992780][ T7372] pte_alloc_one+0x31/0x110 [ 118.997312][ T7372] __pte_alloc+0x33/0x2a0 [ 119.001670][ T7372] handle_mm_fault+0x1b31/0x2aa0 [ 119.006666][ T7372] exc_page_fault+0x3b9/0x650 [ 119.011442][ T7372] asm_exc_page_fault+0x26/0x30 [ 119.016334][ T7372] RIP: 0033:0x7fd5659418d6 [ 119.020778][ T7372] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 119.040418][ T7372] RSP: 002b:00007fd5646f64a0 EFLAGS: 00010246 [ 119.046513][ T7372] RAX: 0000000000000001 RBX: 00007fd5646f6540 RCX: 0000000000000101 [ 119.054514][ T7372] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007fd5646f65e0 [ 119.062571][ T7372] RBP: 0000000000000102 R08: 00007fd55c2d7000 R09: 0000000000000000 [ 119.070568][ T7372] R10: 0000000000000000 R11: 00007fd5646f6550 R12: 0000000000000001 [ 119.078562][ T7372] R13: 00007fd565b05bc0 R14: 0000000000000000 R15: 00007fd5646f65e0 [ 119.086565][ T7372] [ 119.089839][ T7372] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 121.194699][ C1] net_ratelimit: 24300 callbacks suppressed [ 121.194741][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 121.212789][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 121.224972][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 121.237245][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 121.249398][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 121.261576][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 121.273758][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 121.285918][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 121.298070][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 121.310236][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 122.353249][ T7340] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1292'. [ 122.505581][ T6092] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 122.628175][ T7403] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7403 comm=syz.2.1310 [ 122.647558][ T7398] ip6gre1: entered allmulticast mode [ 122.732298][ T7409] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1311'. [ 122.832595][ T7415] syz.3.1314[7415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.832727][ T7415] syz.3.1314[7415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.854739][ T7415] syz.3.1314[7415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.901341][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 122.901360][ T29] audit: type=1326 audit(1731240599.476:12239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7414 comm="syz.3.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 122.982116][ T7416] netlink: 'syz.3.1314': attribute type 21 has an invalid length. [ 123.022524][ T7418] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1312'. [ 123.110156][ T29] audit: type=1326 audit(1731240599.546:12240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7414 comm="syz.3.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 123.133958][ T29] audit: type=1326 audit(1731240599.546:12241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7414 comm="syz.3.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 123.157783][ T29] audit: type=1326 audit(1731240599.546:12242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7414 comm="syz.3.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 123.181683][ T29] audit: type=1326 audit(1731240599.546:12243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7414 comm="syz.3.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 123.205229][ T29] audit: type=1326 audit(1731240599.546:12244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7414 comm="syz.3.1314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 123.490480][ T29] audit: type=1400 audit(1731240599.826:12245): avc: denied { nlmsg_read } for pid=7406 comm="syz.1.1312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 123.511315][ T29] audit: type=1326 audit(1731240599.886:12246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7419 comm="syz.2.1316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 123.535040][ T29] audit: type=1326 audit(1731240599.886:12247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7419 comm="syz.2.1316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 123.558562][ T29] audit: type=1326 audit(1731240599.916:12248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7419 comm="syz.2.1316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 126.202250][ C1] net_ratelimit: 27673 callbacks suppressed [ 126.202267][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 126.220438][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 126.232586][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 126.244741][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 126.256910][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 126.269092][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 126.281265][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 126.293489][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 126.305662][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 126.317752][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 128.182254][ T7423] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1317'. [ 128.377085][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 128.377103][ T29] audit: type=1326 audit(1731240604.939:12265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 128.406928][ T29] audit: type=1326 audit(1731240604.949:12266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 128.430746][ T29] audit: type=1326 audit(1731240604.949:12267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 128.454532][ T29] audit: type=1326 audit(1731240604.949:12268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 128.478090][ T29] audit: type=1326 audit(1731240604.949:12269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 128.501739][ T29] audit: type=1326 audit(1731240604.949:12270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1a72d0d0b0 code=0x7ffc0000 [ 128.525281][ T29] audit: type=1326 audit(1731240604.949:12271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f1a72d0ff47 code=0x7ffc0000 [ 128.548789][ T29] audit: type=1326 audit(1731240604.949:12272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1a72d0e719 code=0x7ffc0000 [ 128.572355][ T29] audit: type=1326 audit(1731240604.949:12273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f1a72d0ff47 code=0x7ffc0000 [ 128.595865][ T29] audit: type=1326 audit(1731240604.949:12274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1a72d0d3aa code=0x7ffc0000 [ 128.645854][ T7444] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7444 comm=syz.1.1322 [ 128.835400][ T7450] 9pnet: Could not find request transport: 0xffffffffffffffff [ 128.989906][ T7463] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1328'. [ 129.097948][ T7469] FAULT_INJECTION: forcing a failure. [ 129.097948][ T7469] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.111079][ T7469] CPU: 0 UID: 0 PID: 7469 Comm: syz.4.1330 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 129.121785][ T7469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 129.131876][ T7469] Call Trace: [ 129.135174][ T7469] [ 129.138135][ T7469] dump_stack_lvl+0xf2/0x150 [ 129.142806][ T7469] dump_stack+0x15/0x20 [ 129.147511][ T7469] should_fail_ex+0x223/0x230 [ 129.152284][ T7469] should_fail+0xb/0x10 [ 129.156626][ T7469] should_fail_usercopy+0x1a/0x20 [ 129.161692][ T7469] strncpy_from_user+0x25/0x210 [ 129.166580][ T7469] ? __rcu_read_unlock+0x34/0x70 [ 129.171563][ T7469] strncpy_from_user_nofault+0x66/0xe0 [ 129.177176][ T7469] bpf_probe_read_user_str+0x2a/0x70 [ 129.182533][ T7469] bpf_prog_02a70dbeb5f742df+0x43/0x45 [ 129.188014][ T7469] bpf_trace_run2+0x104/0x1d0 [ 129.192745][ T7469] ? pskb_expand_head+0x2cd/0xa00 [ 129.197798][ T7469] ? __kmalloc_large_node_noprof+0x17/0xa0 [ 129.203709][ T7469] ? pskb_expand_head+0x2cd/0xa00 [ 129.208956][ T7469] __traceiter_kfree+0x2b/0x50 [ 129.213778][ T7469] ? pskb_expand_head+0x2cd/0xa00 [ 129.218909][ T7469] kfree+0x247/0x2f0 [ 129.222846][ T7469] ? pskb_expand_head+0xfb/0xa00 [ 129.227855][ T7469] pskb_expand_head+0x2cd/0xa00 [ 129.232805][ T7469] l2tp_xmit_skb+0x1b8/0xca0 [ 129.237433][ T7469] ? pppol2tp_sendmsg+0x286/0x320 [ 129.242499][ T7469] pppol2tp_sendmsg+0x29c/0x320 [ 129.247424][ T7469] ? __pfx_pppol2tp_sendmsg+0x10/0x10 [ 129.252873][ T7469] __sock_sendmsg+0x140/0x180 [ 129.257667][ T7469] sock_write_iter+0x15e/0x1a0 [ 129.262608][ T7469] do_iter_readv_writev+0x394/0x450 [ 129.267908][ T7469] vfs_writev+0x2d4/0x880 [ 129.272354][ T7469] ? proc_fail_nth_write+0x12a/0x150 [ 129.277718][ T7469] do_writev+0xf8/0x220 [ 129.281912][ T7469] __x64_sys_writev+0x45/0x50 [ 129.286744][ T7469] x64_sys_call+0x1f18/0x2d60 [ 129.291495][ T7469] do_syscall_64+0xc9/0x1c0 [ 129.296028][ T7469] ? clear_bhb_loop+0x55/0xb0 [ 129.300756][ T7469] ? clear_bhb_loop+0x55/0xb0 [ 129.305493][ T7469] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.311580][ T7469] RIP: 0033:0x7f7beed0e719 [ 129.316091][ T7469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.335803][ T7469] RSP: 002b:00007f7bed981038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 129.344429][ T7469] RAX: ffffffffffffffda RBX: 00007f7beeec5f80 RCX: 00007f7beed0e719 [ 129.352922][ T7469] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000003 [ 129.361006][ T7469] RBP: 00007f7bed981090 R08: 0000000000000000 R09: 0000000000000000 [ 129.369016][ T7469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.377250][ T7469] R13: 0000000000000000 R14: 00007f7beeec5f80 R15: 00007fff7468c708 [ 129.385277][ T7469] [ 129.559756][ T7472] SELinux: policydb version 0 does not match my version range 15-33 [ 129.568713][ T7472] SELinux: failed to load policy [ 129.628457][ T7477] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1333'. [ 131.210215][ C1] net_ratelimit: 24264 callbacks suppressed [ 131.210233][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 131.228565][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 131.240677][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 131.252827][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 131.265170][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 131.277530][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 131.289667][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 131.301830][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 131.314330][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 131.326928][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 132.033601][ T7483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7483 comm=syz.3.1336 [ 132.200197][ T7482] FAULT_INJECTION: forcing a failure. [ 132.200197][ T7482] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.213332][ T7482] CPU: 0 UID: 0 PID: 7482 Comm: syz.4.1335 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 132.224050][ T7482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 132.234202][ T7482] Call Trace: [ 132.237503][ T7482] [ 132.240455][ T7482] dump_stack_lvl+0xf2/0x150 [ 132.245081][ T7482] dump_stack+0x15/0x20 [ 132.249273][ T7482] should_fail_ex+0x223/0x230 [ 132.254121][ T7482] should_fail+0xb/0x10 [ 132.258309][ T7482] should_fail_usercopy+0x1a/0x20 [ 132.263372][ T7482] copy_fpstate_to_sigframe+0x5db/0x780 [ 132.268942][ T7482] ? copy_fpstate_to_sigframe+0xe7/0x780 [ 132.274909][ T7482] ? fpu__alloc_mathframe+0x95/0xd0 [ 132.280209][ T7482] get_sigframe+0x2f3/0x430 [ 132.284815][ T7482] x64_setup_rt_frame+0xad/0x590 [ 132.289917][ T7482] arch_do_signal_or_restart+0x287/0x4b0 [ 132.295591][ T7482] syscall_exit_to_user_mode+0x59/0x130 [ 132.301208][ T7482] do_syscall_64+0xd6/0x1c0 [ 132.305791][ T7482] ? clear_bhb_loop+0x55/0xb0 [ 132.310490][ T7482] ? clear_bhb_loop+0x55/0xb0 [ 132.315194][ T7482] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.321260][ T7482] RIP: 0033:0x7f7beed0e719 [ 132.325696][ T7482] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.345383][ T7482] RSP: 002b:00007f7bed981038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 132.353970][ T7482] RAX: 0000000000000000 RBX: 00007f7beeec5f80 RCX: 00007f7beed0e719 [ 132.361965][ T7482] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 132.370042][ T7482] RBP: 00007f7bed981090 R08: 0000000000000000 R09: 0000000000000000 [ 132.378087][ T7482] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 132.386099][ T7482] R13: 0000000000000000 R14: 00007f7beeec5f80 R15: 00007fff7468c708 [ 132.394151][ T7482] [ 132.620199][ T7503] ebt_among: src integrity fail: 100 [ 132.627685][ T7503] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7503 comm=syz.1.1343 [ 132.665226][ T7505] 9pnet_virtio: no channels available for device € [ 132.726431][ T7507] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1344'. [ 132.737130][ T7505] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1344'. [ 134.646538][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 134.646557][ T29] audit: type=1400 audit(1731240611.222:12431): avc: denied { read } for pid=2998 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 134.674934][ T29] audit: type=1400 audit(1731240611.222:12432): avc: denied { search } for pid=2998 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 134.698005][ T29] audit: type=1400 audit(1731240611.272:12433): avc: denied { append } for pid=2998 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.720508][ T29] audit: type=1400 audit(1731240611.272:12434): avc: denied { open } for pid=2998 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.743192][ T29] audit: type=1400 audit(1731240611.272:12435): avc: denied { getattr } for pid=2998 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 135.020677][ T7515] FAULT_INJECTION: forcing a failure. [ 135.020677][ T7515] name failslab, interval 1, probability 0, space 0, times 0 [ 135.033374][ T7515] CPU: 0 UID: 0 PID: 7515 Comm: syz.1.1346 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 135.044178][ T7515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 135.054305][ T7515] Call Trace: [ 135.057739][ T7515] [ 135.060691][ T7515] dump_stack_lvl+0xf2/0x150 [ 135.065349][ T7515] dump_stack+0x15/0x20 [ 135.069536][ T7515] should_fail_ex+0x223/0x230 [ 135.074259][ T7515] ? security_file_alloc+0x32/0x100 [ 135.079539][ T7515] should_failslab+0x8f/0xb0 [ 135.084159][ T7515] kmem_cache_alloc_noprof+0x4c/0x290 [ 135.089572][ T7515] security_file_alloc+0x32/0x100 [ 135.094688][ T7515] alloc_empty_file+0x121/0x2f0 [ 135.099582][ T7515] alloc_file_pseudo+0xc3/0x140 [ 135.104683][ T7515] __shmem_file_setup+0x1bb/0x1f0 [ 135.109890][ T7515] shmem_file_setup+0x3b/0x50 [ 135.114691][ T7515] __se_sys_memfd_create+0x31d/0x5c0 [ 135.120122][ T7515] __x64_sys_memfd_create+0x31/0x40 [ 135.125367][ T7515] x64_sys_call+0x2891/0x2d60 [ 135.130187][ T7515] do_syscall_64+0xc9/0x1c0 [ 135.134859][ T7515] ? clear_bhb_loop+0x55/0xb0 [ 135.139585][ T7515] ? clear_bhb_loop+0x55/0xb0 [ 135.144525][ T7515] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.150470][ T7515] RIP: 0033:0x7f1a72d0e719 [ 135.154913][ T7515] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.174710][ T7515] RSP: 002b:00007f1a7195fe18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 135.183324][ T7515] RAX: ffffffffffffffda RBX: 0000000000000443 RCX: 00007f1a72d0e719 [ 135.191322][ T7515] RDX: 00007f1a7195fef0 RSI: 0000000000000000 RDI: 00007f1a72d81c0a [ 135.199405][ T7515] RBP: 0000000020000940 R08: 00007f1a7195fbb7 R09: 00007f1a7195fe40 [ 135.207404][ T7515] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000000 [ 135.215494][ T7515] R13: 00007f1a7195fef0 R14: 00007f1a7195feb0 R15: 0000000020000140 [ 135.223512][ T7515] [ 135.274085][ T29] audit: type=1326 audit(1731240611.822:12436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.5.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21213e719 code=0x7ffc0000 [ 135.297677][ T29] audit: type=1326 audit(1731240611.822:12437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.5.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21213e719 code=0x7ffc0000 [ 135.321278][ T29] audit: type=1326 audit(1731240611.822:12438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.5.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21213e719 code=0x7ffc0000 [ 135.344809][ T29] audit: type=1326 audit(1731240611.822:12439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.5.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21213e719 code=0x7ffc0000 [ 135.368394][ T29] audit: type=1326 audit(1731240611.822:12440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.5.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb21213e719 code=0x7ffc0000 [ 135.402066][ T7521] FAULT_INJECTION: forcing a failure. [ 135.402066][ T7521] name failslab, interval 1, probability 0, space 0, times 0 [ 135.414772][ T7521] CPU: 0 UID: 0 PID: 7521 Comm: syz.5.1348 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 135.425472][ T7521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 135.435553][ T7521] Call Trace: [ 135.438883][ T7521] [ 135.441837][ T7521] dump_stack_lvl+0xf2/0x150 [ 135.446461][ T7521] dump_stack+0x15/0x20 [ 135.450725][ T7521] should_fail_ex+0x223/0x230 [ 135.455509][ T7521] ? __alloc_skb+0x10b/0x310 [ 135.460139][ T7521] should_failslab+0x8f/0xb0 [ 135.464757][ T7521] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 135.470727][ T7521] __alloc_skb+0x10b/0x310 [ 135.475249][ T7521] netlink_ack+0xef/0x4f0 [ 135.479635][ T7521] netlink_rcv_skb+0x19c/0x230 [ 135.484427][ T7521] ? __pfx_genl_rcv_msg+0x10/0x10 [ 135.489792][ T7521] genl_rcv+0x28/0x40 [ 135.493808][ T7521] netlink_unicast+0x599/0x670 [ 135.498626][ T7521] netlink_sendmsg+0x5cc/0x6e0 [ 135.503434][ T7521] ? __pfx_netlink_sendmsg+0x10/0x10 [ 135.508791][ T7521] __sock_sendmsg+0x140/0x180 [ 135.513504][ T7521] ____sys_sendmsg+0x312/0x410 [ 135.518301][ T7521] __sys_sendmsg+0x1d9/0x270 [ 135.522948][ T7521] __x64_sys_sendmsg+0x46/0x50 [ 135.527820][ T7521] x64_sys_call+0x2689/0x2d60 [ 135.532557][ T7521] do_syscall_64+0xc9/0x1c0 [ 135.537086][ T7521] ? clear_bhb_loop+0x55/0xb0 [ 135.541820][ T7521] ? clear_bhb_loop+0x55/0xb0 [ 135.546519][ T7521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.552514][ T7521] RIP: 0033:0x7fb21213e719 [ 135.556946][ T7521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.576687][ T7521] RSP: 002b:00007fb210db7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 135.585135][ T7521] RAX: ffffffffffffffda RBX: 00007fb2122f5f80 RCX: 00007fb21213e719 [ 135.593146][ T7521] RDX: 0000000000000000 RSI: 0000000020001ac0 RDI: 0000000000000008 [ 135.601402][ T7521] RBP: 00007fb210db7090 R08: 0000000000000000 R09: 0000000000000000 [ 135.609464][ T7521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.617457][ T7521] R13: 0000000000000000 R14: 00007fb2122f5f80 R15: 00007ffd9c50ede8 [ 135.625462][ T7521] [ 136.217286][ C1] net_ratelimit: 13146 callbacks suppressed [ 136.217327][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 136.235586][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 136.247653][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 136.260061][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 136.272651][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 136.284971][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 136.297230][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 136.309575][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 136.322102][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 136.334415][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 137.322302][ T7534] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7534 comm=syz.2.1351 [ 137.368487][ T7537] pim6reg: entered allmulticast mode [ 137.408516][ T7537] pim6reg: left allmulticast mode [ 141.224808][ C1] net_ratelimit: 12937 callbacks suppressed [ 141.224822][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 141.243306][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 141.255689][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 141.267778][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 141.280132][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 141.292690][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 141.305056][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 141.317222][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 141.329755][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 141.342494][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 143.944823][ T7559] veth0_to_team: entered promiscuous mode [ 143.950611][ T7559] veth0_to_team: entered allmulticast mode [ 143.984701][ T7562] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1360'. [ 144.007195][ T7565] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1361'. [ 144.078770][ T7576] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1363'. [ 144.087890][ T7576] netlink: 7 bytes leftover after parsing attributes in process `syz.5.1363'. [ 144.124577][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 144.124596][ T29] audit: type=1326 audit(1731240620.717:12555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7beed0e719 code=0x7ffc0000 [ 144.175576][ T7578] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7578 comm=syz.4.1366 [ 144.267127][ T29] audit: type=1326 audit(1731240620.747:12556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7beed0e719 code=0x7ffc0000 [ 144.290785][ T29] audit: type=1326 audit(1731240620.747:12557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7beed0e719 code=0x7ffc0000 [ 144.314690][ T29] audit: type=1326 audit(1731240620.747:12558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7beed0e719 code=0x7ffc0000 [ 144.338223][ T29] audit: type=1326 audit(1731240620.747:12559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7beed0e719 code=0x7ffc0000 [ 144.361963][ T29] audit: type=1326 audit(1731240620.747:12560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7beed0d0b0 code=0x7ffc0000 [ 144.385502][ T29] audit: type=1326 audit(1731240620.747:12561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f7beed0ff47 code=0x7ffc0000 [ 144.409069][ T29] audit: type=1326 audit(1731240620.747:12562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7beed0e719 code=0x7ffc0000 [ 144.432809][ T29] audit: type=1326 audit(1731240620.747:12563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f7beed0ff47 code=0x7ffc0000 [ 144.456508][ T29] audit: type=1326 audit(1731240620.747:12564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7577 comm="syz.4.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7beed0d3aa code=0x7ffc0000 [ 144.490091][ T7583] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1367'. [ 144.521805][ T7584] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1368'. [ 144.539635][ T7584] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1368'. [ 144.898809][ T7600] syz.1.1365[7600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.898955][ T7600] syz.1.1365[7600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.988968][ T7600] syz.1.1365[7600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.279322][ T7603] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1374'. [ 145.394773][ T7603] netlink: 'syz.4.1374': attribute type 2 has an invalid length. [ 145.999376][ T7628] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1383'. [ 146.037240][ T7628] netlink: 'syz.2.1383': attribute type 10 has an invalid length. [ 146.232436][ C1] net_ratelimit: 12619 callbacks suppressed [ 146.232453][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 146.250861][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 146.263496][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 146.275551][ T7632] smc: net device bond0 applied user defined pnetid SYZ0 [ 146.276080][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 146.295478][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 146.307995][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 146.313514][ T7632] smc: net device bond0 erased user defined pnetid SYZ0 [ 146.320279][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 146.339660][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 146.352526][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 146.365048][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 146.634117][ T7634] loop3: detected capacity change from 0 to 8192 [ 146.671884][ T7634] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 146.837221][ T7640] veth0_to_team: entered promiscuous mode [ 146.843051][ T7640] veth0_to_team: entered allmulticast mode [ 147.138558][ T7650] netlink: 'syz.2.1392': attribute type 12 has an invalid length. [ 147.146460][ T7650] netlink: 'syz.2.1392': attribute type 29 has an invalid length. [ 147.154453][ T7650] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1392'. [ 147.572298][ T7663] FAULT_INJECTION: forcing a failure. [ 147.572298][ T7663] name failslab, interval 1, probability 0, space 0, times 0 [ 147.585035][ T7663] CPU: 0 UID: 0 PID: 7663 Comm: syz.1.1396 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 147.595813][ T7663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 147.606062][ T7663] Call Trace: [ 147.609407][ T7663] [ 147.612359][ T7663] dump_stack_lvl+0xf2/0x150 [ 147.616982][ T7663] dump_stack+0x15/0x20 [ 147.621189][ T7663] should_fail_ex+0x223/0x230 [ 147.625930][ T7663] ? __kvmalloc_node_noprof+0x72/0x170 [ 147.631519][ T7663] should_failslab+0x8f/0xb0 [ 147.636173][ T7663] __kmalloc_node_noprof+0xa8/0x380 [ 147.641422][ T7663] ? security_sid_to_context_core+0x2b8/0x2f0 [ 147.647537][ T7663] __kvmalloc_node_noprof+0x72/0x170 [ 147.652930][ T7663] simple_xattr_alloc+0x43/0x90 [ 147.657989][ T7663] shmem_initxattrs+0x18a/0x2f0 [ 147.662903][ T7663] ? __pfx_shmem_initxattrs+0x10/0x10 [ 147.668352][ T7663] security_inode_init_security+0x257/0x330 [ 147.674336][ T7663] shmem_mknod+0xa8/0x180 [ 147.678751][ T7663] shmem_mkdir+0x33/0x70 [ 147.683050][ T7663] vfs_mkdir+0x1f4/0x320 [ 147.687359][ T7663] do_mkdirat+0x12f/0x2a0 [ 147.691855][ T7663] __x64_sys_mkdirat+0x4e/0x60 [ 147.696825][ T7663] x64_sys_call+0x2cd3/0x2d60 [ 147.701712][ T7663] do_syscall_64+0xc9/0x1c0 [ 147.706243][ T7663] ? clear_bhb_loop+0x55/0xb0 [ 147.711013][ T7663] ? clear_bhb_loop+0x55/0xb0 [ 147.715727][ T7663] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.721726][ T7663] RIP: 0033:0x7f1a72d0e719 [ 147.726251][ T7663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.745908][ T7663] RSP: 002b:00007f1a71981038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 147.754472][ T7663] RAX: ffffffffffffffda RBX: 00007f1a72ec5f80 RCX: 00007f1a72d0e719 [ 147.762471][ T7663] RDX: 00000000000001c0 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 147.770507][ T7663] RBP: 00007f1a71981090 R08: 0000000000000000 R09: 0000000000000000 [ 147.778501][ T7663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 147.786498][ T7663] R13: 0000000000000000 R14: 00007f1a72ec5f80 R15: 00007ffd3b229bc8 [ 147.794503][ T7663] [ 147.905911][ T7666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.924591][ T7666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.942124][ T7666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.960875][ T7666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.983118][ T7666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.001963][ T7666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.026627][ T7666] vlan0: entered promiscuous mode [ 148.031844][ T7666] bridge0: entered promiscuous mode [ 148.037162][ T7666] vlan0: entered allmulticast mode [ 148.042316][ T7666] bridge0: entered allmulticast mode [ 148.096988][ T7666] bridge0: left allmulticast mode [ 148.102272][ T7666] bridge0: left promiscuous mode [ 148.719508][ T7692] netlink: 'syz.1.1403': attribute type 10 has an invalid length. [ 148.756718][ T7692] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 148.772758][ T7697] loop3: detected capacity change from 0 to 128 [ 148.873598][ T7697] syz.3.1408: attempt to access beyond end of device [ 148.873598][ T7697] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 148.954231][ T7697] syz.3.1408: attempt to access beyond end of device [ 148.954231][ T7697] loop3: rw=0, sector=177, nr_sectors = 1 limit=128 [ 148.990280][ T7696] syz.3.1408: attempt to access beyond end of device [ 148.990280][ T7696] loop3: rw=524288, sector=145, nr_sectors = 32 limit=128 [ 149.045704][ T7696] syz.3.1408: attempt to access beyond end of device [ 149.045704][ T7696] loop3: rw=524288, sector=185, nr_sectors = 184 limit=128 [ 149.152392][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 149.152410][ T29] audit: type=1326 audit(1731240625.739:12757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7696 comm="syz.3.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 149.186748][ T7707] SELinux: failed to load policy [ 149.226920][ T29] audit: type=1326 audit(1731240625.769:12758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7696 comm="syz.3.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697fd0e719 code=0x7ffc0000 [ 149.250739][ T29] audit: type=1326 audit(1731240625.789:12759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 149.274288][ T29] audit: type=1326 audit(1731240625.789:12760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 149.297805][ T29] audit: type=1326 audit(1731240625.789:12761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 149.321356][ T29] audit: type=1326 audit(1731240625.789:12762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 149.344955][ T29] audit: type=1326 audit(1731240625.789:12763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 149.368486][ T29] audit: type=1326 audit(1731240625.789:12764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 149.392173][ T29] audit: type=1326 audit(1731240625.789:12765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 149.415639][ T29] audit: type=1326 audit(1731240625.789:12766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd565a7e719 code=0x7ffc0000 [ 149.625825][ T7725] netlink: 'syz.2.1421': attribute type 10 has an invalid length. [ 149.636146][ T7723] __nla_validate_parse: 5 callbacks suppressed [ 149.636165][ T7723] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1419'. [ 149.709270][ T7730] FAULT_INJECTION: forcing a failure. [ 149.709270][ T7730] name failslab, interval 1, probability 0, space 0, times 0 [ 149.722017][ T7730] CPU: 0 UID: 0 PID: 7730 Comm: syz.5.1423 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 149.732724][ T7730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 149.742921][ T7730] Call Trace: [ 149.746229][ T7730] [ 149.749226][ T7730] dump_stack_lvl+0xf2/0x150 [ 149.753953][ T7730] dump_stack+0x15/0x20 [ 149.758145][ T7730] should_fail_ex+0x223/0x230 [ 149.762938][ T7730] ? v9fs_mount+0x53/0x570 [ 149.767386][ T7730] should_failslab+0x8f/0xb0 [ 149.772005][ T7730] __kmalloc_cache_noprof+0x4b/0x2a0 [ 149.777335][ T7730] v9fs_mount+0x53/0x570 [ 149.781619][ T7730] ? __pfx_v9fs_mount+0x10/0x10 [ 149.786582][ T7730] legacy_get_tree+0x77/0xd0 [ 149.791248][ T7730] vfs_get_tree+0x56/0x1e0 [ 149.795690][ T7730] do_new_mount+0x227/0x690 [ 149.800237][ T7730] path_mount+0x49b/0xb30 [ 149.804599][ T7730] __se_sys_mount+0x27c/0x2d0 [ 149.809319][ T7730] __x64_sys_mount+0x67/0x80 [ 149.814055][ T7730] x64_sys_call+0x203e/0x2d60 [ 149.818777][ T7730] do_syscall_64+0xc9/0x1c0 [ 149.823363][ T7730] ? clear_bhb_loop+0x55/0xb0 [ 149.828067][ T7730] ? clear_bhb_loop+0x55/0xb0 [ 149.832779][ T7730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.838722][ T7730] RIP: 0033:0x7fb21213e719 [ 149.843190][ T7730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.862826][ T7730] RSP: 002b:00007fb210db7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 149.871272][ T7730] RAX: ffffffffffffffda RBX: 00007fb2122f5f80 RCX: 00007fb21213e719 [ 149.879275][ T7730] RDX: 0000000020003000 RSI: 0000000020002fc0 RDI: 0000000020002f80 [ 149.887329][ T7730] RBP: 00007fb210db7090 R08: 0000000020003040 R09: 0000000000000000 [ 149.895367][ T7730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 149.903434][ T7730] R13: 0000000000000000 R14: 00007fb2122f5f80 R15: 00007ffd9c50ede8 [ 149.911504][ T7730] [ 150.010181][ T7737] netlink: 'syz.5.1426': attribute type 1 has an invalid length. [ 150.042079][ T7738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7738 comm=syz.2.1424 [ 150.563763][ T7741] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7741 comm=syz.3.1420 [ 150.858138][ T7766] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1435'. [ 150.884696][ T7767] SELinux: Context system_u:object_r:hald_dccm_exec_t:s0 is not valid (left unmapped). [ 151.043232][ T7762] pim6reg1: entered promiscuous mode [ 151.048735][ T7762] pim6reg1: entered allmulticast mode [ 151.092706][ T7766] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1435'. [ 151.106785][ T7766] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 34834 - 0 [ 151.115787][ T7766] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 34834 - 0 [ 151.124777][ T7766] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 34834 - 0 [ 151.133661][ T7766] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 34834 - 0 [ 151.214477][ T7766] geneve2: entered promiscuous mode [ 151.219840][ T7766] geneve2: entered allmulticast mode [ 151.239680][ C1] net_ratelimit: 10747 callbacks suppressed [ 151.239696][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 151.257910][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 151.270453][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 151.272448][ T7787] syz.2.1441[7787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.283271][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 151.286425][ T7787] syz.2.1441[7787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.295112][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 151.307304][ T7787] syz.2.1441[7787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.318087][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 151.355713][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 151.368527][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 151.381049][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 151.385388][ T7791] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7791 comm=syz.3.1443 [ 151.393246][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 151.494235][ T7797] loop3: detected capacity change from 0 to 128 [ 151.613593][ T7797] syz.3.1444: attempt to access beyond end of device [ 151.613593][ T7797] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 151.629204][ T7802] FAULT_INJECTION: forcing a failure. [ 151.629204][ T7802] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 151.642461][ T7802] CPU: 0 UID: 0 PID: 7802 Comm: syz.5.1447 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 151.653224][ T7802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 151.663364][ T7802] Call Trace: [ 151.666652][ T7802] [ 151.669613][ T7802] dump_stack_lvl+0xf2/0x150 [ 151.674297][ T7802] dump_stack+0x15/0x20 [ 151.678482][ T7802] should_fail_ex+0x223/0x230 [ 151.683282][ T7802] should_fail+0xb/0x10 [ 151.687528][ T7802] should_fail_usercopy+0x1a/0x20 [ 151.692583][ T7802] _copy_from_user+0x1e/0xb0 [ 151.697252][ T7802] copy_msghdr_from_user+0x54/0x2a0 [ 151.702488][ T7802] __sys_sendmsg+0x171/0x270 [ 151.707162][ T7802] __x64_sys_sendmsg+0x46/0x50 [ 151.712061][ T7802] x64_sys_call+0x2689/0x2d60 [ 151.716768][ T7802] do_syscall_64+0xc9/0x1c0 [ 151.721354][ T7802] ? clear_bhb_loop+0x55/0xb0 [ 151.726065][ T7802] ? clear_bhb_loop+0x55/0xb0 [ 151.730776][ T7802] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.736810][ T7802] RIP: 0033:0x7fb21213e719 [ 151.741281][ T7802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.761013][ T7802] RSP: 002b:00007fb210db7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 151.769555][ T7802] RAX: ffffffffffffffda RBX: 00007fb2122f5f80 RCX: 00007fb21213e719 [ 151.777587][ T7802] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 000000000000000b [ 151.785587][ T7802] RBP: 00007fb210db7090 R08: 0000000000000000 R09: 0000000000000000 [ 151.793586][ T7802] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.801617][ T7802] R13: 0000000000000000 R14: 00007fb2122f5f80 R15: 00007ffd9c50ede8 [ 151.809666][ T7802] [ 151.833252][ T7797] syz.3.1444: attempt to access beyond end of device [ 151.833252][ T7797] loop3: rw=0, sector=177, nr_sectors = 1 limit=128 [ 151.878862][ T7795] syz.3.1444: attempt to access beyond end of device [ 151.878862][ T7795] loop3: rw=524288, sector=145, nr_sectors = 32 limit=128 [ 151.899894][ T7795] syz.3.1444: attempt to access beyond end of device [ 151.899894][ T7795] loop3: rw=524288, sector=185, nr_sectors = 184 limit=128 [ 151.916386][ T7809] FAULT_INJECTION: forcing a failure. [ 151.916386][ T7809] name failslab, interval 1, probability 0, space 0, times 0 [ 151.930437][ T7809] CPU: 0 UID: 0 PID: 7809 Comm: syz.1.1448 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 151.941315][ T7809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 151.951393][ T7809] Call Trace: [ 151.954691][ T7809] [ 151.957687][ T7809] dump_stack_lvl+0xf2/0x150 [ 151.962315][ T7809] dump_stack+0x15/0x20 [ 151.966704][ T7809] should_fail_ex+0x223/0x230 [ 151.971500][ T7809] ? kstrdup_const+0x3e/0x50 [ 151.976154][ T7809] should_failslab+0x8f/0xb0 [ 151.980774][ T7809] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 151.987206][ T7809] kstrdup+0x3a/0x80 [ 151.991128][ T7809] kstrdup_const+0x3e/0x50 [ 151.995663][ T7809] __kernfs_new_node+0x41/0x380 [ 152.000612][ T7809] kernfs_create_dir_ns+0xc8/0x1b0 [ 152.005771][ T7809] cgroup_mkdir+0x24c/0xc50 [ 152.010314][ T7809] ? __pfx_cgroup_mkdir+0x10/0x10 [ 152.015378][ T7809] kernfs_iop_mkdir+0x12f/0x1f0 [ 152.020371][ T7809] vfs_mkdir+0x1f4/0x320 [ 152.024673][ T7809] do_mkdirat+0x12f/0x2a0 [ 152.029046][ T7809] __x64_sys_mkdirat+0x4e/0x60 [ 152.033937][ T7809] x64_sys_call+0x2cd3/0x2d60 [ 152.038651][ T7809] do_syscall_64+0xc9/0x1c0 [ 152.043190][ T7809] ? clear_bhb_loop+0x55/0xb0 [ 152.047895][ T7809] ? clear_bhb_loop+0x55/0xb0 [ 152.052611][ T7809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.059065][ T7809] RIP: 0033:0x7f1a72d0e719 [ 152.063516][ T7809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.083280][ T7809] RSP: 002b:00007f1a71981038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 152.091725][ T7809] RAX: ffffffffffffffda RBX: 00007f1a72ec5f80 RCX: 00007f1a72d0e719 [ 152.099720][ T7809] RDX: 00000000000001ff RSI: 0000000020001e40 RDI: 0000000000000007 [ 152.107768][ T7809] RBP: 00007f1a71981090 R08: 0000000000000000 R09: 0000000000000000 [ 152.115771][ T7809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.123863][ T7809] R13: 0000000000000000 R14: 00007f1a72ec5f80 R15: 00007ffd3b229bc8 [ 152.131878][ T7809] [ 152.412163][ T7825] loop3: detected capacity change from 0 to 2048 [ 152.431041][ T7825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.508406][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.247356][ C1] net_ratelimit: 12581 callbacks suppressed [ 156.247371][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 156.265880][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 156.278212][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 156.290406][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 156.302824][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 156.315406][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 156.327811][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 156.339931][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 156.352331][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 156.364906][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 157.546493][ T7840] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1458'. [ 157.555832][ T7849] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1460'. [ 157.564817][ T7849] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1460'. [ 157.619607][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 157.619634][ T29] audit: type=1400 audit(1731240634.214:12956): avc: denied { map_create } for pid=7855 comm="syz.5.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 157.645078][ T29] audit: type=1400 audit(1731240634.214:12957): avc: denied { map_read map_write } for pid=7855 comm="syz.5.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 158.958404][ T29] audit: type=1400 audit(1731240634.264:12958): avc: denied { prog_run } for pid=7857 comm="syz.4.1463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 158.981987][ T29] audit: type=1326 audit(1731240634.264:12959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.4.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7beed0e719 code=0x7ffc0000 [ 159.009924][ T29] audit: type=1326 audit(1731240634.264:12960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.4.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7beed0e719 code=0x7ffc0000 [ 159.037964][ T29] audit: type=1326 audit(1731240634.264:12961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7857 comm="syz.4.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f7beed0e719 code=0x7ffc0000 [ 159.065629][ T29] audit: type=1400 audit(1731240634.274:12962): avc: denied { create } for pid=7855 comm="syz.5.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 159.094802][ T29] audit: type=1400 audit(1731240634.274:12963): avc: denied { create } for pid=7855 comm="syz.5.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 159.119063][ T29] audit: type=1400 audit(1731240634.274:12964): avc: denied { connect } for pid=7855 comm="syz.5.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 159.143077][ T29] audit: type=1400 audit(1731240634.274:12965): avc: denied { setopt } for pid=7855 comm="syz.5.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 161.254642][ C1] net_ratelimit: 11470 callbacks suppressed [ 161.254663][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 161.273353][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 161.285725][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 161.297837][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 161.310390][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 161.323145][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 161.335532][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 161.347660][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 161.360111][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 161.372867][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 166.262425][ C1] net_ratelimit: 10855 callbacks suppressed [ 166.262447][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 166.280805][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 166.293036][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 166.305542][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 166.318800][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 166.331283][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 166.343389][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 166.355814][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 166.368548][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 166.381244][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 171.270226][ C1] net_ratelimit: 10846 callbacks suppressed [ 171.270247][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 171.288603][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 171.300715][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 171.313166][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 171.326034][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 171.338437][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 171.350569][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 171.363629][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 171.376405][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 171.388875][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 176.277119][ C1] net_ratelimit: 10647 callbacks suppressed [ 176.277140][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 176.295235][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 176.307777][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 176.320576][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 176.333007][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 176.345183][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 176.357658][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 176.370774][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 176.383232][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 176.395416][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 181.285270][ C1] net_ratelimit: 12133 callbacks suppressed [ 181.285290][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 181.303759][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 181.315890][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 181.328115][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 181.340417][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 181.353410][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 181.365887][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 181.378083][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 181.390307][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 181.402644][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 186.292276][ C1] net_ratelimit: 12686 callbacks suppressed [ 186.292296][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 186.310476][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 186.322658][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 186.335049][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 186.347814][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 186.360222][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 186.372646][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 186.384842][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 186.397213][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 186.409921][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 191.299806][ C1] net_ratelimit: 12675 callbacks suppressed [ 191.299827][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 191.318328][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 191.330537][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 191.342870][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 191.355582][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 191.368020][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 191.380126][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 191.392498][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 191.404787][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 191.417669][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 196.307107][ C1] net_ratelimit: 13570 callbacks suppressed [ 196.307126][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 196.325398][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 196.338162][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 196.350587][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 196.362747][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 196.374914][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 196.387112][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 196.399416][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 196.412225][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 196.424603][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 201.315004][ C1] net_ratelimit: 11026 callbacks suppressed [ 201.315024][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 201.333657][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 201.345826][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 201.357963][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 201.370198][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 201.383231][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 201.396226][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 201.408934][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 201.421069][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 201.433211][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 206.322976][ C1] net_ratelimit: 8702 callbacks suppressed [ 206.323004][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 206.341547][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 206.353719][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 206.365876][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 206.378093][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 206.391149][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 206.404362][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 206.417010][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 206.429180][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 206.441302][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 211.329686][ C1] net_ratelimit: 8671 callbacks suppressed [ 211.329708][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 211.348523][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 211.361253][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 211.373441][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 211.385545][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 211.397757][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 211.410864][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 211.423894][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 211.436618][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 211.448766][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 216.337148][ C1] net_ratelimit: 8667 callbacks suppressed [ 216.337169][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 216.355675][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 216.367819][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 216.379942][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 216.392110][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 216.405125][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 216.418066][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 216.430757][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 216.442996][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 216.455115][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 221.344788][ C1] net_ratelimit: 8607 callbacks suppressed [ 221.344809][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 221.362883][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 221.375009][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 221.387404][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 221.400770][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 221.413809][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 221.426586][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 221.438765][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 221.450998][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 221.463188][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 226.352819][ C1] net_ratelimit: 8575 callbacks suppressed [ 226.352840][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 226.371436][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 226.383577][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 226.395806][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 226.408011][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 226.421125][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 226.434228][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 226.446871][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 226.459042][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 226.471171][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 231.359770][ C1] net_ratelimit: 8574 callbacks suppressed [ 231.359791][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 231.378840][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 231.392000][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 231.404802][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 231.416939][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 231.429059][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 231.441254][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 231.454372][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 231.467542][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 231.480267][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 236.367109][ C1] net_ratelimit: 8722 callbacks suppressed [ 236.367128][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 236.385636][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 236.397797][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 236.409918][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 236.422206][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 236.435353][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 236.448423][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 236.461093][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 236.473255][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 236.485407][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 241.374951][ C1] net_ratelimit: 8701 callbacks suppressed [ 241.374970][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 241.393778][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 241.406477][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 241.418616][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 241.430722][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 241.442886][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 241.456024][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 241.469238][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 241.481970][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 241.494130][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 246.382876][ C1] net_ratelimit: 8720 callbacks suppressed [ 246.382908][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 246.402030][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 246.414784][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 246.427107][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 246.439280][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 246.451502][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 246.464682][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 246.477699][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 246.490530][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 246.502704][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 251.389635][ C1] net_ratelimit: 8722 callbacks suppressed [ 251.389659][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 251.407666][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 251.419884][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 251.432067][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 251.445155][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 251.458210][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 251.471258][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 251.483415][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 251.495575][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 251.507774][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 256.397373][ C1] net_ratelimit: 8640 callbacks suppressed [ 256.397394][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 256.416202][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 256.428894][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 256.441047][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 256.453274][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 256.465565][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 256.478675][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 256.491714][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 256.504381][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 256.516572][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 261.404597][ C1] net_ratelimit: 8615 callbacks suppressed [ 261.404618][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 261.422572][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 261.434752][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 261.447867][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 261.460880][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 261.473573][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 261.485715][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 261.497866][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 261.510072][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 261.523245][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 266.412071][ C1] net_ratelimit: 8685 callbacks suppressed [ 266.412109][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 266.430267][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 266.443382][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 266.456529][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 266.469145][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 266.481389][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 266.493512][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 266.505736][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 266.518792][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 266.531787][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 271.419650][ C1] net_ratelimit: 8747 callbacks suppressed [ 271.419673][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 271.438174][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 271.450318][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 271.462451][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 271.474703][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 271.487830][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 271.500943][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 271.513637][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 271.525839][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 271.537937][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 276.427812][ C1] net_ratelimit: 8731 callbacks suppressed [ 276.427832][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 276.446621][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 276.459304][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 276.471530][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 276.483673][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 276.495852][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 276.509014][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 276.522036][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 276.534737][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 276.547232][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 281.434935][ C1] net_ratelimit: 8721 callbacks suppressed [ 281.434956][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 281.453510][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 281.465807][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 281.477899][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 281.490081][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 281.503476][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 281.516965][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 281.529662][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 281.541801][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 281.554035][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 286.442135][ C1] net_ratelimit: 8993 callbacks suppressed [ 286.442155][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 286.460715][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 286.472897][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 286.485023][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 286.497193][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 286.510315][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 286.522400][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 286.535515][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 286.548282][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 286.560429][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 291.449705][ C1] net_ratelimit: 9704 callbacks suppressed [ 291.449724][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 291.467642][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 291.480628][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 291.493274][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 291.505401][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 291.517621][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 291.529809][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 291.543005][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 291.555091][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 291.568066][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 296.457113][ C1] net_ratelimit: 9747 callbacks suppressed [ 296.457141][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 296.476087][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 296.488259][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 296.501330][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 296.513981][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 296.526112][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 296.538259][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 296.550444][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 296.563557][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 296.575659][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 301.464804][ C1] net_ratelimit: 9730 callbacks suppressed [ 301.464824][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 301.483394][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 301.495582][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 301.507725][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 301.519898][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 301.533035][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 301.545099][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 301.558168][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 301.570869][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 301.583030][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 306.472086][ C1] net_ratelimit: 9820 callbacks suppressed [ 306.472107][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 306.490093][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 306.502448][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 306.515538][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 306.527620][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 306.540600][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 306.553287][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 306.565432][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 306.578066][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 306.590289][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 311.479592][ C1] net_ratelimit: 9718 callbacks suppressed [ 311.479610][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 311.498107][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 311.510302][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 311.522424][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 311.534561][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 311.547685][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 311.559732][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 311.572715][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 311.585397][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 311.597555][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 316.487864][ C1] net_ratelimit: 9746 callbacks suppressed [ 316.487904][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.505814][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.518785][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 316.531416][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 316.543565][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 316.555959][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.568135][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.582425][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.594475][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 316.607496][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 317.676500][ C1] ================================================================== [ 317.684642][ C1] BUG: KCSAN: data-race in br_fdb_update / br_fdb_update [ 317.691705][ C1] [ 317.694042][ C1] read to 0xffff8881143b11c0 of 8 bytes by interrupt on cpu 0: [ 317.701604][ C1] br_fdb_update+0x10e/0x480 [ 317.706221][ C1] br_handle_frame_finish+0x32e/0xe70 [ 317.711629][ C1] br_nf_hook_thresh+0x1e5/0x220 [ 317.716593][ C1] br_nf_pre_routing_finish_ipv6+0x575/0x5a0 [ 317.722610][ C1] br_nf_pre_routing_ipv6+0x1f6/0x2a0 [ 317.728011][ C1] br_nf_pre_routing+0x517/0xbc0 [ 317.732974][ C1] br_handle_frame+0x4dd/0x9a0 [ 317.737766][ C1] __netif_receive_skb_core+0xb00/0x2310 [ 317.743441][ C1] __netif_receive_skb+0x5a/0x280 [ 317.748486][ C1] process_backlog+0x22e/0x440 [ 317.753273][ C1] __napi_poll+0x63/0x3c0 [ 317.757620][ C1] net_rx_action+0x3a1/0x7f0 [ 317.762234][ C1] handle_softirqs+0xbf/0x280 [ 317.766942][ C1] run_ksoftirqd+0x1c/0x30 [ 317.771380][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 317.776685][ C1] kthread+0x1d1/0x210 [ 317.780780][ C1] ret_from_fork+0x4b/0x60 [ 317.785226][ C1] ret_from_fork_asm+0x1a/0x30 [ 317.790021][ C1] [ 317.792349][ C1] write to 0xffff8881143b11c0 of 8 bytes by interrupt on cpu 1: [ 317.799997][ C1] br_fdb_update+0x142/0x480 [ 317.804614][ C1] br_handle_frame_finish+0x32e/0xe70 [ 317.810035][ C1] br_nf_hook_thresh+0x1e5/0x220 [ 317.815017][ C1] br_nf_pre_routing_finish_ipv6+0x575/0x5a0 [ 317.821101][ C1] br_nf_pre_routing_ipv6+0x1f6/0x2a0 [ 317.826512][ C1] br_nf_pre_routing+0x517/0xbc0 [ 317.831477][ C1] br_handle_frame+0x4dd/0x9a0 [ 317.836294][ C1] __netif_receive_skb_core+0xb00/0x2310 [ 317.841972][ C1] __netif_receive_skb+0x5a/0x280 [ 317.847020][ C1] process_backlog+0x22e/0x440 [ 317.851809][ C1] __napi_poll+0x63/0x3c0 [ 317.856859][ C1] net_rx_action+0x3a1/0x7f0 [ 317.861480][ C1] handle_softirqs+0xbf/0x280 [ 317.866180][ C1] run_ksoftirqd+0x1c/0x30 [ 317.870624][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 317.875591][ C1] kthread+0x1d1/0x210 [ 317.879694][ C1] ret_from_fork+0x4b/0x60 [ 317.884140][ C1] ret_from_fork_asm+0x1a/0x30 [ 317.888933][ C1] [ 317.891263][ C1] value changed: 0x00000001000006c7 -> 0x00000001000006c8 [ 317.898395][ C1] [ 317.900734][ C1] Reported by Kernel Concurrency Sanitizer on: [ 317.906922][ C1] CPU: 1 UID: 0 PID: 23 Comm: ksoftirqd/1 Not tainted 6.12.0-rc6-syzkaller-00279-gde2f378f2b77 #0 [ 317.917558][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 317.927736][ C1] ================================================================== [ 321.494506][ C1] net_ratelimit: 9267 callbacks suppressed [ 321.494526][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 321.512562][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 321.525610][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 321.537856][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 321.549916][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 321.562984][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 321.575714][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 321.587861][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 321.600002][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 321.612225][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 326.502992][ C1] net_ratelimit: 10779 callbacks suppressed [ 326.503013][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 326.521671][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 326.533832][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 326.545949][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 326.558158][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 326.571121][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 326.583368][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 326.595428][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 326.608494][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0) [ 326.621237][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:3e:68:4d:16:aa:77, vlan:0)