last executing test programs: 1m1.947945301s ago: executing program 3 (id=2095): sendmsg$inet6(0xffffffffffffffff, 0x0, 0x40001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b0000000000000000000000eb40"], 0x50) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 1m1.931507023s ago: executing program 3 (id=2096): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f00000000c0)={0x2, 0xfffd, @remote}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x18) 1m1.916471454s ago: executing program 3 (id=2097): socket(0x1e, 0x4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 1m1.811636061s ago: executing program 3 (id=2098): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000100090003007379"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000800000020000000a3c000000120a01010000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000002"], 0x64}}, 0x0) 1m1.754645366s ago: executing program 3 (id=2100): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001c00110c0000001400000f0007000000", @ANYRES32=r2, @ANYBLOB="800202000a0002"], 0x48}}, 0x0) dup3(r0, r1, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000e000000", @ANYRES16=r0], &(0x7f0000000080)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) r7 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000b80)='G6\xa4\x95\x00\f\xf3oh\xd7W\xfa\xe1\xcf\x86\xc1%6\x19kr\xef\xb0\x81\xa2M\xb0\x11\x89T\xce\xacT\xb0\xf5V3x=\xbc\xac\xca\xee\x91}?\xfa!\xff\x17\xbe\xb5\r1-\x00\x00\x00\x00\x00\x00\x00\a\x98\xf8\x1b\x06\xe3m\a\xe5\x00#xx\xfc\xa6\x7f', &(0x7f0000000c00)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r7) fsconfig$FSCONFIG_SET_BINARY(r7, 0x2, &(0x7f0000000580)='\xa3\x04\x00', &(0x7f00000003c0)="c5", 0x1) close(r7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) syz_clone(0x2000, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') 1m1.687275171s ago: executing program 3 (id=2102): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2b, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0xb4, &(0x7f0000000b00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60003a04007e3a00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 1m0.088151709s ago: executing program 0 (id=2140): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x3}, 0x18) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1m0.038289123s ago: executing program 0 (id=2141): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000016c0)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x200}, 0x18) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000d40)='./file1\x00', 0x3200010, &(0x7f0000000200)=ANY=[], 0x1, 0x7b9, &(0x7f0000000d80)="$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") mount$bind(0x0, &(0x7f0000001540)='./file1\x00', 0x0, 0x2041, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 59.984451127s ago: executing program 0 (id=2143): sendmsg$inet6(0xffffffffffffffff, 0x0, 0x40001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b0000000000000000000000eb40"], 0x50) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 59.881917045s ago: executing program 0 (id=2145): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000001e80)={[{@inlinecrypt}]}, 0x1, 0x549, &(0x7f0000001800)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) setresuid(0xee00, 0xee00, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x12) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0xa, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 59.563900389s ago: executing program 0 (id=2147): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c001a800800028008000200080000003e"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0xfff0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x5, 0x7, 0x3, 0x7}]}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000000000000000165b8dd27a5f4e35ed9217505540f992fdd22a70db4af4c83f02091e4d7b8995373fe35042f3d61d9d3828bbf52b1588da3cd1b5386e7a9df373ba085c07fbae093659ffd5042268b9884b731e33df32d6620f7a7312cb293073ab72496b5438314125b9f4427953e6edd4d11781be33e6c085", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) r5 = epoll_create(0x7) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0xc0901, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x10000009}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000900000000000000ea06850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) epoll_pwait2(r5, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000a40), 0x1, 0x4be, &(0x7f0000000540)="$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") mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x808410, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) chmod(0x0, 0x3) 59.372038132s ago: executing program 0 (id=2148): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000800000020000000a3c000000120a01010000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000002"], 0x64}}, 0x0) 59.322464686s ago: executing program 32 (id=2148): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000800000020000000a3c000000120a01010000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000002"], 0x64}}, 0x0) 46.688533243s ago: executing program 33 (id=2102): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2b, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0xb4, &(0x7f0000000b00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60003a04007e3a00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 7.043091805s ago: executing program 1 (id=3422): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001c80)="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", 0x2eb}], 0x1}, 0x44080) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 6.946793103s ago: executing program 1 (id=3424): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c001a800800028008000200080000003e"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0xfff0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x5, 0x7, 0x3, 0x7}]}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000000000000000165b8dd27a5f4e35ed9217505540f992fdd22a70db4af4c83f02091e4d7b8995373fe35042f3d61d9d3828bbf52b1588da3cd1b5386e7a9df373ba085c07fbae093659ffd5042268b9884b731e33df32d6620f7a7312cb293073ab72496b5438314125b9f4427953e6edd4d11781be33e6c085", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) r5 = epoll_create(0x7) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0xc0901, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x10000009}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) epoll_pwait2(r5, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000a40), 0x1, 0x4be, &(0x7f0000000540)="$eJzs3c9vU8kdAPDve/lJCCS0HNqqLZTS0gphJwYixIleWlUIqSrqqQdIExNFseModihJOYT/oVKRemr/hB4q9VCJU++97d72wh5WYnfRrshKe/DqPTshQBwChHgVfz7SxG/eOP7OxHozzjexJ4CedToi1iNiMCJuR8RY+3zSLnGtVbL7PXt6f2bj6f2ZJJrNm58leXt2LrZ9T+Zo+zGHI+L3v4n4U/Jq3Prq2sJ0pVJebteLjepSsb66dmG+Oj1XnisvlkpTk1MTVy5eLu3bWE9V//Xk1/PX//Df//zo8f/Xf/mXrFuj7bbt49hPraEPbMXJ9EfE9fcRrAv62uMZ7HZHeCtpRHwnIs7k1/9Y9OXPJgBwmDWbY9Ec214HAA67NM+BJWmhnQsYjTQtFFo5vJMxklZq9cb5O7WVxdlWrmw8BtI785XyRDtXOB4DSVafzI+f10sv1S9GxImI+OvQkbxemKlVZrv5wgcAetjRl9b/L4da6z8AcMgNd7sDAMCBs/4DQO+x/gNA77H+A0Dvsf4DQO95g/XfSwUAOCQs6gDQU35340ZWmhvtz7+evbu6slC7e2G2XF8oVFdmCjO15aXCXK02l39mT/V1j1ep1ZYmL8XKvWKjXG8U66trt6q1lcXGrfxzvW+VBw5kVADAbk6cevRhEhHrV4/kJbbt5WCthsMt7XYHgK7p63YHgK6x2xf0Lr/jAzts0fuCjv8i9HD/+wIcjHPfl/+HXiX/D71L/h96l/w/9K5mM7HnPwD0GDl+wN//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4M2N5iVJC+29wEcjTQuFiGMRMR4DyZ35SnkiIo5HxAdDA0NZfbLbnQYA3lH6SdLe/+vc2NnR5+eH8q+DyVf5wWBE/PnvN/92b7rRWJ7Mzn++db7xsH2+1K0xAAC72VynN9fxTc+e3p/ZLAfZnye/am0umsXdaJdWS3/057fDMRARI18k7XpL9nqlbx/irz+IiO/tNP4kz42Mt3c+fTl+FvvYgcZPX4if5m2t2+xn8d196Av0mkfZ/HNtp+svjdP57c7X/3A+Q727zflv45X5L92a//o6zH+n9xrj0v9+27HtQcQP+neKn2zFTzrEP7vH+B/98MdnOrU1/xFxLnaOvz1WsVFdKtZX1y7MV6fnynPlxVJpanJq4srFy6VinqMubmaqX/Xp1fPHdxv/SIf4w68Z/8/2OP5/fn37jz/ZJf4vfrrz839yl/jZmvjzPcafHvl3x+27s/izHcb/uuf//B7jP/54bXaPdwUADkB9dW1hulIpLztwcDAHG82W3e7TjIhvQVd7+aDbMxPwvj2/6LvdEwAAAAAAAAAAAAAAoJM3fGPQYLzF24m6PUYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOr28CAAD//xlX3DU=") mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x808410, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) 3.167970724s ago: executing program 1 (id=3426): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000006006fcf0000000006800000018110000", @ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) 2.838579659s ago: executing program 1 (id=3515): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB="cf"], 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0xd8a88b3807bbf5cf, 0x0, 0x0, {0x0, 0x0, 0x7, 0x0, 0x0, 0x64001}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r5}]}}}]}, 0x40}}, 0x0) 2.307905269s ago: executing program 1 (id=3516): r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8911040400", 0x5) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'tunl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x80, 0x8, 0x7, 0x1, {{0x1d, 0x4, 0x0, 0x9, 0x74, 0x64, 0x0, 0x50, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@lsrr={0x83, 0x13, 0xf, [@broadcast, @multicast1, @rand_addr=0x64010101, @multicast2]}, @cipso={0x86, 0x41, 0xffffffffffffffff, [{0x5, 0x10, "e2e27594f7eff91a232aef4c4d18"}, {0x7, 0x11, "ab29d011f17162f18f357afd78d2de"}, {0x2, 0x5, "ba9e8b"}, {0x2, 0x4, "8b70"}, {0x6, 0x4, "0b90"}, {0x7, 0xb, "f43044e31acd933bb0"}, {0x6, 0x2}]}, @rr={0x7, 0x7, 0x39, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}]}}}}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r3], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000f00)={'erspan0\x00', &(0x7f0000000300)={'tunl0\x00', r3, 0x1, 0x10, 0x0, 0xe21, {{0xf, 0x4, 0x2, 0x39, 0x3c, 0x64, 0x0, 0x3, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x14, 0xc1, 0x1, 0x2, [{@multicast1, 0x4}, {@dev={0xac, 0x14, 0x14, 0x40}, 0xfff}]}, @noop, @ssrr={0x89, 0xf, 0xf6, [@loopback, @multicast2, @multicast1]}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000001e80)=[{{&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000580)="3552190f6bd178768a3b1ae3f64b94aac446be4d5e50d3e9459d61bfc6ad6adeb39d8e500269c9a7200ca1798c1cb47edf9f0f07c0fbc2e8865fa52eb60b8379a5943de551a5b3ac68d0364a2d0e3b62e1f6abb97de562392c269430b4b4b54b3a26b886509a37cb48997261d8fcced1d763649cdd52e977de1ce227bf8297f3a838b0cdd0fc59f0532109f77b1e28b7f46a6efe", 0x94}, {&(0x7f0000000640)="a0430051e0105a5b386c7943c51e5d88aa69b98d746765c11a9eb845c23d332cbba9180dfa5524f03d121ec5731edb2ca732357125d5e3bc1858f9dca898a46c3506a07ae58e5b2ed688bce1befa45e5e40c118913ea6fb25c8c7b76d628ab06d1a38bab356843a7756270bbbc56f2e6218a479e13c9", 0x76}, {&(0x7f00000006c0)="bb9c85cbe59ae06eff24ca8c3a1810cda92828630415376232ddda3c2a6ccf90f7c7af75c2df50962ab532a69a4e37439fa814c8e8138473ab4242bbc2b3bfd3467a029100f9d19ebf8d1611f2e5ed4fdeafc526648a7cac3568d3dff0899d3ad9972dfbe71b7d28d373e8", 0x6b}, {&(0x7f0000000740)="717f1d2a71e8527d687e463fe62006c2819a22245dfc1e217b96cfe261ba8bbeefd7f8b9e98a4dadf9b5c59ab6468c4128c252fc2cba7ef8dd8b3f154b539afef794578f88926bcc5e14ef7efbaf29af3e8d066ad2eb4ae5ba20d2d35ba4773e", 0x60}, {&(0x7f00000007c0)="be67367add56a175aa86f78c1fd04ecd7cabb04963ce6225c434817e12e0bc7f5cc736b404b90f0699130d31c0b29b16e2d0fe29032582198a445ec46b3ad2757ff033f82327c35174b8c17c343233f79874767cb67b5898daf3e9fe9be2742e47c836df168a9fcc7e0cb04dd78214fcf1755b10d2bf2075099f3dd8de47f526608a6d63796f5bd9d9700d5c8790b2959dfd", 0x92}, {&(0x7f00000001c0)="74c1499728998c5b6750d867e73064b0c39d3474ec74e1fcdf511f2c3232e31465efddeb6e9d2c893c262f5f09aea2d1cde367062d8fc9c7", 0x38}, {&(0x7f0000000880)="a3736770afe725dc5acb6bfb428d62e80b827d54b6c42625b276234f68cfcff7bb2b66e454443d31d1a6bb31c1a2e7c5b738a3e7a4d60e42dbcbd6c29ff6148800bd1676f17d9aa2c68b9652e7583dc81141c90ed20d381bb2399be6402c7f74c51e0569e0c062281393693222fec5badb55eeda56ab57b78bb01a41818492cc512789d865582e64cb59461caa0bbbf0d9576ebc619a876921eedd59b1f86ef0a41ef0e1e5e82e2b78b474f4f44ce485b7aecc4df7f44a67131d6946c24a0392ab2b6f0844e76f80a465ab256d54", 0xce}], 0x7, &(0x7f0000000b80)=[@cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x1c, 0x1, 0x1, [r9, r4, r4]}}], 0x70, 0x4000}}, {{&(0x7f0000000fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001040)="22de91c3056d6038c27f8993182082da4cc9cd71d013e329611b0a03131513d3fbff06885c57f6888561fa9459949bc224116a210ea753b9020f1c4879a35dca64f006654d793ac4acd9f1d84f1c88bb17dbf18456db06fd6ff9475f1709f0e2ef2cb1a96b59e5333b0fbfbf632ae2af9a3e243ace357c8b3b26bb0e9cd534c39c33a806efc209fac3c7401778ad319d0e7f", 0x92}, {&(0x7f0000001100)="e73ae064ac9b59b21c7852b9863760172431d426551b58cb98066fefe006ae5007c85bc56d32769f2190ed63fdb4326a081faf14467ceba19fe7a788284ac8595d65b0006047bafe76c6652265578f739eb10da841c0fe9d19b4e0281d2083615e669f61bb85dc0c62094c5d665c978d133ada2b24bdedd86de34c91863449663dd286dad0dbf428a2b559d7e6bc4ae316aa30c440f0cdaf591203514c1601305ccc0a6e22c4800a3757e54d832de33d927ba6a1893a3c91fe8cc508f5f78d8f57cf6f", 0xc3}, {&(0x7f0000001200)="685ed05ef00b7d6acf8a5593b94d78e086cc439b326490d78fa840d3bf54defd41a5c45f5c25f482175cb327c89bfe3a00b949854beb57467f188bc23fc3a1425da0a362f557a4ea7bc570579b07c5d9cb479ab468886e265619cac6266ace685374ee72728974aa4af36a3f7bc9be7168809fdf38328857bde11196cd23b55954887993fda0a577e2a48c70a0dd921d56009f33e9341ee8d666abb1b01e79ef948731afc0d33fd7e93b34a8fe66ff180582c1ac434a207e1a75e75c6a975b79de81e2731564e5d68ac6286a3fc5494356e1377e7bbe5a2e471fa02be07b75b416455ce7bbc104bad67126b55f1f61c569778bfcbbac85bc98", 0xf9}, {&(0x7f0000001300)="199a6370e89b5d91aea39ab9fdfbf08f91ee722e1188e0abaabad8ee3ae36d7ff5d5577bf49cdf1797326a1833e79fc859204f7256d64086846d8f1591bfb06c29d8b746b3a31713e93cf1bc94f9534f6e19b4799279295e79d148284156cc6ec7954e24f1d4387ca495391791affffe0136298ecb7e569d0db1adae78806ff57aa184cc0e3eb4627c6cda8f4780eb0c", 0x90}, {&(0x7f0000001480)="cdd102b916a17d568a3acade6cd54c78eccf7378f1ec706c7e00fa987fd8053ad2ba2d8da09ea0daed27f0048f6e6b9975b72712ae1041fe52e823959671b113461a7d6889fc3eaeae2fe72bd96a9f0c0441cda89da0e116eaa2e6d0add3223c735130f9", 0x64}, {&(0x7f0000001500)="e2881c35d8c6171ba43dd1cc81d85a22081d49acdef2bb3e575149567fa92234d7e4203acd766a61ca6657b33d3a83917723d2518d9d4335c6242a4daee368e4496c488fb3a9377ce5d07d8e2e26d4079b7253233a570eb212f3d8b22fdc1cdf347f4cecc8c23709121cd762d71a6af73b18b397ea85bb3f75d5f134706ae0346cc9bfd183be53df336b338fddb2c30133c50b2ba7379078db858657c3ff4dd3b35aa8d2432acffad7c16e7564af6d4567d14fab217a749b2543346a27e1795a96c298cac1beeaa66d8d46a99fff2a124a24e092307f592c", 0xd8}, {&(0x7f0000001600)="56074be19999bc34fab963ba270a68cf9410662aa2b69152bc58cbb6fdbc6205e10192d2bec9ed504d9781cc4d11d1fa83dfb9104eafccc350ddd62c1633aac09379c4227ba023923009498a16b735d22bca950e080b61aa49a40c3bb3a521488e32b9f9ddbfbf42727c6d19b9eadc69873469a56d9e1fdd6f4413c899414e47088be9d25ac334176bb354f17123fb8f3543de7fb698317a3c7b59b1aa3824a5b80e82d442e675fb2017df5a12ba6971d14b079d4b4d9fb05f9adddea2528a42741662205216c584bb98d01047bf8f289d6aad3c3f8f4753fb21b24384746a3b97d4de80b66ea9281b19e80fc2c016186ce6cc76b3", 0xf5}, {&(0x7f0000001700)="97c9c3f51335390b9c47acb0d7c1c3a45087aa21def9ec3faab983b8bb29e03d200612f71ef4dc6b88aab1e3802cf15b31292d172ee98cd67dd2ed023e3dc9e8e8cd6f87061fccfe88247d5aeb3bfbffffffffffffffead1d3418a0020cd894628c77bfa9e5cd2b23bb5c7d4bcb63a49d622", 0x72}, {&(0x7f0000001780)="b8e7eff12cd29b10c762a51320508f552d3b0c62c4444188f5ba54b6365b2e6dd7121bc8e0e60bda770de0f65d6f9248c36d520fdf6613569bb96b48b3e6bb7c118fd8e2f391134c", 0x48}, {&(0x7f0000001800)="89be5a142136e5b720b5b4ebe6b7962e6408d259c373cf19709aeb69bbc56ae8bf12a683233b97415879868c70bedc331bbd59bb56a14ccc13b13ed6bbce214013a1d4288598b14b88d6c700e27c31faf5551ca3297f68c9e94f0aade49cccee4c871823fd637f4303a906566b15d1b2804ad60ccfdf6351cf3818f64b527c9c7dac9dc83d721df6fe5f4c489800d594a9a7b716f59466769d874e90a50f1c6aec473a781fc78241d81f22239fdd0283ff8b81a205062b66c3a1e0698a4e09f7a1a2d90c69aa", 0xc6}], 0xa, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x20, 0x1, 0x1, [r6, r5, r6, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x110, 0x4090}}, {{&(0x7f0000001b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000000a80)="1657b5f4c061d5e1ca05627fa5fa68c9a0c463010a17e8c2565cdfd7ac81a48d46004b0b4f29edd554d38673af741a91a44ab0dddeda87b119b9590576fb1f1b428e9e7c7c04618244289965ec590e574500a2bcf88924f488bff11df1c296caec3bc62c55ce5e2793e9e81a0e2c74852e816742ed347c055e49ec3b0f935d6ca6bf6f0c17001eb6df795fdc0ad325cd3ae784671d8a619ac9646745ddb6a4ce244a55164824832a5add5cc4", 0xac}, {&(0x7f0000001c00)="71753219fb024c575889eade543de4587a8f4a4dd0d7993f5692dcab8ce5763c81999660c7a82f1c12cd78b4c4f097816addb9768fd44e73a8ad78a11713ae83647276ca51d4b289cb5321815fa1fd6671e033b77e18d03f4652cd47d1ced383c1d1ada5f8f981e8c66550efd0b808952de596e1489376ff441996dd4a1fcc85fc73fb559a4b29c4bb6a3afc9e7b0a37348696e555622abc889823d4fdf0f4d5", 0xa0}, {&(0x7f0000001cc0)="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", 0xfe}, {&(0x7f0000001dc0)="95bf8bf03a6b34088bce1cdfa0990688c211ecc1949b9d90c210b868198d10610797f22c0cce82fd28e833711a30082b2c2e473ee6ae9170625355f96d0cfa5f73a0464cab6002cd843ed97c3e742a34b55e94ee27760fb7fa3500a8eeb2d2563cbbe27c4df5759feb394b304f927fd8", 0x70}], 0x4, 0x0, 0x0, 0x80}}], 0x3, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r6, @ANYRES64=0x0], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r10}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB="0080000000000000000091db751b39ae5e10442a844f98a0da0f180404adf04de9307e87afc83024e78dc7e0e192121ab58b0080902c3ca992b80229c09fcbf10d35984348c7"]) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 1.873802221s ago: executing program 5 (id=3539): kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 1.818953574s ago: executing program 5 (id=3542): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000004e00)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x8, 0x2c, 0x0, @dev={0xfe, 0x80, '\x00', 0x27}, @mcast2, {[], @echo_reply}}}}}, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r4, 0x0, 0x0) 1.778194268s ago: executing program 5 (id=3543): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/54, 0x36) 1.777676128s ago: executing program 5 (id=3544): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000012c0)={0x5, 0x17}, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x9, 0x22c01) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1=0xe0004001}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) 1.74882636s ago: executing program 5 (id=3545): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)) r3 = socket(0x1e, 0x805, 0x0) connect$tipc(r3, &(0x7f0000000000)=@id, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x2b, 0x80801, 0x1) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0x0, 0x150, 0xfffffffffffffffc, 0x10000000, 0x8001}, 0x0, &(0x7f0000000300)={0x3fe, 0x0, 0x5, 0x20000000000, 0xfffffffffffffffe, 0xe, 0x7fffffff, 0x4}, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$RTC_AIE_ON(r4, 0x7001) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x139}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000003040)=@mangle={'mangle\x00', 0x64, 0x6, 0x528, 0x0, 0x3f0, 0x0, 0xf0, 0x4d0, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'veth1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xf0, 0x0, {0x0, 0x3a010000}}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@remote, 0x3b, 0x11}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xf0}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) r5 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu~0+||!') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x6000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x17) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x6, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r6, @ANYBLOB="0000000000000000790000000000000095"], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80880) write$P9_RLERRORu(r7, &(0x7f00000001c0)={0x16, 0x7, 0x2, {{0x9, '/*[,.\x1a(-\''}, 0x3ff}}, 0x16) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x45]}}]}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/144) 1.459470702s ago: executing program 1 (id=3556): timer_create(0x0, &(0x7f00000003c0)={0x0, 0x3c, 0x4, @thr={&(0x7f00000002c0)="0328c24bf02bddc6e08a7a7d7e55dbdd404d949e21660b3a312f9ddad44a0d4e160a5afce338251a21500efaef87017f3ed2b9f890ca339e6b8fedeaaad8ad882c4ebb19b3a65815757c2bc866dd80de9629fa8ae149f065f74b92c587aecb20d031499a5400a3f681bddbdd71d59a7326c0dea1d9fcac168a80e7a54d05e231926860404ec0bbe25c587f0e1c19eff744e75d2a3b93974892445dfe704026d57618b22fcb48c98424041b84aca660c5b9b26a881ccedd32dbfe7075d765d00030be0ae6aa80bf3b3d503c7da49714203b", &(0x7f0000000b00)="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"}}, &(0x7f0000000400)) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write(r0, &(0x7f00000000c0)="1a4467a6bf975d31697016d99e410631d533f651c77c3e463ec991402294b25ac96c9845df179be2f21dfa05036d7cb00f1f4e360c7f3d2de21972fe9a3b5eed14bd02f83c69e860fdfe91ba82991ad2d2631eabe454d5ddcc3c23afe82358aea47f1c186aac47a662677acbe6e717d122394880e545689b5cf94161a0360857f8427dcb12d8f2e065f6ad00be019dc6db50e228fed30b6cb1fb4d9abd9f13dc4176ca5828c945d55b87823a64c26057f3722fd93b4a8e6f6f8a67c55293bd5630e5360d82c04d4e0fe20c25051d6de0c6512d4cdac87bfab483314aba633abcd578e40f31d99f208388dec5b4ab9a", 0xef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r2, 0x560f, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$incfs(0xffffffffffffffff, &(0x7f0000000500)='.pending_reads\x00', 0x101002, 0x20) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000540)={r5, 0x1, 0x8000, 0x8000000000000000}) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) close(r7) 1.386336557s ago: executing program 6 (id=3561): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) writev(r5, &(0x7f0000000300)=[{&(0x7f00000003c0)="a77b31480ae99c7b1bbd08dc4aa23de0a6f5f919f085664fd3117e6994bc79ade2e42a8da30e2bd7678b5e1f02fecb79f729edba004047712dbfabc1fd5759f1ee39627a95f31dafac2cb8e254a5edf9ece731785ca80f1f6415845dc1", 0x5d}, {&(0x7f0000000200)="88f7a4efedc459fb5544544f643b25ceb587ecccf69c9eaed1e9644e4ece5b7b166344ea6684e0", 0x27}], 0x2) 1.367494218s ago: executing program 4 (id=3562): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0xe8}}, 0x0) 1.360895719s ago: executing program 6 (id=3563): kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 1.34207319s ago: executing program 4 (id=3564): r0 = accept(0xffffffffffffffff, &(0x7f0000000300)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000380)=0x80) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000003c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES64], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3, 0x0, 0x42}, 0x18) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r5, 0x400, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mknodat$null(r5, &(0x7f0000000780)='./file1\x00', 0xc000, 0x103) r7 = openat$cgroup_procs(r6, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r8 = getpid() write$cgroup_pid(r7, &(0x7f0000000140)=r8, 0x12) ptrace$setregs(0xd, r8, 0x101, &(0x7f00000004c0)="2641c7208d858f6b77110869cd43e437d8b4ed9db946f42ccf54ba79b60d962bd74284b19a1130037df5d440d60bafe75812af6aeb4f4b6f3ac449ac94f855f2bf0955776897a144a274") utime(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r9 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r9, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4ea0, @dev={0xac, 0x14, 0x14, 0x38}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="0e008ee148fe36fcc768ec2475635f8a", 0xffffffffffffff72}, {0x0}, {&(0x7f0000000580)="c6c1f362443fc641a614e58d9c59926e62cd85049701e7786166d0c9540378a68d5799f2b3310e60d10df2783547523526c0b632bb3baa3ed196d53547c20346523929de18e90c7f16e98eb8d0078ca36a77fcd5bac4614bf7c918a95e217e7378418c1c07f0a2d4728b3310d8d19b6754b7600e0ca2d73c46d0d2403f96a216d241fc1223fb1548a7f2dbd7e91d12872972b9f64bb0533f04d3462ee43ac988a66c51935e6890d0e2ed1c6fe81fd0b387e2dcec8c0310ec5cfe36bd705895eccd8ad4e1d8552bd140b91d0caef2711b677a3c93dea303dde339f3aae7fa6e14e989ded017f0df21fab9a14334c288a5f38a56c1f2b94597f3c96856cf2a"}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d7000000101055045f8b", @ANYRESOCT=r9, @ANYRES8=r4, @ANYRESDEC, @ANYRES64=0x0, @ANYRES32=r9, @ANYRESDEC=r3], 0x10b8}, 0x20008000) 1.33754678s ago: executing program 6 (id=3565): r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$unix(0x1, 0x5, 0x0) socket$kcm(0x10, 0x400000000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f00000009c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd8e3fe3dc4e48aa31086b8703300000001f00000000000000040014000d0029000d0000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb714000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x5, 0x200008, 0x8, 0x20000}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r4], 0x4c}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1983c686}, {0xa, 0x4e21, 0x8000, @local, 0x6}, 0xffffffffffffffff, {[0x7876, 0x6, 0x3, 0x5, 0x258, 0x5, 0x2, 0x6]}}, 0x5c) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002000010300000000fcffffff0200000300000008000000000c001400", @ANYRES32], 0x28}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x8, 0x0, 0x0, 0x7e, 0xffffffff}) faccessat2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) r9 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r9, &(0x7f0000000100)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000060000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1cdf2500"/20, @ANYRES32=0x0, @ANYBLOB="01000000"], 0x1c}, 0x1, 0x0, 0x0, 0xc804}, 0x404c008) 1.301117123s ago: executing program 4 (id=3566): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/54, 0x36) 1.300585653s ago: executing program 4 (id=3567): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100001, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000280), 0x200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40810) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_generic(0x10, 0x3, 0x10) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x21000) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) r7 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000008, 0x10032, 0xffffffffffffffff, 0x0) 1.242402168s ago: executing program 6 (id=3568): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000012c0)={0x5, 0x17}, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x9, 0x22c01) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'vlan1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n'], 0xb4}}, 0x400c084) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r8}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) sendmsg$IPSET_CMD_ADD(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1=0xe0004001}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) 1.139820435s ago: executing program 6 (id=3570): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x4044, &(0x7f0000000c00), 0x1, 0x525, &(0x7f0000000c40)="$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") setregid(0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000014b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000400000000000008000000180001801400020073797a5f74756e0000000000000000001c00028004000100140003800c"], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kfree\x00', r6}, 0x18) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r8 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 981.003057ms ago: executing program 2 (id=3572): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_DESC={0x30, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x2c, 0x2, 0x0, 0x1, [{0x4}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe6}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xb4}}, 0x0) 980.744467ms ago: executing program 2 (id=3573): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000006006fcf0000000006800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007"], &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) 966.794918ms ago: executing program 2 (id=3574): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01040000000000000000010000000900010073797a30000000000900020073797a30000000002c0003"], 0xe8}}, 0x0) 931.176941ms ago: executing program 2 (id=3575): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x4000000, 0xfffffed5, 0x20}}, 0x20) io_uring_setup(0x2cb4, &(0x7f00000002c0)={0x0, 0x656, 0x40, 0x1, 0x328}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040)=0x61d2, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) sendto$inet6(r6, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) close_range(r6, r6, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 898.835773ms ago: executing program 2 (id=3576): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x4044, &(0x7f0000000c00), 0x1, 0x525, &(0x7f0000000c40)="$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") setregid(0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000014b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000001c0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000400000000000008000000180001801400020073797a5f74756e0000000000000000001c00028004000100140003800c"], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kfree\x00', r6}, 0x18) ftruncate(r6, 0x6) r7 = gettid() add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r8 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 830.117848ms ago: executing program 5 (id=3577): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0)={[{@dioread_nolock}, {@minixdf}, {@nolazytime}, {}]}, 0x1, 0x783, &(0x7f0000002200)="$eJzs3M9rXOUaAOD3nGaa/si9kwt3ce+mCi20UDpJmk27Mm7ETaFQcFtDMgkhJ5mSmdQkFpq6E4TabFQE0b1Lt0Kpf4A7KSi4F0RrXKibkTOZTNt0Zjptk04bnwdO5vvOfN9533dm8uUcyJkA/rFezX8kEUMRcTEiis39aUQcbLQORaxvjdu8d20q35Ko1y/9kuTTYrNebB0raT4ejcaU+F9E3ClEnH7v0bjV1bX5ySwrLzX7I7WFKyPV1bUzcwuTs+XZ8uLY+PnRc+Pj50bHd63WE2+dP3zr2zc2Nr77qnbz2MCZJCYadUeztl0L9ICt16QQEzv2L+5FsD5Kehgz8BzyAACgu/w8/0Dz3KwQxTjQ7SzNCRwAAAC8lOqD9V792fNIAAAA4AWTRL8zAAAAAPbW9v8BbN/bu1f3wXby8+sRMdwu/kDjHuKIQ1GIiCObyUO3HyRb0+CZrN+IiNsTbT5/vdzR3N3o/ebh3Tkiu+12vv5MtFt/0tb6E23Wn4Ht7054Rp3Xv/vxD3RY/y72GOPrz/5f6Bj/RnXl/WPt4iet+EmH+G/3GP/mxge3Oj1X/yLiZNu/P8lDsbp8P8TIzFzW7lerle6dv07d7Vx/xJFH4idJI2rSvf4rPdb/7uZv8+td4p863v3934o/+NC8/DPxYTOPNCJuNR/z/saOGMcXvv/m0cjJ+nb86Q6vf/v3/81W/Z/3WP+PXw6u9DgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGtKIGIokLbXaaVoqRRyNiP/GkTSrVGunZyrLi9P5cxHDUUhn5rLyaEQUt/pJ3h9rtO/3z+7oj0fEf344vBV0LiuXpirZdL+LBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoOVoRAxFkpYiIo2I34tpWir1OysAAABg1w33OwEAAABgz7n+BwAAgP3vaa//k13OAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjXLl64kG/1zXvXpvL+9NXV5fnK1TPT5ep8aWF5qjRVWbpSmq1UZrNyaaqy8LjjpRExdj6WV0Zq5WptpLq6dnmhsrxYuzy3MDlbvlwuPJeqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFJDjS1JSxGRNtppWipF/CsihqOQzMxl5dGI+HdE3C0WBvP+WL+TBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYNdVV9fmJ7OsvPRyN+r7q5yeG5FEvABpdGh80nxXuo1J1iP6nmraTPRZjhPxJLOuP+Zl6XfjlT6tRwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9Fd1dW1+MsvKS9V+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB/pT8lEZFvJ4snhnY+ezD5o9h4jIh3Pr300cpkrbY0lu//tbW/9nFz/9kHJl5/njUAAADAvvfakwzevk7fvo4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVXV1bX4yy8pLe9iIG/2uEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeBp/BwAA//9Js7nR") syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x248, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {@dax_inode}, {@i_version}, {@data_writeback}, {@debug}, {@lazytime}]}, 0xfd, 0x49e, &(0x7f0000000e00)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000f00)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'batadv0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {0x0, 0x4c00}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48}, {0x9, 0x6, 0x1, [0x7, 0xf, 0x246, 0x3, 0x0, 0x8, 0xb, 0x5, 0xc, 0x3, 0x9, 0x2, 0x0, 0x2, 0x1, 0x3], 0xb}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x6a040600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0xfffe, @remote}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000003, 0x400}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa004}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xfffd, 0x0, 0x11, 0x0, @loopback, @empty}, {0x0, 0x4e1c, 0x8}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000c758c68537cfb875d3c659c1551b1ff654210f13fdc9d0db47056010e4ab527da1aa2f7f5eb15e8ee76403c1b2ac652aaea335101bdf8ee4209e6d7aef9df66e0ba24765bee5400f8af17681c8af64f1a4683e38ceaaddb162e624b7f978ae1b48cc8da8"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r8 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb}, {0xffff, 0xffff}, {0x5, 0x5}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xff, 0xec2, 0x5, 0x2, 0x400}, 0x10000, 0x1, 0x7ff, 0x6, 0x7fffffff, 0x14, 0x1f, 0x1b, 0x6, 0x2, {0x6, 0x19d, 0xa9, 0x8, 0x7743, 0xfd1}}}}]}, 0x78}}, 0x0) truncate(&(0x7f00000004c0)='./file1\x00', 0x6) 444.399887ms ago: executing program 4 (id=3578): bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x10) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000fe00000006"], 0x0) 425.967849ms ago: executing program 4 (id=3579): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="003adc39001d0000000000000095c1dab800"/29], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x15, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x46, &(0x7f0000000300)=""/70, 0x41000, 0xb1, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xd, 0x3, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x0, &(0x7f0000000680)=[{0x3, 0x1, 0x8}, {0x0, 0x1, 0x10, 0x3062b0b7002ed88a}, {0x5, 0x3, 0x8, 0xc}, {0x5, 0x5, 0x9, 0xf}, {0x5, 0x3, 0x0, 0x1}, {0x2, 0x3, 0x3, 0x6}, {0x3, 0x1, 0xf, 0x8}, {0x1, 0x8000002, 0x3, 0xc}, {0x5, 0x2, 0x4}], 0x10, 0x7fffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f00000001c0), &(0x7f0000000580)=r1}, 0x20) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) close(r3) socket$kcm(0x10, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r4}, 0x10) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000010) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x29) r7 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r7, 0x402, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r8, 0x0, 0x0, 0x8000, 0x0) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5c0000e612006bab9e3fe3d86e17aa31076b876c1d0000037ea60864160af36504001a0038001d00120000009ee517d34460b824eab556a70551f60a84c9f4d4938037e786a6d0bdd7fcf50e4109c5bb5b64f69853", 0x55}], 0x10000000000000bc, 0x0, 0x0, 0x1f00c00e}, 0xc000) recvmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)}, 0x2000040}], 0x1, 0x10022, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000880)={r0, &(0x7f0000000800), 0x0}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r9, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x3, r10, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x4}}, 0x2e) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e24, @multicast1}, 0x2, 0x1, 0x3, 0x7}}, 0xfffffffffffffe58) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80047453, 0xfffffffffffffffd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="91306100000000009500000000100000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 282.451789ms ago: executing program 6 (id=3580): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000012c0)={0x5, 0x17}, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x9, 0x22c01) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'vlan1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n'], 0xb4}}, 0x400c084) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r8}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) sendmsg$IPSET_CMD_ADD(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1=0xe0004001}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) 0s ago: executing program 2 (id=3581): socket$xdp(0x2c, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, 0x0, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d1f000000000000006923c63a4541062101a59ea9cba39a989ca8c70b3692930208", 0x2b, r3) add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r3) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)) socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000440)='mm_page_alloc\x00', r4, 0x0, 0x1}, 0x18) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x5baed6c71352582, 0x0, 0x0}, 0x4c) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x400007, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x922000000003, 0x11) kernel console output (not intermixed with test programs): 7529][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.410332][T10504] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 154.488965][T10516] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.549987][T10516] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.568477][T10528] loop4: detected capacity change from 0 to 512 [ 154.576352][T10528] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 154.597218][T10517] lo speed is unknown, defaulting to 1000 [ 154.611063][T10530] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 154.643583][T10516] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.660471][T10530] IPVS: Error joining to the multicast group [ 154.694651][T10517] chnl_net:caif_netlink_parms(): no params data found [ 154.715403][T10539] FAULT_INJECTION: forcing a failure. [ 154.715403][T10539] name failslab, interval 1, probability 0, space 0, times 0 [ 154.728183][T10539] CPU: 1 UID: 0 PID: 10539 Comm: syz.4.2612 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 154.728214][T10539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 154.728229][T10539] Call Trace: [ 154.728236][T10539] [ 154.728245][T10539] dump_stack_lvl+0xf2/0x150 [ 154.728350][T10539] dump_stack+0x15/0x1a [ 154.728455][T10539] should_fail_ex+0x24a/0x260 [ 154.728485][T10539] ? __pfx_cpu_map_kthread_run+0x10/0x10 [ 154.728536][T10539] ? __kthread_create_on_node+0x78/0x230 [ 154.728558][T10539] should_failslab+0x8f/0xb0 [ 154.728617][T10539] __kmalloc_cache_noprof+0x4e/0x320 [ 154.728648][T10539] ? __pfx_cpu_map_kthread_run+0x10/0x10 [ 154.728667][T10539] __kthread_create_on_node+0x78/0x230 [ 154.728749][T10539] ? __pfx_cpu_map_kthread_run+0x10/0x10 [ 154.728841][T10539] kthread_create_on_node+0x8a/0xc0 [ 154.728862][T10539] ? __kmalloc_node_noprof+0x1e9/0x410 [ 154.728905][T10539] cpu_map_update_elem+0x65f/0x7b0 [ 154.728937][T10539] bpf_map_update_value+0x13d/0x3b0 [ 154.728987][T10539] map_update_elem+0x3af/0x470 [ 154.729105][T10539] __sys_bpf+0x713/0x7a0 [ 154.729144][T10539] __x64_sys_bpf+0x43/0x50 [ 154.729173][T10539] x64_sys_call+0x2914/0x2dc0 [ 154.729201][T10539] do_syscall_64+0xc9/0x1c0 [ 154.729301][T10539] ? clear_bhb_loop+0x55/0xb0 [ 154.729325][T10539] ? clear_bhb_loop+0x55/0xb0 [ 154.729418][T10539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.729469][T10539] RIP: 0033:0x7f8ba09acde9 [ 154.729481][T10539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.729497][T10539] RSP: 002b:00007f8b9f011038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 154.729514][T10539] RAX: ffffffffffffffda RBX: 00007f8ba0bc5fa0 RCX: 00007f8ba09acde9 [ 154.729596][T10539] RDX: 0000000000000020 RSI: 0000200000000a80 RDI: 0000000000000002 [ 154.729606][T10539] RBP: 00007f8b9f011090 R08: 0000000000000000 R09: 0000000000000000 [ 154.729616][T10539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.729626][T10539] R13: 0000000000000000 R14: 00007f8ba0bc5fa0 R15: 00007ffef4cb8778 [ 154.729642][T10539] [ 154.731363][T10516] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.027325][T10517] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.034500][T10517] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.041917][T10517] bridge_slave_0: entered allmulticast mode [ 155.049887][T10517] bridge_slave_0: entered promiscuous mode [ 155.057776][T10517] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.064898][T10517] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.072657][T10517] bridge_slave_1: entered allmulticast mode [ 155.079248][T10517] bridge_slave_1: entered promiscuous mode [ 155.101095][T10517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.113889][T10516] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.125255][T10517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.134714][T10568] loop6: detected capacity change from 0 to 512 [ 155.138926][T10516] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.149379][T10568] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 155.167526][T10516] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.179766][T10516] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.189212][T10517] team0: Port device team_slave_0 added [ 155.196369][T10517] team0: Port device team_slave_1 added [ 155.255439][T10517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.262649][T10517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.288660][T10517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.302372][T10517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.309589][T10517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.314818][T10575] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 155.335655][T10517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.377555][T10575] IPVS: Error joining to the multicast group [ 155.386323][T10517] hsr_slave_0: entered promiscuous mode [ 155.393028][T10517] hsr_slave_1: entered promiscuous mode [ 155.400302][T10517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.408349][T10517] Cannot create hsr debugfs directory [ 155.505552][T10517] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.522713][T10590] loop5: detected capacity change from 0 to 512 [ 155.530118][T10590] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 155.558848][T10592] loop5: detected capacity change from 0 to 512 [ 155.565774][T10592] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 155.574835][T10592] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 155.584119][T10517] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.604310][T10592] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 155.613336][T10592] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 155.621414][T10592] System zones: 0-2, 18-18, 34-34 [ 155.627940][T10517] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.638100][T10592] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 155.654335][T10592] EXT4-fs (loop5): 1 truncate cleaned up [ 155.660242][T10592] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.686777][T10517] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.752074][T10517] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 155.760995][T10517] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 155.769948][T10517] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 155.779621][T10517] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 155.824687][T10517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.833896][ T9324] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.838108][T10517] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.854808][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.861979][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.872975][T10597] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.886341][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.893483][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.917910][T10597] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.940570][T10517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.957746][T10597] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.010043][T10517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.077425][T10597] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.121624][T10517] veth0_vlan: entered promiscuous mode [ 156.130432][T10517] veth1_vlan: entered promiscuous mode [ 156.146877][T10597] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.162298][T10621] SELinux: security policydb version 18 (MLS) not backwards compatible [ 156.164245][T10597] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.172482][T10621] SELinux: failed to load policy [ 156.180743][T10517] veth0_macvtap: entered promiscuous mode [ 156.195197][T10597] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.207261][T10597] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.216399][T10517] veth1_macvtap: entered promiscuous mode [ 156.228156][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.238832][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.248947][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.259502][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.269422][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.279898][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.289915][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.300360][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.310223][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.320652][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.331612][T10517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.340174][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.350711][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.360581][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.371158][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.381212][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.391713][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.401796][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.412263][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.422136][T10517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.432607][T10517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.446058][T10517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.466473][T10517] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.475216][T10517] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.483999][T10517] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.484173][T10626] loop5: detected capacity change from 0 to 764 [ 156.492808][T10517] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.567471][ T29] kauditd_printk_skb: 874 callbacks suppressed [ 156.567488][ T29] audit: type=1400 audit(2000000016.710:21015): avc: denied { mounton } for pid=10517 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 156.607801][ T29] audit: type=1400 audit(2000000016.740:21016): avc: denied { mount } for pid=10517 comm="syz-executor" name="/" dev="gadgetfs" ino=3787 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 156.655065][ T29] audit: type=1400 audit(2000000016.790:21017): avc: denied { create } for pid=10632 comm="syz.2.2605" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 156.698417][ T29] audit: type=1400 audit(2000000016.820:21018): avc: denied { write } for pid=10632 comm="syz.2.2605" name="file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 156.720970][ T29] audit: type=1400 audit(2000000016.820:21019): avc: denied { open } for pid=10632 comm="syz.2.2605" path="/0/file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 156.743668][ T29] audit: type=1400 audit(2000000016.830:21020): avc: denied { ioctl } for pid=10632 comm="syz.2.2605" path="/0/file0" dev="tmpfs" ino=18 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 156.779013][ T29] audit: type=1400 audit(2000000016.910:21021): avc: denied { unlink } for pid=10517 comm="syz-executor" name="file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 156.935998][ T29] audit: type=1400 audit(2000000017.070:21022): avc: denied { create } for pid=10639 comm="syz.6.2643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 156.966041][T10638] 9pnet_virtio: no channels available for device 127.0.0.1 [ 156.975801][ T29] audit: type=1400 audit(2000000017.110:21023): avc: denied { write } for pid=10639 comm="syz.6.2643" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 156.999413][ T29] audit: type=1400 audit(2000000017.110:21024): avc: denied { open } for pid=10639 comm="syz.6.2643" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 157.102497][T10649] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.171333][T10649] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.186915][T10654] loop4: detected capacity change from 0 to 764 [ 157.229512][T10658] __nla_validate_parse: 22 callbacks suppressed [ 157.229529][T10658] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2650'. [ 157.247064][T10649] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.338785][T10649] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.394565][T10649] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.407248][T10649] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.421610][T10649] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.432503][T10667] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2655'. [ 157.434186][T10649] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.461505][T10667] loop4: detected capacity change from 0 to 512 [ 157.468701][T10667] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 157.491401][T10667] EXT4-fs (loop4): 1 truncate cleaned up [ 157.498732][T10667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.579594][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.601335][T10678] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2660'. [ 157.630442][T10681] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2662'. [ 157.656056][T10682] xt_connbytes: Forcing CT accounting to be enabled [ 157.662849][T10682] Cannot find add_set index 0 as target [ 157.712575][T10685] loop2: detected capacity change from 0 to 764 [ 157.819401][T10702] netlink: 'syz.2.2673': attribute type 10 has an invalid length. [ 157.827445][T10702] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2673'. [ 157.898382][T10709] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 157.908000][T10702] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 157.927483][T10702] team0: Failed to send options change via netlink (err -105) [ 157.935042][T10702] team0: Port device geneve1 added [ 157.935317][T10709] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2675'. [ 157.951533][T10709] IPVS: Error joining to the multicast group [ 157.982334][T10715] vhci_hcd: invalid port number 129 [ 157.986013][T10716] xt_connbytes: Forcing CT accounting to be enabled [ 157.987610][T10715] vhci_hcd: default hub control req: 6003 v000e i0081 l0 [ 157.994267][T10716] Cannot find add_set index 0 as target [ 158.007310][T10710] 9pnet_virtio: no channels available for device 127.0.0.1 [ 158.008737][T10707] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2673'. [ 158.028888][T10702] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2673'. [ 158.056997][T10718] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2679'. [ 158.066756][T10718] IPVS: Error joining to the multicast group [ 158.112350][T10728] netlink: 44 bytes leftover after parsing attributes in process `syz.5.2684'. [ 158.155018][T10734] loop5: detected capacity change from 0 to 512 [ 158.162280][T10734] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 158.210763][T10743] vhci_hcd: invalid port number 129 [ 158.216065][T10743] vhci_hcd: default hub control req: 6003 v000e i0081 l0 [ 158.346390][T10749] netlink: 'syz.5.2692': attribute type 10 has an invalid length. [ 158.355836][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=10750 comm=syz.4.2694 [ 158.360494][T10749] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 158.377724][T10749] team0: Failed to send options change via netlink (err -105) [ 158.385276][T10749] team0: Port device geneve1 added [ 158.479567][T10761] loop4: detected capacity change from 0 to 512 [ 158.487783][T10761] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 158.528353][T10766] loop5: detected capacity change from 0 to 512 [ 158.537911][T10766] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 158.626991][T10776] loop5: detected capacity change from 0 to 512 [ 158.634002][T10776] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 158.646876][T10776] EXT4-fs (loop5): 1 truncate cleaned up [ 158.652911][T10776] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.755062][T10782] loop6: detected capacity change from 0 to 1024 [ 158.763611][ T9324] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.796019][T10789] 9pnet_fd: Insufficient options for proto=fd [ 158.817343][T10782] EXT4-fs: error -4 creating inode table initialization thread [ 158.825878][T10782] EXT4-fs (loop6): mount failed [ 158.873056][T10798] loop5: detected capacity change from 0 to 512 [ 158.881926][T10798] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 158.983204][T10804] loop5: detected capacity change from 0 to 512 [ 158.990835][T10804] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 159.099530][T10819] 9pnet_fd: Insufficient options for proto=fd [ 159.166957][T10818] 9pnet_virtio: no channels available for device 127.0.0.1 [ 159.182145][T10827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=10827 comm=syz.6.2719 [ 159.182972][T10812] lo speed is unknown, defaulting to 1000 [ 159.195024][T10827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=10827 comm=syz.6.2719 [ 159.195048][T10827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=10827 comm=syz.6.2719 [ 159.195071][T10827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=10827 comm=syz.6.2719 [ 159.195094][T10827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2582 sclass=netlink_route_socket pid=10827 comm=syz.6.2719 [ 159.279455][T10812] chnl_net:caif_netlink_parms(): no params data found [ 159.322738][T10812] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.329900][T10812] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.337233][T10812] bridge_slave_0: entered allmulticast mode [ 159.343810][T10812] bridge_slave_0: entered promiscuous mode [ 159.351162][T10812] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.358298][T10812] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.365802][T10812] bridge_slave_1: entered allmulticast mode [ 159.372451][T10812] bridge_slave_1: entered promiscuous mode [ 159.389890][T10812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.400507][T10812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.423023][T10812] team0: Port device team_slave_0 added [ 159.431788][T10812] team0: Port device team_slave_1 added [ 159.438711][T10836] loop6: detected capacity change from 0 to 8192 [ 159.451504][T10812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.458493][T10812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.484483][T10812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.495909][T10812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.502866][T10812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.528913][T10812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.530791][T10836] loop6: p2 p3 p4 [ 159.543973][T10836] loop6: p2 size 130943 extends beyond EOD, truncated [ 159.552024][T10836] loop6: p3 size 16776960 extends beyond EOD, truncated [ 159.559710][T10836] loop6: p4 size 3599499392 extends beyond EOD, truncated [ 159.562013][T10812] hsr_slave_0: entered promiscuous mode [ 159.574875][T10812] hsr_slave_1: entered promiscuous mode [ 159.580813][T10812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.588528][T10812] Cannot create hsr debugfs directory [ 159.641289][T10812] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.677126][T10812] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.728089][T10812] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.776999][T10812] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.913923][T10812] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.925037][T10812] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.935037][T10812] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.945768][T10812] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.954068][T10856] loop1: detected capacity change from 0 to 512 [ 159.964530][T10856] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 159.982220][T10812] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.989378][T10812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.996782][T10812] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.003887][T10812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.014745][T10860] IPVS: Error joining to the multicast group [ 160.062931][T10812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.076808][T10862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=10862 comm=syz.1.2733 [ 160.089665][T10862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=10862 comm=syz.1.2733 [ 160.102703][T10862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=10862 comm=syz.1.2733 [ 160.115706][T10862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=10862 comm=syz.1.2733 [ 160.119221][T10812] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.140974][ T3407] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.151844][ T3407] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.224504][ T3407] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.231708][ T3407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.260305][ T3407] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.267460][ T3407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.410212][T10812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.430314][T10890] loop5: detected capacity change from 0 to 512 [ 160.445293][T10890] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 160.454443][T10888] 9pnet_virtio: no channels available for device 127.0.0.1 [ 160.495264][T10902] vlan2: entered allmulticast mode [ 160.503112][T10902] bond0: entered allmulticast mode [ 160.509725][T10902] bond_slave_0: entered allmulticast mode [ 160.516955][T10902] bond_slave_1: entered allmulticast mode [ 160.523510][T10902] bond0: left allmulticast mode [ 160.528490][T10902] bond_slave_0: left allmulticast mode [ 160.534044][T10902] bond_slave_1: left allmulticast mode [ 160.604271][T10812] veth0_vlan: entered promiscuous mode [ 160.613528][T10812] veth1_vlan: entered promiscuous mode [ 160.631268][T10812] veth0_macvtap: entered promiscuous mode [ 160.639081][T10812] veth1_macvtap: entered promiscuous mode [ 160.650041][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.660578][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.671736][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.683646][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.694884][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.707026][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.717016][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.728672][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.739757][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.751641][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.762840][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.774551][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.786947][T10812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.795581][T10916] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.811780][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.823468][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.834412][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.846212][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.857211][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.868693][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.879688][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.891304][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.902339][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.913899][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.924919][T10812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.936531][T10812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.949637][T10812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.962207][T10812] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.971135][T10812] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.980009][T10812] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.988743][T10812] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.011670][T10916] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.048861][T10916] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.099158][T10916] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.111470][T10929] loop2: detected capacity change from 0 to 512 [ 161.119539][T10929] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 161.181510][T10935] loop1: detected capacity change from 0 to 512 [ 161.193184][T10935] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 161.214989][T10939] IPVS: Error joining to the multicast group [ 161.253945][T10943] loop1: detected capacity change from 0 to 764 [ 161.378271][T10956] loop5: detected capacity change from 0 to 512 [ 161.393189][T10956] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 161.459184][T10964] loop2: detected capacity change from 0 to 512 [ 161.464339][T10967] IPVS: Error joining to the multicast group [ 161.473306][T10964] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 161.491444][T10968] loop1: detected capacity change from 0 to 764 [ 161.619942][ T29] kauditd_printk_skb: 1201 callbacks suppressed [ 161.619959][ T29] audit: type=1326 audit(2000000021.760:22226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 161.651518][ T29] audit: type=1326 audit(2000000021.760:22227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 161.676873][ T29] audit: type=1326 audit(2000000021.760:22228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 161.682214][T10983] loop2: detected capacity change from 0 to 512 [ 161.702096][ T29] audit: type=1326 audit(2000000021.760:22229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 161.732022][ T29] audit: type=1326 audit(2000000021.760:22230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 161.734357][T10983] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 161.757010][ T29] audit: type=1326 audit(2000000021.760:22231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 161.788987][ T29] audit: type=1326 audit(2000000021.760:22232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 161.813874][ T29] audit: type=1326 audit(2000000021.760:22233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 161.838590][ T29] audit: type=1326 audit(2000000021.760:22234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 161.863453][ T29] audit: type=1326 audit(2000000021.760:22235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10982 comm="syz.2.2777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 162.126967][T10993] loop4: detected capacity change from 0 to 512 [ 162.134425][T10993] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 162.170390][T10995] loop4: detected capacity change from 0 to 764 [ 162.256406][T11005] vlan2: entered allmulticast mode [ 162.261568][T11005] vlan1: entered allmulticast mode [ 162.265463][T11007] __nla_validate_parse: 64 callbacks suppressed [ 162.265573][T11007] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2789'. [ 162.268164][T11005] veth0_vlan: entered allmulticast mode [ 162.272973][T11007] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2789'. [ 162.301656][T11005] vlan1: left allmulticast mode [ 162.307878][T11005] veth0_vlan: left allmulticast mode [ 162.334260][T11007] loop4: detected capacity change from 0 to 512 [ 162.343228][T11007] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 162.414741][T11011] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2790'. [ 162.427986][T11013] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 162.437100][T11013] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2791'. [ 162.446303][T11013] IPVS: Error joining to the multicast group [ 162.477699][T11016] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2793'. [ 162.488054][T11016] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2793'. [ 162.539382][T11016] loop1: detected capacity change from 0 to 512 [ 162.553543][T11016] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 162.596746][T11022] loop1: detected capacity change from 0 to 764 [ 162.673473][T10916] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.687058][T10916] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.699621][T10916] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.714067][T10916] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.732438][T11032] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2800'. [ 162.742689][T11032] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2800'. [ 162.763576][T11032] loop1: detected capacity change from 0 to 512 [ 162.772534][T11032] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 162.805257][T11038] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 162.815215][T11038] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2803'. [ 162.826657][T11038] IPVS: Error joining to the multicast group [ 162.855414][T11041] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2804'. [ 162.874566][T11043] vlan2: entered allmulticast mode [ 162.879967][T11043] vlan1: entered allmulticast mode [ 162.885154][T11043] veth0_vlan: entered allmulticast mode [ 162.894716][T11043] vlan1: left allmulticast mode [ 162.899672][T11043] veth0_vlan: left allmulticast mode [ 162.908383][T11041] loop1: detected capacity change from 0 to 8192 [ 163.038955][T11046] loop1: detected capacity change from 0 to 764 [ 163.149599][T11058] loop2: detected capacity change from 0 to 512 [ 163.157059][T11058] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 163.167005][T11060] loop1: detected capacity change from 0 to 512 [ 163.174409][T11060] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 163.221837][T11068] vhci_hcd: invalid port number 129 [ 163.227278][T11068] vhci_hcd: default hub control req: 6003 v000e i0081 l0 [ 163.245149][T11070] loop5: detected capacity change from 0 to 764 [ 163.309867][T11078] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 163.320940][T11078] IPVS: Error joining to the multicast group [ 163.360410][T11082] loop5: detected capacity change from 0 to 512 [ 163.368758][T11082] EXT4-fs (loop5): ea_inode feature is not supported for Hurd [ 163.372843][T11084] loop4: detected capacity change from 0 to 512 [ 163.384987][T11084] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 163.466515][T11091] 9pnet_fd: Insufficient options for proto=fd [ 163.494958][T11095] loop1: detected capacity change from 0 to 764 [ 163.571462][T11103] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 163.580978][T11103] IPVS: Error joining to the multicast group [ 163.764427][T11119] vlan2: entered allmulticast mode [ 163.770008][T11119] vlan1: entered allmulticast mode [ 163.775135][T11119] veth0_vlan: entered allmulticast mode [ 163.782553][T11119] vlan1: left allmulticast mode [ 163.787460][T11119] veth0_vlan: left allmulticast mode [ 163.925321][T11123] loop6: detected capacity change from 0 to 764 [ 163.972975][T11127] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.027336][T11127] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.072852][T11132] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 164.083634][T11132] IPVS: Error joining to the multicast group [ 164.092087][T11127] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.137006][T11127] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.271653][T11145] loop4: detected capacity change from 0 to 512 [ 164.278937][T11145] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 164.492395][T11154] vhci_hcd: invalid port number 129 [ 164.497665][T11154] vhci_hcd: default hub control req: 6003 v000e i0081 l0 [ 164.563710][T11156] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 164.573114][T11156] IPVS: Error joining to the multicast group [ 164.653750][T11159] loop1: detected capacity change from 0 to 512 [ 164.660690][T11159] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 164.672248][T11159] EXT4-fs (loop1): 1 truncate cleaned up [ 164.680337][T11159] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.769384][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.845844][T11164] loop1: detected capacity change from 0 to 512 [ 164.854168][T11164] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 164.865444][T11164] EXT4-fs (loop1): 1 truncate cleaned up [ 164.874018][T11164] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.959764][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.031573][T11175] loop2: detected capacity change from 0 to 512 [ 165.039391][T11175] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 165.150178][T11183] vlan2: entered allmulticast mode [ 165.155429][T11183] vlan1: entered allmulticast mode [ 165.161830][T11183] veth0_vlan: entered allmulticast mode [ 165.170238][T11183] vlan1: left allmulticast mode [ 165.175143][T11183] veth0_vlan: left allmulticast mode [ 165.234338][T11184] 9pnet_virtio: no channels available for device 127.0.0.1 [ 165.258181][T11191] loop4: detected capacity change from 0 to 512 [ 165.277895][T11196] loop5: detected capacity change from 0 to 512 [ 165.286386][T11191] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 165.299441][T11196] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 165.329736][T11196] EXT4-fs (loop5): 1 truncate cleaned up [ 165.341443][T11196] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.411137][T11207] loop4: detected capacity change from 0 to 512 [ 165.432418][T11209] atomic_op ffff88812222b928 conn xmit_atomic 0000000000000000 [ 165.441646][T11207] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 165.496823][T11213] IPVS: Error joining to the multicast group [ 165.507723][ T9324] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.532394][T11215] vlan2: entered allmulticast mode [ 165.537610][T11215] vlan1: entered allmulticast mode [ 165.542821][T11215] veth0_vlan: entered allmulticast mode [ 165.550332][T11215] vlan1: left allmulticast mode [ 165.555226][T11215] veth0_vlan: left allmulticast mode [ 165.660601][T11223] loop4: detected capacity change from 0 to 764 [ 165.692981][T11227] loop5: detected capacity change from 0 to 512 [ 165.700240][T11227] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 165.773278][T11237] loop4: detected capacity change from 0 to 512 [ 165.782033][T11237] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 165.816213][T11241] loop4: detected capacity change from 0 to 512 [ 165.823274][T11241] EXT4-fs (loop4): ea_inode feature is not supported for Hurd [ 165.841506][T11242] loop5: detected capacity change from 0 to 512 [ 165.848408][T11242] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 165.859828][T11242] EXT4-fs (loop5): 1 truncate cleaned up [ 165.866008][T11242] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.964505][T11245] vlan2: entered allmulticast mode [ 165.970951][T11245] vlan1: entered allmulticast mode [ 165.977619][T11245] veth0_vlan: entered allmulticast mode [ 165.984881][ T9324] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.985077][T11245] vlan1: left allmulticast mode [ 166.000131][T11245] veth0_vlan: left allmulticast mode [ 166.108480][T11254] loop5: detected capacity change from 0 to 512 [ 166.116509][T11254] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 166.179870][T11264] loop5: detected capacity change from 0 to 512 [ 166.187741][T11264] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 166.203953][T11266] vlan2: entered allmulticast mode [ 166.210549][T11266] vlan1: entered allmulticast mode [ 166.215724][T11266] veth0_vlan: entered allmulticast mode [ 166.224479][T11266] vlan1: left allmulticast mode [ 166.230803][T11266] veth0_vlan: left allmulticast mode [ 166.288789][T11270] loop5: detected capacity change from 0 to 512 [ 166.296913][T11270] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 166.321452][T11270] EXT4-fs (loop5): 1 truncate cleaned up [ 166.330196][T11270] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.360451][T11275] IPVS: Error joining to the multicast group [ 166.441147][ T9324] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.457458][T11283] loop2: detected capacity change from 0 to 512 [ 166.464783][T11283] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 166.533309][T11293] loop5: detected capacity change from 0 to 512 [ 166.544178][T11293] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 166.561509][T11296] vlan2: entered allmulticast mode [ 166.566860][T11296] vlan1: entered allmulticast mode [ 166.572073][T11296] veth0_vlan: entered allmulticast mode [ 166.579937][T11296] vlan1: left allmulticast mode [ 166.584810][T11296] veth0_vlan: left allmulticast mode [ 166.611921][T11302] atomic_op ffff88811f1af928 conn xmit_atomic 0000000000000000 [ 166.754462][T11314] loop1: detected capacity change from 0 to 512 [ 166.762933][T11317] vlan2: entered allmulticast mode [ 166.768135][T11317] vlan1: entered allmulticast mode [ 166.773274][T11317] veth0_vlan: entered allmulticast mode [ 166.777241][T11314] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 166.782330][T11317] vlan1: left allmulticast mode [ 166.793701][T11317] veth0_vlan: left allmulticast mode [ 166.803450][T11314] EXT4-fs (loop1): 1 truncate cleaned up [ 166.809600][T11314] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.900549][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.939714][ T29] kauditd_printk_skb: 1455 callbacks suppressed [ 166.939732][ T29] audit: type=1326 audit(2000000027.080:23691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11323 comm="syz.5.2929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 166.980984][ T29] audit: type=1326 audit(2000000027.080:23692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11323 comm="syz.5.2929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 167.005026][ T29] audit: type=1326 audit(2000000027.080:23693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11323 comm="syz.5.2929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 167.028761][ T29] audit: type=1326 audit(2000000027.080:23694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11323 comm="syz.5.2929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 167.052492][ T29] audit: type=1326 audit(2000000027.080:23695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11323 comm="syz.5.2929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 167.076203][ T29] audit: type=1326 audit(2000000027.080:23696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11323 comm="syz.5.2929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 167.099852][ T29] audit: type=1326 audit(2000000027.080:23697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11323 comm="syz.5.2929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 167.123804][ T29] audit: type=1326 audit(2000000027.080:23698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11323 comm="syz.5.2929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 167.158001][T11329] atomic_op ffff888102d82d28 conn xmit_atomic 0000000000000000 [ 167.172548][T11331] vlan2: entered allmulticast mode [ 167.179266][T11331] vlan1: entered allmulticast mode [ 167.184461][T11331] veth0_vlan: entered allmulticast mode [ 167.193237][T11331] vlan1: left allmulticast mode [ 167.198294][T11331] veth0_vlan: left allmulticast mode [ 167.207389][T11333] IPVS: Error joining to the multicast group [ 167.229489][T11336] atomic_op ffff88813804ad28 conn xmit_atomic 0000000000000000 [ 167.242913][T11127] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.273097][T11127] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.289930][T11127] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.303798][T11127] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.381672][T11347] __nla_validate_parse: 40 callbacks suppressed [ 167.381691][T11347] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2937'. [ 167.404168][T11346] vlan2: entered allmulticast mode [ 167.409390][T11346] vlan1: entered allmulticast mode [ 167.414584][T11346] veth0_vlan: entered allmulticast mode [ 167.433032][T11346] vlan1: left allmulticast mode [ 167.437981][T11346] veth0_vlan: left allmulticast mode [ 167.462602][T11349] loop1: detected capacity change from 0 to 512 [ 167.470495][ T29] audit: type=1326 audit(2000000027.600:23699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11350 comm="syz.2.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 167.495559][ T29] audit: type=1326 audit(2000000027.600:23700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11350 comm="syz.2.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 167.525248][T11349] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 167.564526][T11349] EXT4-fs (loop1): 1 truncate cleaned up [ 167.572190][T11349] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.604133][T11366] atomic_op ffff88811e88f928 conn xmit_atomic 0000000000000000 [ 167.631328][T11368] vlan2: entered allmulticast mode [ 167.637854][T11368] vlan1: entered allmulticast mode [ 167.643018][T11368] veth0_vlan: entered allmulticast mode [ 167.651959][T11368] vlan1: left allmulticast mode [ 167.658365][T11368] veth0_vlan: left allmulticast mode [ 167.666756][T11370] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2947'. [ 167.675718][T11370] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2947'. [ 167.723413][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.732752][T11370] loop4: detected capacity change from 0 to 512 [ 167.733727][T11370] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 167.809611][T11384] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2953'. [ 167.947490][T11400] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2959'. [ 167.957447][T11402] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2961'. [ 167.989710][T11400] loop4: detected capacity change from 0 to 512 [ 167.990980][T11404] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2962'. [ 167.996861][T11400] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 168.004921][T11404] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2962'. [ 168.028694][T11404] loop1: detected capacity change from 0 to 512 [ 168.035249][T11400] EXT4-fs (loop4): 1 truncate cleaned up [ 168.041221][T11404] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 168.041471][T11400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.133419][T10812] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.153453][T11413] vlan2: entered allmulticast mode [ 168.155422][T11415] FAULT_INJECTION: forcing a failure. [ 168.155422][T11415] name failslab, interval 1, probability 0, space 0, times 0 [ 168.160037][T11413] vlan1: entered allmulticast mode [ 168.171352][T11415] CPU: 0 UID: 0 PID: 11415 Comm: syz.4.2967 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 168.171385][T11415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 168.171402][T11415] Call Trace: [ 168.171410][T11415] [ 168.171418][T11415] dump_stack_lvl+0xf2/0x150 [ 168.171451][T11415] dump_stack+0x15/0x1a [ 168.171477][T11415] should_fail_ex+0x24a/0x260 [ 168.171590][T11415] should_failslab+0x8f/0xb0 [ 168.171620][T11415] kmem_cache_alloc_noprof+0x52/0x320 [ 168.171711][T11415] ? getname_flags+0x81/0x3b0 [ 168.171806][T11415] getname_flags+0x81/0x3b0 [ 168.171841][T11415] getname+0x17/0x20 [ 168.171943][T11415] do_sys_openat2+0x67/0x120 [ 168.171982][T11415] __x64_sys_openat+0xf3/0x120 [ 168.172021][T11415] x64_sys_call+0x2b30/0x2dc0 [ 168.172053][T11415] do_syscall_64+0xc9/0x1c0 [ 168.172157][T11415] ? clear_bhb_loop+0x55/0xb0 [ 168.172190][T11415] ? clear_bhb_loop+0x55/0xb0 [ 168.172288][T11415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.172321][T11415] RIP: 0033:0x7fa9d11eb750 [ 168.172340][T11415] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 168.172362][T11415] RSP: 002b:00007fa9cf856b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 168.172456][T11415] RAX: ffffffffffffffda RBX: 0000000000006000 RCX: 00007fa9d11eb750 [ 168.172471][T11415] RDX: 0000000000006000 RSI: 00007fa9cf856c10 RDI: 00000000ffffff9c [ 168.172531][T11415] RBP: 00007fa9cf856c10 R08: 0000000000000000 R09: 0000000000000000 [ 168.172546][T11415] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 168.172560][T11415] R13: 0000000000000000 R14: 00007fa9d1405fa0 R15: 00007ffd8a8464d8 [ 168.172582][T11415] [ 168.371520][T11413] veth0_vlan: entered allmulticast mode [ 168.384510][T11413] vlan1: left allmulticast mode [ 168.390867][T11413] veth0_vlan: left allmulticast mode [ 168.461608][T11424] atomic_op ffff88811e88f928 conn xmit_atomic 0000000000000000 [ 168.527511][T11430] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2974'. [ 168.536553][T11430] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2974'. [ 168.553696][T11426] FAULT_INJECTION: forcing a failure. [ 168.553696][T11426] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.556031][T11430] loop4: detected capacity change from 0 to 512 [ 168.568368][T11426] CPU: 1 UID: 0 PID: 11426 Comm: syz.5.2972 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 168.568404][T11426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 168.568439][T11426] Call Trace: [ 168.568447][T11426] [ 168.568455][T11426] dump_stack_lvl+0xf2/0x150 [ 168.568491][T11426] dump_stack+0x15/0x1a [ 168.568516][T11426] should_fail_ex+0x24a/0x260 [ 168.568582][T11426] should_fail+0xb/0x10 [ 168.568649][T11426] should_fail_usercopy+0x1a/0x20 [ 168.568672][T11426] _copy_from_user+0x1c/0xa0 [ 168.568699][T11426] copy_msghdr_from_user+0x54/0x2a0 [ 168.568724][T11426] ? __fget_files+0x17c/0x1c0 [ 168.568831][T11426] __sys_sendmmsg+0x1e8/0x4b0 [ 168.568891][T11426] __x64_sys_sendmmsg+0x57/0x70 [ 168.569002][T11426] x64_sys_call+0x29aa/0x2dc0 [ 168.569034][T11426] do_syscall_64+0xc9/0x1c0 [ 168.569063][T11426] ? clear_bhb_loop+0x55/0xb0 [ 168.569097][T11426] ? clear_bhb_loop+0x55/0xb0 [ 168.569196][T11426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.569229][T11426] RIP: 0033:0x7f9ce335cde9 [ 168.569247][T11426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.569269][T11426] RSP: 002b:00007f9ce19c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 168.569305][T11426] RAX: ffffffffffffffda RBX: 00007f9ce3575fa0 RCX: 00007f9ce335cde9 [ 168.569319][T11426] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 000000000000000d [ 168.569334][T11426] RBP: 00007f9ce19c7090 R08: 0000000000000000 R09: 0000000000000000 [ 168.569404][T11426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.569417][T11426] R13: 0000000000000000 R14: 00007f9ce3575fa0 R15: 00007ffed3825828 [ 168.569438][T11426] [ 168.715248][T11439] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 168.749878][T11430] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 168.781174][T11441] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.796850][T11439] IPVS: Error joining to the multicast group [ 168.860841][T11441] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.901071][T11448] atomic_op ffff88811f1af928 conn xmit_atomic 0000000000000000 [ 168.948966][T11441] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.967757][T11458] vlan2: entered allmulticast mode [ 168.972937][T11458] vlan1: entered allmulticast mode [ 168.978094][T11458] veth0_vlan: entered allmulticast mode [ 168.986557][T11458] vlan1: left allmulticast mode [ 168.991487][T11458] veth0_vlan: left allmulticast mode [ 169.002695][T11441] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.021028][T11463] loop4: detected capacity change from 0 to 512 [ 169.029632][T11463] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 169.064012][T11441] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.079131][T11441] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.092274][T11441] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.109148][T11441] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.153410][T11474] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 169.162973][T11474] IPVS: Error joining to the multicast group [ 169.199261][T11478] loop2: detected capacity change from 0 to 512 [ 169.206555][T11478] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 169.243698][T11482] atomic_op ffff88813dbbd528 conn xmit_atomic 0000000000000000 [ 169.311368][T11490] vlan2: entered allmulticast mode [ 169.316624][T11490] vlan1: entered allmulticast mode [ 169.321738][T11490] veth0_vlan: entered allmulticast mode [ 169.331010][T11490] vlan1: left allmulticast mode [ 169.337267][T11490] veth0_vlan: left allmulticast mode [ 169.353671][T11492] loop5: detected capacity change from 0 to 1024 [ 169.368380][T11492] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.380656][T11492] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.395428][T11492] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 169.410540][T11492] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 169.423034][T11492] EXT4-fs (loop5): This should not happen!! Data will be lost [ 169.423034][T11492] [ 169.432819][T11492] EXT4-fs (loop5): Total free blocks count 0 [ 169.438843][T11492] EXT4-fs (loop5): Free/Dirty block details [ 169.444798][T11492] EXT4-fs (loop5): free_blocks=4293918720 [ 169.450587][T11492] EXT4-fs (loop5): dirty_blocks=16 [ 169.456041][T11492] EXT4-fs (loop5): Block reservation details [ 169.462087][T11492] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 169.483312][ T9324] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.505337][T11499] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 169.517827][T11499] IPVS: Error joining to the multicast group [ 169.539912][T11501] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.573333][T11505] loop5: detected capacity change from 0 to 512 [ 169.581977][T11505] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 169.597690][T11501] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.649415][T11501] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.704285][T11501] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.764740][T11501] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.778050][T11501] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.790851][T11501] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.813620][T11521] vlan2: entered allmulticast mode [ 169.818887][T11521] vlan1: entered allmulticast mode [ 169.824040][T11521] veth0_vlan: entered allmulticast mode [ 169.834885][T11521] vlan1: left allmulticast mode [ 169.839892][T11521] veth0_vlan: left allmulticast mode [ 169.878416][T11522] loop5: detected capacity change from 0 to 512 [ 169.879563][T11501] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.886038][T11522] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 169.910217][T11522] EXT4-fs (loop5): 1 truncate cleaned up [ 169.916434][T11522] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.055437][T11535] vhci_hcd: invalid port number 129 [ 170.062592][T11535] vhci_hcd: default hub control req: 6003 v000e i0081 l0 [ 170.111665][ T9324] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.131110][T11537] 9pnet_virtio: no channels available for device 127.0.0.1 [ 170.193490][T11552] vlan2: entered allmulticast mode [ 170.198710][T11552] vlan1: entered allmulticast mode [ 170.203902][T11552] veth0_vlan: entered allmulticast mode [ 170.211013][T11552] vlan1: left allmulticast mode [ 170.215931][T11552] veth0_vlan: left allmulticast mode [ 170.236342][T11553] loop2: detected capacity change from 0 to 512 [ 170.243585][T11553] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 170.350229][T11559] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.387888][T11559] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.447191][T11559] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.506721][T11559] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.731316][T11564] loop4: detected capacity change from 0 to 512 [ 170.739110][T11564] EXT4-fs: Ignoring removed i_version option [ 170.745120][T11564] EXT4-fs: Ignoring removed mblk_io_submit option [ 170.753216][T11564] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 170.765225][T11564] EXT4-fs (loop4): 1 truncate cleaned up [ 170.772547][T11564] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.839501][T10812] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.888115][T11571] vlan2: entered allmulticast mode [ 170.893313][T11571] vlan1: entered allmulticast mode [ 170.898567][T11571] veth0_vlan: entered allmulticast mode [ 170.908586][T11571] vlan1: left allmulticast mode [ 170.913536][T11571] veth0_vlan: left allmulticast mode [ 170.943077][T11572] loop6: detected capacity change from 0 to 512 [ 170.951127][T11572] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 170.989009][T11572] EXT4-fs (loop6): 1 truncate cleaned up [ 170.995238][T11572] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.067069][T11576] vhci_hcd: invalid port number 129 [ 171.072408][T11576] vhci_hcd: default hub control req: 6003 v000e i0081 l0 [ 171.139991][ T9912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.221222][T11585] vlan2: entered allmulticast mode [ 171.226477][T11585] vlan1: entered allmulticast mode [ 171.231224][T11595] loop6: detected capacity change from 0 to 512 [ 171.231659][T11585] veth0_vlan: entered allmulticast mode [ 171.246651][T11595] EXT4-fs (loop6): ea_inode feature is not supported for Hurd [ 171.251734][T11585] vlan1: left allmulticast mode [ 171.260623][T11585] veth0_vlan: left allmulticast mode [ 171.289672][T11598] vlan2: entered allmulticast mode [ 171.294883][T11598] vlan1: entered allmulticast mode [ 171.300036][T11598] veth0_vlan: entered allmulticast mode [ 171.307685][T11598] vlan1: left allmulticast mode [ 171.312586][T11598] veth0_vlan: left allmulticast mode [ 171.383068][T11593] 9pnet_virtio: no channels available for device 127.0.0.1 [ 171.423135][T11606] vlan2: entered allmulticast mode [ 171.428430][T11606] vlan1: entered allmulticast mode [ 171.433706][T11606] veth0_vlan: entered allmulticast mode [ 171.442340][T11606] vlan1: left allmulticast mode [ 171.448627][T11606] veth0_vlan: left allmulticast mode [ 171.564461][T11616] loop4: detected capacity change from 0 to 512 [ 171.573076][T11616] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 171.594586][T11616] EXT4-fs (loop4): 1 truncate cleaned up [ 171.602005][T11616] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.627557][T11619] loop2: detected capacity change from 0 to 256 [ 171.672488][T10812] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.773962][T11635] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 171.783304][T11635] IPVS: Error joining to the multicast group [ 171.890867][T11646] loop2: detected capacity change from 0 to 512 [ 171.899964][T11646] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 171.914630][T11646] EXT4-fs (loop2): 1 truncate cleaned up [ 171.922118][T11646] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.004659][T10517] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.026480][ T29] kauditd_printk_skb: 545 callbacks suppressed [ 172.026496][ T29] audit: type=1400 audit(2000000032.170:24246): avc: denied { read } for pid=11657 comm="syz.2.3068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 172.124412][T11672] loop6: detected capacity change from 0 to 512 [ 172.131445][T11672] EXT4-fs: inline encryption not supported [ 172.144582][T11674] SELinux: policydb magic number 0xb82fff8c does not match expected magic number 0xf97cff8c [ 172.159177][T11674] SELinux: failed to load policy [ 172.165732][T11672] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.180188][ T29] audit: type=1400 audit(2000000032.310:24247): avc: denied { shutdown } for pid=11679 comm="syz.4.3078" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 172.201162][ T29] audit: type=1400 audit(2000000032.310:24248): avc: denied { bind } for pid=11679 comm="syz.4.3078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 172.220984][ T29] audit: type=1400 audit(2000000032.310:24249): avc: denied { name_bind } for pid=11679 comm="syz.4.3078" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 172.238182][T11674] xt_hashlimit: max too large, truncated to 1048576 [ 172.242300][ T29] audit: type=1400 audit(2000000032.310:24250): avc: denied { node_bind } for pid=11679 comm="syz.4.3078" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 172.272450][T11672] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.301375][T11674] raw_sendmsg: syz.1.3076 forgot to set AF_INET. Fix it! [ 172.301844][ T29] audit: type=1400 audit(2000000032.430:24251): avc: denied { accept } for pid=11671 comm="syz.6.3075" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 172.331242][ T29] audit: type=1400 audit(2000000032.440:24252): avc: denied { read } for pid=11671 comm="syz.6.3075" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=60304 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 172.360951][ T29] audit: type=1326 audit(2000000032.500:24253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11671 comm="syz.6.3075" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7b86f2cde9 code=0x0 [ 172.437522][T11686] __nla_validate_parse: 40 callbacks suppressed [ 172.437539][T11686] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3079'. [ 172.470104][T11686] loop4: detected capacity change from 0 to 512 [ 172.484247][T11690] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3082'. [ 172.486028][T11686] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 172.507503][T11686] EXT4-fs (loop4): 1 truncate cleaned up [ 172.513464][T11686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.519458][T11693] loop1: detected capacity change from 0 to 512 [ 172.532971][T11693] EXT4-fs (loop1): ea_inode feature is not supported for Hurd [ 172.587284][T10812] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.955457][T11671] dccp_close: ABORT with 32 bytes unread [ 172.973788][ T9912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.020802][T11703] 9pnet_virtio: no channels available for device 127.0.0.1 [ 173.039568][T11709] vlan2: entered allmulticast mode [ 173.044721][T11709] vlan1: entered allmulticast mode [ 173.051123][T11709] veth0_vlan: entered allmulticast mode [ 173.060039][T11709] vlan1: left allmulticast mode [ 173.064916][T11709] veth0_vlan: left allmulticast mode [ 173.212779][T11718] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3093'. [ 173.311140][T11725] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3095'. [ 173.327681][T11725] loop6: detected capacity change from 0 to 512 [ 173.334985][T11725] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 173.347446][T11725] EXT4-fs (loop6): 1 truncate cleaned up [ 173.353577][T11725] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.410540][ T29] audit: type=1400 audit(2000000033.550:24254): avc: denied { bind } for pid=11727 comm="syz.1.3096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 173.431425][ T29] audit: type=1400 audit(2000000033.560:24255): avc: denied { create } for pid=11727 comm="syz.1.3096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 173.471794][ T9912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.514347][T11559] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.530325][T11559] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.542943][T11559] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.553339][T11733] loop6: detected capacity change from 0 to 1024 [ 173.556143][T11559] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.573918][T11733] EXT4-fs: Ignoring removed orlov option [ 173.579714][T11733] EXT4-fs: Ignoring removed orlov option [ 173.604620][T11736] vlan2: entered allmulticast mode [ 173.611210][T11736] vlan1: entered allmulticast mode [ 173.617839][T11736] veth0_vlan: entered allmulticast mode [ 173.622051][T11733] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.625212][T11736] vlan1: left allmulticast mode [ 173.641762][T11736] veth0_vlan: left allmulticast mode [ 173.648997][T11733] netlink: 'syz.6.3097': attribute type 1 has an invalid length. [ 173.656903][T11733] netlink: 80 bytes leftover after parsing attributes in process `syz.6.3097'. [ 173.666592][T11733] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3097'. [ 173.692253][ T9912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.714796][T11748] atomic_op ffff888138049528 conn xmit_atomic 0000000000000000 [ 173.808071][T11763] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3110'. [ 173.848050][T11771] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3114'. [ 173.858383][T11771] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3114'. [ 173.865906][T11769] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.869301][T11771] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3114'. [ 173.902237][T11767] loop1: detected capacity change from 0 to 2048 [ 173.960126][T11769] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.052950][T11792] vlan2: entered allmulticast mode [ 174.058175][T11792] vlan1: entered allmulticast mode [ 174.063398][T11792] veth0_vlan: entered allmulticast mode [ 174.087231][T11792] vlan1: left allmulticast mode [ 174.092129][T11792] veth0_vlan: left allmulticast mode [ 174.103368][T11769] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.114836][T11767] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.140809][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.151782][T11796] 9pnet_virtio: no channels available for device 127.0.0.1 [ 174.161111][T11769] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.192961][T11802] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 174.224956][T11769] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.274715][T11769] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.289991][T11769] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.301834][T11769] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.377010][T11828] loop1: detected capacity change from 0 to 512 [ 174.384022][T11828] EXT4-fs (loop1): ea_inode feature is not supported for Hurd [ 174.576310][T11849] vlan2: entered allmulticast mode [ 174.581488][T11849] vlan1: entered allmulticast mode [ 174.586820][T11849] veth0_vlan: entered allmulticast mode [ 174.594057][T11849] vlan1: left allmulticast mode [ 174.599063][T11849] veth0_vlan: left allmulticast mode [ 175.204712][T11885] 9pnet_virtio: no channels available for device 127.0.0.1 [ 175.316961][T11908] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 175.328255][T11908] IPVS: Error joining to the multicast group [ 175.359887][T11915] loop5: detected capacity change from 0 to 512 [ 175.368227][T11915] EXT4-fs (loop5): ea_inode feature is not supported for Hurd [ 175.459260][T11919] loop1: detected capacity change from 0 to 8192 [ 175.479389][T11919] bond1: entered promiscuous mode [ 175.484473][T11919] bond1: entered allmulticast mode [ 175.491062][T11919] 8021q: adding VLAN 0 to HW filter on device bond1 [ 175.502431][T11919] bond1 (unregistering): Released all slaves [ 175.618741][T11933] loop1: detected capacity change from 0 to 1024 [ 175.625822][T11933] EXT4-fs: Ignoring removed orlov option [ 175.631675][T11933] EXT4-fs: Ignoring removed orlov option [ 175.650398][T11933] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.683221][T11933] netlink: 'syz.1.3182': attribute type 1 has an invalid length. [ 175.709056][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.839945][T11956] atomic_op ffff888122228528 conn xmit_atomic 0000000000000000 [ 175.858794][T11954] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.961365][T11954] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.024450][T11978] FAULT_INJECTION: forcing a failure. [ 176.024450][T11978] name failslab, interval 1, probability 0, space 0, times 0 [ 176.037195][T11978] CPU: 0 UID: 0 PID: 11978 Comm: syz.1.3204 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 176.037229][T11978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 176.037243][T11978] Call Trace: [ 176.037251][T11978] [ 176.037259][T11978] dump_stack_lvl+0xf2/0x150 [ 176.037291][T11978] dump_stack+0x15/0x1a [ 176.037365][T11978] should_fail_ex+0x24a/0x260 [ 176.037405][T11978] should_failslab+0x8f/0xb0 [ 176.037435][T11978] kmem_cache_alloc_node_noprof+0x59/0x320 [ 176.037515][T11978] ? __alloc_skb+0x10b/0x310 [ 176.037544][T11978] __alloc_skb+0x10b/0x310 [ 176.037583][T11978] netlink_dump+0x157/0x7e0 [ 176.037619][T11978] ? genl_start+0x11e/0x3a0 [ 176.037761][T11978] ? should_failslab+0x8f/0xb0 [ 176.037850][T11978] __netlink_dump_start+0x433/0x520 [ 176.037885][T11978] genl_rcv_msg+0x4e5/0x6c0 [ 176.037934][T11978] ? __pfx_nl80211_dump_mpp+0x10/0x10 [ 176.037975][T11978] ? __pfx_genl_start+0x10/0x10 [ 176.038002][T11978] ? __pfx_genl_dumpit+0x10/0x10 [ 176.038029][T11978] ? __pfx_genl_done+0x10/0x10 [ 176.038058][T11978] netlink_rcv_skb+0x12c/0x230 [ 176.038092][T11978] ? __pfx_genl_rcv_msg+0x10/0x10 [ 176.038127][T11978] genl_rcv+0x28/0x40 [ 176.038151][T11978] netlink_unicast+0x599/0x670 [ 176.038237][T11978] netlink_sendmsg+0x5cc/0x6e0 [ 176.038277][T11978] ? __pfx_netlink_sendmsg+0x10/0x10 [ 176.038471][T11978] __sock_sendmsg+0x140/0x180 [ 176.038497][T11978] ____sys_sendmsg+0x312/0x410 [ 176.038534][T11978] __sys_sendmsg+0x19d/0x230 [ 176.038587][T11978] __x64_sys_sendmsg+0x46/0x50 [ 176.038629][T11978] x64_sys_call+0x2734/0x2dc0 [ 176.038654][T11978] do_syscall_64+0xc9/0x1c0 [ 176.038678][T11978] ? clear_bhb_loop+0x55/0xb0 [ 176.038720][T11978] ? clear_bhb_loop+0x55/0xb0 [ 176.038775][T11978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.038809][T11978] RIP: 0033:0x7f63519ccde9 [ 176.038825][T11978] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.038842][T11978] RSP: 002b:00007f6350037038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.038882][T11978] RAX: ffffffffffffffda RBX: 00007f6351be5fa0 RCX: 00007f63519ccde9 [ 176.038897][T11978] RDX: 0000000000000800 RSI: 0000200000000680 RDI: 0000000000000005 [ 176.038912][T11978] RBP: 00007f6350037090 R08: 0000000000000000 R09: 0000000000000000 [ 176.038943][T11978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.039066][T11978] R13: 0000000000000000 R14: 00007f6351be5fa0 R15: 00007ffc6f95ee58 [ 176.039089][T11978] [ 176.309858][T11954] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.352468][T11985] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.393701][T11954] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.428412][T11985] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.444158][T11994] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 176.454047][T11994] IPVS: Error joining to the multicast group [ 176.508649][T11999] vlan2: entered allmulticast mode [ 176.513802][T11999] vlan1: entered allmulticast mode [ 176.519038][T11999] veth0_vlan: entered allmulticast mode [ 176.527530][T11999] vlan1: left allmulticast mode [ 176.532482][T11999] veth0_vlan: left allmulticast mode [ 176.538084][T11995] 9pnet_virtio: no channels available for device 127.0.0.1 [ 176.552069][T11985] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.617818][T11985] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.688268][T11985] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.701884][T11985] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.713581][T11985] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.727858][T11985] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.868903][T12020] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 176.885015][T12018] loop1: detected capacity change from 0 to 512 [ 176.892159][T12018] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 176.897666][T12020] IPVS: Error joining to the multicast group [ 176.917665][T12018] EXT4-fs (loop1): 1 truncate cleaned up [ 176.923841][T12018] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.968378][T12026] vlan2: entered allmulticast mode [ 176.973642][T12026] vlan1: entered allmulticast mode [ 176.980219][T12026] veth0_vlan: entered allmulticast mode [ 177.013051][T12026] vlan1: left allmulticast mode [ 177.018114][T12026] veth0_vlan: left allmulticast mode [ 177.034166][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.057672][T12035] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.172239][T12035] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.258691][T12035] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.264944][T12047] loop5: detected capacity change from 0 to 2048 [ 177.297191][T12051] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 177.306180][T12047] loop5: p1 < > p3 p4 < > [ 177.307987][T12047] loop5: p3 start 4284289 is beyond EOD, truncated [ 177.319029][T12035] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.329869][T12051] IPVS: Error joining to the multicast group [ 177.340044][T12047] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.397313][T12047] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.438628][T12047] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.478891][T12060] __nla_validate_parse: 14 callbacks suppressed [ 177.478908][T12060] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3238'. [ 177.497405][T12047] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.507570][T12060] loop2: detected capacity change from 0 to 512 [ 177.515823][T12060] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 177.538238][T12060] EXT4-fs (loop2): 1 truncate cleaned up [ 177.545177][T12060] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.613394][T10517] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.882720][T12072] 9pnet_virtio: no channels available for device 127.0.0.1 [ 177.984363][T12074] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3244'. [ 178.012039][T12076] loop4: detected capacity change from 0 to 512 [ 178.019198][T12076] EXT4-fs (loop4): ea_inode feature is not supported for Hurd [ 178.352620][T12047] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.364137][T12047] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.377741][T12047] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.389820][T12047] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.414399][T11954] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.426334][T11954] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.438218][T11954] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.450779][T11954] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.476857][T12082] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 178.488113][T12082] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3248'. [ 178.498628][T12082] IPVS: Error joining to the multicast group [ 178.539480][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 178.539497][ T29] audit: type=1400 audit(2000000038.680:24365): avc: denied { nlmsg_read } for pid=12083 comm="syz.6.3249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 178.608002][T12084] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3249'. [ 178.622498][T12084] loop6: detected capacity change from 0 to 512 [ 178.631874][T12084] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 178.677334][T12099] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3255'. [ 178.729146][T12084] EXT4-fs (loop6): 1 truncate cleaned up [ 178.736638][T12084] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.777258][T12106] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3258'. [ 178.783724][ T29] audit: type=1326 audit(2000000038.910:24366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.5.3258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 178.786204][T12106] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3258'. [ 178.809822][ T29] audit: type=1326 audit(2000000038.920:24367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.5.3258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 178.809860][ T29] audit: type=1326 audit(2000000038.920:24368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.5.3258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 178.809955][ T29] audit: type=1326 audit(2000000038.920:24369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.5.3258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 178.809984][ T29] audit: type=1326 audit(2000000038.920:24370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.5.3258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 178.810012][ T29] audit: type=1326 audit(2000000038.920:24371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.5.3258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 178.876933][ T29] audit: type=1326 audit(2000000039.020:24372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.5.3258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 178.966769][ T29] audit: type=1326 audit(2000000039.070:24373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.5.3258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 178.967795][ T9912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.990501][ T29] audit: type=1326 audit(2000000039.070:24374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.5.3258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 179.030163][T12106] loop5: detected capacity change from 0 to 512 [ 179.039409][T12106] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 179.058566][T12116] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 179.068477][T12116] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3260'. [ 179.081080][T12116] IPVS: Error joining to the multicast group [ 179.128824][T12126] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3267'. [ 179.241734][T12141] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3274'. [ 179.259937][T12141] loop6: detected capacity change from 0 to 512 [ 179.279542][T12141] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 179.307770][T12134] loop4: detected capacity change from 0 to 512 [ 179.315219][T12134] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 179.328563][T12134] EXT4-fs (loop4): 1 truncate cleaned up [ 179.334571][T12134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.357650][T12150] FAULT_INJECTION: forcing a failure. [ 179.357650][T12150] name failslab, interval 1, probability 0, space 0, times 0 [ 179.371742][T12150] CPU: 1 UID: 0 PID: 12150 Comm: syz.5.3276 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 179.371777][T12150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 179.371793][T12150] Call Trace: [ 179.371801][T12150] [ 179.371810][T12150] dump_stack_lvl+0xf2/0x150 [ 179.371845][T12150] dump_stack+0x15/0x1a [ 179.371871][T12150] should_fail_ex+0x24a/0x260 [ 179.371912][T12150] ? v9fs_mount+0x53/0x570 [ 179.371969][T12150] should_failslab+0x8f/0xb0 [ 179.371998][T12150] __kmalloc_cache_noprof+0x4e/0x320 [ 179.372040][T12150] v9fs_mount+0x53/0x570 [ 179.372098][T12150] ? __pfx_v9fs_mount+0x10/0x10 [ 179.372124][T12150] legacy_get_tree+0x77/0xd0 [ 179.372152][T12150] vfs_get_tree+0x56/0x1e0 [ 179.372211][T12150] do_new_mount+0x227/0x690 [ 179.372250][T12150] path_mount+0x49b/0xb30 [ 179.372274][T12150] __se_sys_mount+0x27f/0x2d0 [ 179.372299][T12150] ? fput+0x1c4/0x200 [ 179.372426][T12150] __x64_sys_mount+0x67/0x80 [ 179.372454][T12150] x64_sys_call+0x2c84/0x2dc0 [ 179.372562][T12150] do_syscall_64+0xc9/0x1c0 [ 179.372590][T12150] ? clear_bhb_loop+0x55/0xb0 [ 179.372623][T12150] ? clear_bhb_loop+0x55/0xb0 [ 179.372655][T12150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.372684][T12150] RIP: 0033:0x7f9ce335cde9 [ 179.372759][T12150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.372779][T12150] RSP: 002b:00007f9ce19c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 179.372798][T12150] RAX: ffffffffffffffda RBX: 00007f9ce3575fa0 RCX: 00007f9ce335cde9 [ 179.372811][T12150] RDX: 0000200000000080 RSI: 0000200000000040 RDI: 0000000000000000 [ 179.372960][T12150] RBP: 00007f9ce19c7090 R08: 0000200000000480 R09: 0000000000000000 [ 179.372972][T12150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.372986][T12150] R13: 0000000000000000 R14: 00007f9ce3575fa0 R15: 00007ffed3825828 [ 179.373007][T12150] [ 179.644631][T12157] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 179.664241][T10812] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.671668][T12157] IPVS: Error joining to the multicast group [ 179.731423][T12166] loop6: detected capacity change from 0 to 512 [ 179.741152][T12166] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 179.763477][T12174] qrtr: Invalid version 167 [ 179.860714][T12185] atomic_op ffff8881184a3928 conn xmit_atomic 0000000000000000 [ 179.983359][T12203] loop6: detected capacity change from 0 to 512 [ 179.992012][T12203] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 180.024089][T12205] loop6: detected capacity change from 0 to 512 [ 180.031476][T12205] EXT4-fs (loop6): ea_inode feature is not supported for Hurd [ 180.059542][T12207] qrtr: Invalid version 167 [ 180.102838][T12211] atomic_op ffff888109ca8928 conn xmit_atomic 0000000000000000 [ 180.227948][T12223] 9pnet_fd: Insufficient options for proto=fd [ 180.262364][T12225] loop2: detected capacity change from 0 to 512 [ 180.269743][T12225] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 180.696182][T12234] atomic_op ffff888109caa528 conn xmit_atomic 0000000000000000 [ 180.787458][T12240] qrtr: Invalid version 167 [ 180.883743][T12250] loop6: detected capacity change from 0 to 512 [ 180.891002][T12250] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 180.950393][T12260] atomic_op ffff888138049928 conn xmit_atomic 0000000000000000 [ 180.966983][T12262] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 180.976928][T12262] IPVS: Error joining to the multicast group [ 180.990250][T12035] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.011581][T12035] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.025170][T12035] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.057327][T12035] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.062973][T12270] loop4: detected capacity change from 0 to 512 [ 181.081267][T12270] EXT4-fs (loop4): ea_inode feature is not supported for Hurd [ 181.166219][T12276] loop1: detected capacity change from 0 to 512 [ 181.182740][T12276] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 181.244556][T12289] set match dimension is over the limit! [ 181.361353][T12309] loop2: detected capacity change from 0 to 512 [ 181.370628][T12309] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 181.558734][T12341] loop6: detected capacity change from 0 to 512 [ 181.567119][T12341] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 181.793205][T12378] loop6: detected capacity change from 0 to 512 [ 181.800268][T12378] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 181.810560][T12378] EXT4-fs error (device loop6): ext4_get_branch:178: inode #11: block 4294967295: comm syz.6.3386: invalid block [ 181.824232][T12382] netlink: 'syz.2.3387': attribute type 3 has an invalid length. [ 181.824442][T12378] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.3386: invalid indirect mapped block 4294967295 (level 1) [ 181.834056][T12382] netlink: 'syz.2.3387': attribute type 3 has an invalid length. [ 181.849049][T12378] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.3386: invalid indirect mapped block 4294967295 (level 1) [ 181.868199][T12378] EXT4-fs (loop6): 2 truncates cleaned up [ 181.874378][T12378] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.901816][T12384] atomic_op ffff888109ca9528 conn xmit_atomic 0000000000000000 [ 181.951362][T12389] loop4: detected capacity change from 0 to 256 [ 181.968519][T12389] FAT-fs (loop4): Directory bread(block 64) failed [ 181.975127][T12389] FAT-fs (loop4): Directory bread(block 65) failed [ 181.983214][T12389] FAT-fs (loop4): Directory bread(block 66) failed [ 181.992904][T12389] FAT-fs (loop4): Directory bread(block 67) failed [ 182.007774][T12389] FAT-fs (loop4): Directory bread(block 68) failed [ 182.014479][T12389] FAT-fs (loop4): Directory bread(block 69) failed [ 182.021128][T12389] FAT-fs (loop4): Directory bread(block 70) failed [ 182.028034][T12389] FAT-fs (loop4): Directory bread(block 71) failed [ 182.034793][T12389] FAT-fs (loop4): Directory bread(block 72) failed [ 182.035592][ T9912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.041401][T12389] FAT-fs (loop4): Directory bread(block 73) failed [ 182.120342][T12405] loop6: detected capacity change from 0 to 512 [ 182.145809][T12405] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 182.174762][T12410] loop4: detected capacity change from 0 to 512 [ 182.203330][T12410] EXT4-fs (loop4): ea_inode feature is not supported for Hurd [ 182.209939][T12412] FAULT_INJECTION: forcing a failure. [ 182.209939][T12412] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 182.225259][T12412] CPU: 1 UID: 0 PID: 12412 Comm: syz.1.3400 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 182.225288][T12412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 182.225303][T12412] Call Trace: [ 182.225309][T12412] [ 182.225317][T12412] dump_stack_lvl+0xf2/0x150 [ 182.225350][T12412] dump_stack+0x15/0x1a [ 182.225376][T12412] should_fail_ex+0x24a/0x260 [ 182.225457][T12412] should_fail+0xb/0x10 [ 182.225522][T12412] should_fail_usercopy+0x1a/0x20 [ 182.225544][T12412] _copy_from_user+0x1c/0xa0 [ 182.225571][T12412] do_sock_getsockopt+0xd3/0x260 [ 182.225604][T12412] __x64_sys_getsockopt+0x18c/0x200 [ 182.225678][T12412] x64_sys_call+0x1288/0x2dc0 [ 182.225709][T12412] do_syscall_64+0xc9/0x1c0 [ 182.225736][T12412] ? clear_bhb_loop+0x55/0xb0 [ 182.225768][T12412] ? clear_bhb_loop+0x55/0xb0 [ 182.225811][T12412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.225892][T12412] RIP: 0033:0x7f63519ccde9 [ 182.225911][T12412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.225932][T12412] RSP: 002b:00007f6350037038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 182.225955][T12412] RAX: ffffffffffffffda RBX: 00007f6351be5fa0 RCX: 00007f63519ccde9 [ 182.225982][T12412] RDX: 0000000000000082 RSI: 0000000000000084 RDI: 0000000000000003 [ 182.225995][T12412] RBP: 00007f6350037090 R08: 0000200000000480 R09: 0000000000000000 [ 182.226010][T12412] R10: 0000200000000340 R11: 0000000000000246 R12: 0000000000000001 [ 182.226021][T12412] R13: 0000000000000000 R14: 00007f6351be5fa0 R15: 00007ffc6f95ee58 [ 182.226038][T12412] [ 182.405673][T12416] atomic_op ffff88811f1ad128 conn xmit_atomic 0000000000000000 [ 182.586039][T12436] __nla_validate_parse: 24 callbacks suppressed [ 182.586055][T12436] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3411'. [ 182.601363][T12436] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3411'. [ 182.619198][T12436] loop6: detected capacity change from 0 to 512 [ 182.627255][T12436] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 182.678399][T12440] loop1: detected capacity change from 0 to 8192 [ 182.717525][T12440] loop1: p1 p2 p4 < > [ 182.721801][T12440] loop1: partition table partially beyond EOD, truncated [ 182.734709][T12446] atomic_op ffff888109ca8928 conn xmit_atomic 0000000000000000 [ 182.736934][T12440] loop1: p1 size 108986237 extends beyond EOD, truncated [ 182.757522][T12440] loop1: p2 start 65535 is beyond EOD, truncated [ 182.763897][T12440] loop1: p4 start 50331648 is beyond EOD, truncated [ 182.858108][T12455] loop1: detected capacity change from 0 to 1024 [ 182.875319][T12455] EXT4-fs: Ignoring removed i_version option [ 182.882050][T12455] EXT4-fs: Ignoring removed nobh option [ 182.888984][T12455] EXT4-fs: Ignoring removed bh option [ 182.920488][T12455] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.969536][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.029123][T12468] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3424'. [ 183.038221][T12468] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3424'. [ 183.058269][T12468] loop1: detected capacity change from 0 to 512 [ 183.070097][T12468] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 183.154780][T12473] atomic_op ffff888108bf9d28 conn xmit_atomic 0000000000000000 [ 183.410556][T12476] lo speed is unknown, defaulting to 1000 [ 183.435018][T12495] loop4: detected capacity change from 0 to 512 [ 183.446150][T12492] FAULT_INJECTION: forcing a failure. [ 183.446150][T12492] name failslab, interval 1, probability 0, space 0, times 0 [ 183.458984][T12492] CPU: 0 UID: 0 PID: 12492 Comm: syz.2.3432 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 183.459013][T12492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 183.459028][T12492] Call Trace: [ 183.459035][T12492] [ 183.459043][T12492] dump_stack_lvl+0xf2/0x150 [ 183.459075][T12492] dump_stack+0x15/0x1a [ 183.459099][T12492] should_fail_ex+0x24a/0x260 [ 183.459186][T12492] should_failslab+0x8f/0xb0 [ 183.459213][T12492] __kmalloc_node_noprof+0xad/0x410 [ 183.459370][T12492] ? __kvmalloc_node_noprof+0x72/0x170 [ 183.459426][T12492] __kvmalloc_node_noprof+0x72/0x170 [ 183.459456][T12492] map_get_next_key+0x194/0x310 [ 183.459495][T12492] ? __sys_bpf+0x6c1/0x7a0 [ 183.459526][T12492] __sys_bpf+0x6cb/0x7a0 [ 183.459569][T12492] __x64_sys_bpf+0x43/0x50 [ 183.459596][T12492] x64_sys_call+0x2914/0x2dc0 [ 183.459633][T12492] do_syscall_64+0xc9/0x1c0 [ 183.459656][T12492] ? clear_bhb_loop+0x55/0xb0 [ 183.459691][T12492] ? clear_bhb_loop+0x55/0xb0 [ 183.459723][T12492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.459754][T12492] RIP: 0033:0x7f82860ccde9 [ 183.459769][T12492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.459789][T12492] RSP: 002b:00007f8284731038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 183.459811][T12492] RAX: ffffffffffffffda RBX: 00007f82862e5fa0 RCX: 00007f82860ccde9 [ 183.459826][T12492] RDX: 0000000000000020 RSI: 0000200000000a40 RDI: 0000000000000004 [ 183.459840][T12492] RBP: 00007f8284731090 R08: 0000000000000000 R09: 0000000000000000 [ 183.459852][T12492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.459866][T12492] R13: 0000000000000000 R14: 00007f82862e5fa0 R15: 00007ffe8e64f9f8 [ 183.459883][T12492] [ 183.656058][T12495] EXT4-fs (loop4): ea_inode feature is not supported for Hurd [ 183.684674][T12476] chnl_net:caif_netlink_parms(): no params data found [ 183.738396][T12476] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.746974][T12476] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.754224][T12476] bridge_slave_0: entered allmulticast mode [ 183.783084][T12476] bridge_slave_0: entered promiscuous mode [ 183.817839][T12476] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.825017][T12476] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.840083][T12476] bridge_slave_1: entered allmulticast mode [ 183.883803][T12476] bridge_slave_1: entered promiscuous mode [ 183.884008][ T29] kauditd_printk_skb: 1115 callbacks suppressed [ 183.884064][ T29] audit: type=1326 audit(2000000044.020:25490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12510 comm="syz.5.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 183.919628][ T29] audit: type=1326 audit(2000000044.020:25491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12510 comm="syz.5.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 183.944799][ T29] audit: type=1326 audit(2000000044.090:25492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12510 comm="syz.5.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 183.968585][ T29] audit: type=1326 audit(2000000044.090:25493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12510 comm="syz.5.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 183.992395][ T29] audit: type=1326 audit(2000000044.090:25494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12510 comm="syz.5.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ce335cde9 code=0x7ffc0000 [ 184.016265][T12509] atomic_op ffff888119d41928 conn xmit_atomic 0000000000000000 [ 184.046998][T12476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.060638][T12476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.119756][ T29] audit: type=1400 audit(2000000044.260:25495): avc: denied { listen } for pid=12526 comm="syz.2.3445" lport=33429 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 184.152145][T12476] team0: Port device team_slave_0 added [ 184.160528][T12476] team0: Port device team_slave_1 added [ 184.173210][ T29] audit: type=1400 audit(2000000044.310:25496): avc: denied { accept } for pid=12526 comm="syz.2.3445" lport=33429 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 184.197049][ T29] audit: type=1400 audit(2000000044.310:25497): avc: denied { getopt } for pid=12526 comm="syz.2.3445" lport=33429 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 184.220875][T12536] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.259724][T12476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.268137][T12476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.295465][T12476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.304941][ T29] audit: type=1326 audit(2000000044.440:25498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.2.3450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 184.311301][T12476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.339870][T12476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.367380][T12476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.380290][ T29] audit: type=1326 audit(2000000044.520:25499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12538 comm="syz.2.3450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82860ccde9 code=0x7ffc0000 [ 184.420394][T12536] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.441898][T12476] hsr_slave_0: entered promiscuous mode [ 184.448284][T12476] hsr_slave_1: entered promiscuous mode [ 184.454205][T12476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.464364][T12476] Cannot create hsr debugfs directory [ 184.471381][T12536] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.525856][T12547] atomic_op ffff88811f1ae128 conn xmit_atomic 0000000000000000 [ 184.551261][T12536] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.610095][T12559] loop4: detected capacity change from 0 to 2048 [ 184.650686][T12559] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.662177][T12565] loop2: detected capacity change from 0 to 512 [ 184.665272][T12559] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.682268][T12476] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.701176][T12565] EXT4-fs (loop2): ea_inode feature is not supported for Hurd [ 184.715707][T12536] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.729358][T12536] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.750303][T12476] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.766399][T12536] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.781925][T12536] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.805236][T12567] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3461'. [ 184.814778][T12567] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3461'. [ 184.824372][T12568] xt_TCPMSS: Only works on TCP SYN packets [ 184.840017][T12476] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.874842][T12567] loop6: detected capacity change from 0 to 512 [ 184.903478][T12567] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 184.914824][T12476] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.927820][T12568] lo speed is unknown, defaulting to 1000 [ 184.980309][T12575] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3464'. [ 184.990635][T12575] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3464'. [ 185.033973][T12575] loop5: detected capacity change from 0 to 512 [ 185.044752][T12575] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 185.062020][T12579] netlink: 'syz.6.3466': attribute type 3 has an invalid length. [ 185.071979][T12579] netlink: 'syz.6.3466': attribute type 3 has an invalid length. [ 185.196845][T12592] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3472'. [ 185.207150][T12592] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3472'. [ 185.268129][T12592] loop5: detected capacity change from 0 to 512 [ 185.292133][T12592] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 185.349395][T12600] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 185.359038][T12600] IPVS: Error joining to the multicast group [ 185.393265][T12604] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 185.432665][T12604] IPVS: Error joining to the multicast group [ 185.518637][T12614] qrtr: Invalid version 167 [ 185.543268][ T40] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:2: bg 0: block 345: padding at end of block bitmap is not set [ 185.554871][T12618] loop6: detected capacity change from 0 to 512 [ 185.580142][ T40] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 48 with error 117 [ 185.592811][ T40] EXT4-fs (loop4): This should not happen!! Data will be lost [ 185.592811][ T40] [ 185.618929][T12620] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 185.633086][T12618] EXT4-fs (loop6): ea_inode feature is not supported for Hurd [ 185.645803][T12620] IPVS: Error joining to the multicast group [ 185.701854][T12627] selinux_netlink_send: 1 callbacks suppressed [ 185.701873][T12627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=12627 comm=syz.5.3490 [ 185.760004][T12476] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.772928][T12476] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.787358][T12476] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.806776][T12476] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.865448][T12638] qrtr: Invalid version 167 [ 185.888545][T12476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.914443][T12476] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.929022][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.936132][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.962058][T12476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.972811][T12476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.989431][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.996600][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.044059][T12645] vlan2: entered allmulticast mode [ 186.049288][T12645] vlan1: entered allmulticast mode [ 186.054495][T12645] veth0_vlan: entered allmulticast mode [ 186.064173][T12645] vlan1: left allmulticast mode [ 186.069121][T12645] veth0_vlan: left allmulticast mode [ 186.078933][T12571] syz.4.3459 (12571) used greatest stack depth: 9048 bytes left [ 186.145455][T12476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.259789][T12559] syz.4.3459 (12559) used greatest stack depth: 7200 bytes left [ 186.274444][T12476] veth0_vlan: entered promiscuous mode [ 186.277432][T10812] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.291734][T12476] veth1_vlan: entered promiscuous mode [ 186.312007][T12476] veth0_macvtap: entered promiscuous mode [ 186.324442][T12660] netlink: 'syz.2.3501': attribute type 3 has an invalid length. [ 186.333957][T12660] netlink: 'syz.2.3501': attribute type 3 has an invalid length. [ 186.351394][T12476] veth1_macvtap: entered promiscuous mode [ 186.370250][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.382100][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.391961][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.403909][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.414239][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.424711][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.434588][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.446559][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.457790][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.469610][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.480910][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.492603][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.503563][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.515128][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.527221][T12476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.537168][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.548981][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.560158][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.571997][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.583250][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.595156][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.606485][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.618382][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.629587][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.641576][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.652750][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.664622][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.675826][T12476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.687654][T12476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.699957][T12476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.700183][T12674] qrtr: Invalid version 167 [ 186.708597][T12476] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.720527][T12476] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.730602][T12476] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.740805][T12476] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.858671][T12692] FAULT_INJECTION: forcing a failure. [ 186.858671][T12692] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 186.872034][T12692] CPU: 0 UID: 0 PID: 12692 Comm: syz.4.3513 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 186.872065][T12692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 186.872081][T12692] Call Trace: [ 186.872089][T12692] [ 186.872098][T12692] dump_stack_lvl+0xf2/0x150 [ 186.872131][T12692] dump_stack+0x15/0x1a [ 186.872157][T12692] should_fail_ex+0x24a/0x260 [ 186.872207][T12692] should_fail_alloc_page+0xfd/0x110 [ 186.872240][T12692] __alloc_frozen_pages_noprof+0x109/0x340 [ 186.872274][T12692] alloc_pages_mpol+0xb4/0x260 [ 186.872315][T12692] vma_alloc_folio_noprof+0x1a0/0x310 [ 186.872435][T12692] handle_mm_fault+0xdd7/0x2ac0 [ 186.872480][T12692] exc_page_fault+0x296/0x650 [ 186.872503][T12692] ? pagemap_pte_hole+0x24c/0x280 [ 186.872534][T12692] asm_exc_page_fault+0x26/0x30 [ 186.872565][T12692] RIP: 0010:rep_movs_alternative+0x4a/0x70 [ 186.872660][T12692] Code: 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb c9 a4 c3 cc cc cc cc 48 89 c8 48 c1 e9 03 83 e0 07 f3 48 a5 89 c1 [ 186.872682][T12692] RSP: 0018:ffffc9000797bd58 EFLAGS: 00050206 [ 186.872700][T12692] RAX: ffff88811a4d1b08 RBX: 0000200000002240 RCX: 0000000000000240 [ 186.872715][T12692] RDX: 0000000000000000 RSI: ffff88810b7badc0 RDI: 0000200000002000 [ 186.872730][T12692] RBP: 0000000000001000 R08: 0000000080000000 R09: 0000000000000000 [ 186.872745][T12692] R10: 000188810b7ba000 R11: 000188810b7bafff R12: 0000000000001000 [ 186.872764][T12692] R13: 00007ffffffff000 R14: 0000200000001240 R15: ffff88810b7ba000 [ 186.872786][T12692] _copy_to_user+0x7c/0xa0 [ 186.872814][T12692] pagemap_read+0x3af/0x610 [ 186.872844][T12692] ? __pfx_pagemap_read+0x10/0x10 [ 186.872864][T12692] vfs_read+0x19b/0x6f0 [ 186.872882][T12692] ? __fget_files+0x17c/0x1c0 [ 186.872946][T12692] ? __rcu_read_unlock+0x4e/0x70 [ 186.872971][T12692] ? __fget_files+0x17c/0x1c0 [ 186.873069][T12692] __x64_sys_pread64+0xf6/0x150 [ 186.873092][T12692] x64_sys_call+0x26ee/0x2dc0 [ 186.873119][T12692] do_syscall_64+0xc9/0x1c0 [ 186.873146][T12692] ? clear_bhb_loop+0x55/0xb0 [ 186.873254][T12692] ? clear_bhb_loop+0x55/0xb0 [ 186.873286][T12692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.873319][T12692] RIP: 0033:0x7fa9d11ecde9 [ 186.873336][T12692] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.873360][T12692] RSP: 002b:00007fa9cf857038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 186.873377][T12692] RAX: ffffffffffffffda RBX: 00007fa9d1405fa0 RCX: 00007fa9d11ecde9 [ 186.873422][T12692] RDX: 0000000000200000 RSI: 0000200000001240 RDI: 0000000000000004 [ 186.873436][T12692] RBP: 00007fa9cf857090 R08: 0000000000000000 R09: 0000000000000000 [ 186.873449][T12692] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.873463][T12692] R13: 0000000000000000 R14: 00007fa9d1405fa0 R15: 00007ffd8a8464d8 [ 186.873511][T12692] [ 187.277807][T12700] lo speed is unknown, defaulting to 1000 [ 187.284376][T12700] lo speed is unknown, defaulting to 1000 [ 187.290289][T12700] lo speed is unknown, defaulting to 1000 [ 187.322421][T12700] infiniband sz1: set active [ 187.327171][T12700] infiniband sz1: added lo [ 187.333903][T12701] »»»»»»: renamed from lo (while UP) [ 187.346296][ T9] »»»»»» speed is unknown, defaulting to 1000 [ 187.371756][T12700] RDS/IB: sz1: added [ 187.375850][T12700] smc: adding ib device sz1 with port count 1 [ 187.382034][T12700] smc: ib device sz1 port 1 has pnetid [ 187.388215][T12700] »»»»»» speed is unknown, defaulting to 1000 [ 187.422806][T12700] »»»»»» speed is unknown, defaulting to 1000 [ 187.455386][T12700] »»»»»» speed is unknown, defaulting to 1000 [ 187.490027][T12700] »»»»»» speed is unknown, defaulting to 1000 [ 187.535631][T12700] »»»»»» speed is unknown, defaulting to 1000 [ 187.569483][T12700] »»»»»» speed is unknown, defaulting to 1000 [ 187.603229][T12700] »»»»»» speed is unknown, defaulting to 1000 [ 187.636855][T12700] »»»»»» speed is unknown, defaulting to 1000 [ 187.670235][T12700] »»»»»» speed is unknown, defaulting to 1000 [ 187.678409][ T9] »»»»»» speed is unknown, defaulting to 1000 [ 187.773183][T12707] loop6: detected capacity change from 0 to 512 [ 187.788520][T12707] EXT4-fs (loop6): ea_inode feature is not supported for Hurd [ 187.837610][T12715] qrtr: Invalid version 167 [ 187.842667][T12709] 9pnet_virtio: no channels available for device 127.0.0.1 [ 188.015029][T12741] qrtr: Invalid version 167 [ 188.032281][T12743] netlink: 'syz.5.3531': attribute type 13 has an invalid length. [ 188.042387][ T3376] lo speed is unknown, defaulting to 1000 [ 188.048346][ T9] lo speed is unknown, defaulting to 1000 [ 188.054287][ T3371] lo speed is unknown, defaulting to 1000 [ 188.100310][T12751] qrtr: Invalid version 167 [ 188.369233][T12775] SELinux: policydb magic number 0xff98428c does not match expected magic number 0xf97cff8c [ 188.379704][T12775] SELinux: failed to load policy [ 188.458414][T12786] qrtr: Invalid version 167 [ 188.570875][T12798] dvmrp0: entered allmulticast mode [ 188.577687][T12798] dvmrp0: left allmulticast mode [ 188.634935][T12808] qrtr: Invalid version 167 [ 188.762693][T12822] vlan2: entered allmulticast mode [ 188.769235][T12822] vlan1: entered allmulticast mode [ 188.774417][T12822] veth0_vlan: entered allmulticast mode [ 188.783266][T12822] vlan1: left allmulticast mode [ 188.789479][T12822] veth0_vlan: left allmulticast mode [ 188.812083][T12825] loop2: detected capacity change from 0 to 1024 [ 188.819696][T12825] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 188.830910][T12825] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 188.841543][T12825] jbd2_journal_init_inode: Cannot locate journal superblock [ 188.850168][T12825] EXT4-fs (loop2): Could not load journal inode [ 188.882486][T12828] loop6: detected capacity change from 0 to 512 [ 188.889576][T12828] EXT4-fs (loop6): ea_inode feature is not supported for Hurd [ 189.052700][T12837] __nla_validate_parse: 4 callbacks suppressed [ 189.052713][T12837] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3574'. [ 189.123076][T12841] loop2: detected capacity change from 0 to 512 [ 189.133812][T12841] EXT4-fs (loop2): ea_inode feature is not supported for Hurd [ 189.152488][T12843] loop5: detected capacity change from 0 to 2048 [ 189.168542][T12843] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.180973][T12843] ext4 filesystem being mounted at /303/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.252287][T12847] xt_TCPMSS: Only works on TCP SYN packets [ 189.320050][T12847] lo speed is unknown, defaulting to 1000 [ 189.329183][T12847] »»»»»» speed is unknown, defaulting to 1000 [ 189.755225][T12856] vlan2: entered allmulticast mode [ 189.761766][T12856] vlan1: entered allmulticast mode [ 189.768299][T12856] veth0_vlan: entered allmulticast mode [ 189.807399][T12856] vlan1: left allmulticast mode [ 189.812316][T12856] veth0_vlan: left allmulticast mode [ 189.998713][T12859] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.057267][T12859] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.078193][T12843] ================================================================== [ 190.086300][T12843] BUG: KCSAN: data-race in delete_from_page_cache_batch / folio_mapping [ 190.094638][T12843] [ 190.096952][T12843] write to 0xffffea0004f88358 of 8 bytes by task 12847 on cpu 1: [ 190.104658][T12843] delete_from_page_cache_batch+0x308/0x700 [ 190.110557][T12843] truncate_inode_pages_range+0x1c5/0x6b0 [ 190.116274][T12843] truncate_pagecache+0x53/0x70 [ 190.121119][T12843] ext4_setattr+0xa01/0xf60 [ 190.125626][T12843] notify_change+0x85c/0x8e0 [ 190.130211][T12843] do_truncate+0x116/0x160 [ 190.134623][T12843] vfs_truncate+0x1f0/0x230 [ 190.139123][T12843] do_sys_truncate+0x95/0x130 [ 190.143827][T12843] __x64_sys_truncate+0x31/0x40 [ 190.148675][T12843] x64_sys_call+0x26d0/0x2dc0 [ 190.153352][T12843] do_syscall_64+0xc9/0x1c0 [ 190.157857][T12843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.163771][T12843] [ 190.166087][T12843] read to 0xffffea0004f88358 of 8 bytes by task 12843 on cpu 0: [ 190.173706][T12843] folio_mapping+0xa0/0x120 [ 190.178210][T12843] evict_folios+0xda9/0x2fc0 [ 190.182797][T12843] try_to_shrink_lruvec+0x3f7/0x580 [ 190.187997][T12843] shrink_lruvec+0x22d/0x1840 [ 190.192685][T12843] shrink_node+0x603/0x1d80 [ 190.197296][T12843] do_try_to_free_pages+0x3c6/0xc50 [ 190.202499][T12843] try_to_free_mem_cgroup_pages+0x1e3/0x490 [ 190.208400][T12843] try_charge_memcg+0x2bc/0x7f0 [ 190.213326][T12843] obj_cgroup_charge_pages+0xbd/0x1a0 [ 190.218720][T12843] __memcg_kmem_charge_page+0x9d/0x170 [ 190.224187][T12843] __alloc_frozen_pages_noprof+0x1bc/0x340 [ 190.230084][T12843] alloc_pages_mpol+0xb4/0x260 [ 190.234861][T12843] alloc_pages_noprof+0xe8/0x130 [ 190.239808][T12843] __vmalloc_node_range_noprof+0x6e5/0xe70 [ 190.245626][T12843] __kvmalloc_node_noprof+0x121/0x170 [ 190.251015][T12843] ip_set_alloc+0x1f/0x30 [ 190.255395][T12843] hash_netiface_create+0x273/0x730 [ 190.260603][T12843] ip_set_create+0x359/0x8a0 [ 190.265202][T12843] nfnetlink_rcv_msg+0x4a9/0x570 [ 190.270146][T12843] netlink_rcv_skb+0x12c/0x230 [ 190.274937][T12843] nfnetlink_rcv+0x16c/0x15d0 [ 190.280052][T12843] netlink_unicast+0x599/0x670 [ 190.284845][T12843] netlink_sendmsg+0x5cc/0x6e0 [ 190.289635][T12843] __sock_sendmsg+0x140/0x180 [ 190.294309][T12843] ____sys_sendmsg+0x312/0x410 [ 190.299081][T12843] __sys_sendmsg+0x19d/0x230 [ 190.303679][T12843] __x64_sys_sendmsg+0x46/0x50 [ 190.308453][T12843] x64_sys_call+0x2734/0x2dc0 [ 190.313135][T12843] do_syscall_64+0xc9/0x1c0 [ 190.317658][T12843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.323675][T12843] [ 190.326021][T12843] value changed: 0xffff888106546b18 -> 0x0000000000000000 [ 190.333127][T12843] [ 190.335446][T12843] Reported by Kernel Concurrency Sanitizer on: [ 190.341589][T12843] CPU: 0 UID: 0 PID: 12843 Comm: syz.5.3577 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 190.352361][T12843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 190.362589][T12843] ================================================================== [ 190.387798][T12859] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.439417][T12859] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.530578][T12859] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.547020][T12859] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.561876][T12859] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.601025][T12859] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.710897][T12846] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 190.768501][T12843] syz.5.3577 (12843) used greatest stack depth: 6208 bytes left [ 190.781327][ T9324] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.828894][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 199.828911][ T29] audit: type=1400 audit(2000000059.970:25745): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 199.857374][ T29] audit: type=1400 audit(2000000059.970:25746): avc: denied { search } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 199.879038][ T29] audit: type=1400 audit(2000000059.970:25747): avc: denied { append } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 199.901409][ T29] audit: type=1400 audit(2000000059.970:25748): avc: denied { open } for pid=2981 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 199.924160][ T29] audit: type=1400 audit(2000000059.970:25749): avc: denied { getattr } for pid=2981 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1