last executing test programs: 8m10.933002103s ago: executing program 32 (id=290): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000082c2500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) 8m2.044560168s ago: executing program 33 (id=430): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r3, @ANYBLOB="00022dbd7000fddbdf255d0000000c0099008a2a0000590000006400a6800a0006000802110027bb8334000100000a000600080211deff4d4adecf00060008021100000000000a000600080211000001000ace5eea233acdf849000a000672b2fc43ffffff00000a000600ffffffffffff00000a000600ffffffffffff00000a00060010021100"], 0x84}, 0x1, 0x0, 0x0, 0x20008814}, 0x8000) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r5, &(0x7f0000001440)=""/126, 0x7e, 0x41) 7m43.947905914s ago: executing program 34 (id=663): unshare(0x6a040000) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x21c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048840) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) (async, rerun: 64) r0 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x800, 0x70bd29, 0x25dfdc00, {0x60, 0x0, 0x0, 0x0, {0xfff1, 0xfff2}, {0x1, 0xc}, {0xfff3, 0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44045}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000084) (async) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) (async, rerun: 32) r3 = socket$rds(0x15, 0x5, 0x0) (async, rerun: 32) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) (async) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) (async) r5 = fcntl$dupfd(r0, 0x406, r2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f00000001c0)) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) 7m39.271244256s ago: executing program 35 (id=741): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x38}, 0x9}]}, &(0x7f0000000040)=0x10) r4 = syz_io_uring_setup(0x213, &(0x7f0000000080)={0x0, 0x585c, 0x20, 0x0, 0x2ce}, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000240)=[r1, r2, r1, r3], 0x4) shutdown(r3, 0x2) socket$nl_route(0x10, 0x3, 0x0) 7m16.118057961s ago: executing program 36 (id=1178): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a4010100", @ANYRES16=r2, @ANYBLOB="010025bd7000fedbdf2512000000060028000100000008000300", @ANYRES32=r3, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="b2050000658ef30309d0ee29441e198153b02825efb8231c7a95b67b34ebdebfafc95eeb95dd7403851512836ee482fe4852bf6d25a31fcb8b7423952fe8a5a481b90f3edb3bc315328c6ff1259eccf7567d33cf46972a97da09978e77b269aadda300276ce6dc08b78f687bbbd17145eef33e438b84a8f1cba3cc27fbd05dc3f0a56ce3e5ae2ea796f854ee554756154564fdaaa865585be6524212443f6f5d57946a104b3314fdaa00b5a6b46dadbb67d44a521523504f2b93bdf0d9060784d456632dbc325d870000000000", @ANYRES16=r4, @ANYBLOB="100027bd7000fddbdf256b0000000c009900001000005b0000000a0006000802110000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x30040884) r5 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) sendmmsg(r5, &(0x7f0000000100), 0x0, 0x4000000) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6, 0xffffffffffffffff}, 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'erspan0\x00', &(0x7f0000000640)={'gretap0\x00', 0x0, 0x80, 0xf150c0c5ced316ae, 0x8, 0x1ff, {{0x38, 0x4, 0x1, 0x3, 0xe0, 0x65, 0x0, 0x7, 0x4, 0x0, @local, @multicast2, {[@generic={0x89, 0x6, "d67001b7"}, @lsrr={0x83, 0x17, 0xfa, [@broadcast, @dev={0xac, 0x14, 0x14, 0x34}, @private=0xa010100, @empty, @local]}, @rr={0x7, 0x23, 0x6, [@local, @local, @loopback, @broadcast, @loopback, @broadcast, @empty, @empty]}, @generic={0x86, 0xf, "99f0cf08493cffb1d24ae335a2"}, @timestamp_addr={0x44, 0x34, 0x3, 0x1, 0x8, [{@local}, {@private=0xa010100, 0x7}, {@local, 0x2}, {@broadcast, 0xffff}, {@private=0xa010102, 0x8}, {@multicast2, 0xa30}]}, @rr={0x7, 0x23, 0x65, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x34}, @remote, @rand_addr=0x64010100, @multicast1, @multicast2, @empty, @multicast2]}, @timestamp_addr={0x44, 0x24, 0xff, 0x1, 0xd, [{@broadcast, 0x9}, {@empty, 0x4}, {@private=0xa010100, 0x8}, {@loopback}]}]}}}}}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000740)=ANY=[@ANYRESDEC=r8, @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r10) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r14 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r15 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETQUEUE(r16, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) write$cgroup_subtree(r16, &(0x7f0000000280)=ANY=[@ANYRES8=r17, @ANYRES16=r13, @ANYRESDEC=r15], 0xfe49) r18 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0xa, &(0x7f0000000880)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xfe, &(0x7f0000000400)=""/254, 0x41100, 0xd, '\x00', 0x0, 0x25, r18, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x2, 0x0, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r14], 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x2a, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff48bf, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r14}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000400)='syzkaller\x00', 0x7f, 0x42, &(0x7f0000000580)=""/66, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x32, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x1, 0x0, 0x6, 0x40}, 0x10, 0xffffffffffffffff, r12, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) 7m15.679202589s ago: executing program 37 (id=1182): r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, 0x1c) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, 0x1c) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000c00000085100000fbffffff85100000fdffffff852000000500cdedf3160000feffffff85200000040000009500"/64], &(0x7f0000000200)='GPL\x00', 0xf18b, 0x11, &(0x7f0000000240)=""/17, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)=[r1, r1], &(0x7f0000000300)=[{0x4, 0x3, 0x0, 0xc}, {0x5, 0x1, 0xc, 0x4}, {0x0, 0x1, 0xc, 0x7}, {0x0, 0x4, 0xe, 0x7}, {0x1, 0x2, 0x5, 0x5}, {0x4, 0x1, 0x10, 0x1}, {0x1, 0x5, 0xe, 0xc}, {0x0, 0x3, 0x3, 0x2}], 0x10, 0x40}, 0x94) (async) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000c00000085100000fbffffff85100000fdffffff852000000500cdedf3160000feffffff85200000040000009500"/64], &(0x7f0000000200)='GPL\x00', 0xf18b, 0x11, &(0x7f0000000240)=""/17, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)=[r1, r1], &(0x7f0000000300)=[{0x4, 0x3, 0x0, 0xc}, {0x5, 0x1, 0xc, 0x4}, {0x0, 0x1, 0xc, 0x7}, {0x0, 0x4, 0xe, 0x7}, {0x1, 0x2, 0x5, 0x5}, {0x4, 0x1, 0x10, 0x1}, {0x1, 0x5, 0xe, 0xc}, {0x0, 0x3, 0x3, 0x2}], 0x10, 0x40}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) (async) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) unshare(0x22020400) r5 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x1) (async) r6 = fsmount(r5, 0x0, 0x1) fchdir(r6) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r7, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r7, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3}, 0x10) socket$tipc(0x1e, 0x2, 0x0) (async) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000480)={0x4041}, 0x10) r10 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x1be) r11 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x8880, 0x85) lseek(r11, 0x101, 0x1) getdents(r11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) r12 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r12, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'gre0\x00', r13, 0x0, 0x40, 0x4, 0x396, {{0x1c, 0x4, 0x1, 0x16, 0x70, 0x9, 0x0, 0x2, 0x6, 0x0, @local, @multicast1, {[@timestamp_addr={0x44, 0x14, 0x25, 0x1, 0x8, [{@rand_addr=0x64010102, 0x5}, {@loopback, 0x400}]}, @timestamp_prespec={0x44, 0x2c, 0x97, 0x3, 0x8, [{@rand_addr=0x64010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private=0xa010101, 0x72}, {@empty, 0x9}, {@rand_addr=0x64010102, 0x200}]}, @timestamp_addr={0x44, 0xc, 0x9c, 0x1, 0x6, [{@multicast1, 0x7fff}]}, @generic={0x83, 0xf, "cc877ad3a43903c76922e070ee"}]}}}}}) 7m4.078729077s ago: executing program 7 (id=1405): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x7b, 0x4) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005"], 0x48) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f00000003c0)={0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0x1e2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60845}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD0={0x8, 0x1, @udp=r4}]}}}]}, 0x38}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001880)=@newtfilter={0x30, 0x2c, 0xd27, 0x30bd29, 0x21dfdbfc, {0x0, 0x0, 0x0, r8, {0x0, 0xfff0}, {}, {0xfff1, 0x1}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x34000844}, 0x4000010) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r10 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r10, &(0x7f00000006c0)={&(0x7f0000000280)=@x25, 0x80, &(0x7f0000000680)=[{&(0x7f0000000400)="4be173dc93d83094ed2ad43317559520cfa9a8bca5e909cfff77cf47efcaeb7cc25248456585724fd066b341ededa2464155a728594c813b721b20563a22b5c45f4f5b4bef155278a2341486a1bf8ab4dd2b9d045a27bcf7c9993a72ec422fadcc903d104735e447d2e178812c83e843e1546a788a36ea9e47935983c0b3e0678d8aea842845edcbbfc87983f9a26b7f64a82d3df0ca749221856e4efe0bf8ab9e37e3c8a1667215b15b58e13931ad99ab4561906bf3f07aa78dc9985c971318d46c7f2f90b44ef0687698422568f875c36b2a6e39cf83677aabc1659ac7e4e86dc660", 0xe3}, {&(0x7f0000000500)="7666e9a1a2dffd22", 0x8}, {&(0x7f0000000600)="c1b2a1376f14cc86a32d21bbb10d1984350d303774bc8f311a171cff977def687c13bba60795c0625434f8994deddc13de24e2a19a1363dd577878a838d72deb60ae20eefb702a5962a053f1028581129c81184d721547", 0x57}, {&(0x7f0000000540)="9ec1f6fa732fa680016653f631a7631df045159acbba85e3b9", 0x19}], 0x4, &(0x7f0000001c00)=[{0x108, 0x101, 0x2, "935515fc24206a811685ec907fe5335c9e42e77d0a5f0e29a6d37b72d2ea1ecb657752ad72c7ac06e05ecc5a2d681cdc684e34f4e9c1bfd981d2d9266a1a8a4a1940b560bd0cc27bc03679121f4347bb82cb4a11d801c9a16ffdf9af0640132d6e6cdb406d462d0e1dd3e55ac7eb7959389b0f83ede26202eb07b2917bfbc0affcbd9ac53f63e997c47914c29a02e0fa4dd39d2a4e760b7edf0d87a797685b449756eda9c06525b87ef34d12b8210ba5c553b994a8783bdf2c73b5d7dde068ee94c7262eb57508bf0d34690c27f5cb1863f8f03bf72b72534b423c6122d16536d0d15ff88771050e8265abbab0da4555a28313d997e8e3"}, {0x78, 0x1, 0x4, "4189a2be9088487c2b151a82ca726a40d8ba9a6f74f0d1355873d933c6278904c79c34fe46d22949fc0e9d27974a6e26b1676800ea69e01a67008ce5e24547796da85bb0e08b5814f3bf1b5517e71a882987ea4404dea4f34162fcfb63259b25fa5681"}, {0x1010, 0x113, 0x0, "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"}, {0xd8, 0x10e, 0x1, "10c515a63977665aecb8463dd067cd0fecf60a40f95c15d6c20623b9495beab29d77049f6fafc14653d9445b687bd4b9f102e0700d99abb72333375d00fce4f42c08ca2d57d466abf2cce06be6d2fd0a26542cd32654dc9bf06c37f9b566b6a3cff509de503f599682ea76590ccfbe81bc9347a89f2b7e4ad73066c5e284c3f0972482a87313c4d0e272442f7152ee6bf34cebb6b3eb6559e9b35b351bf1556026c59eff84502595c99f55d2d47f0104b0c1a19c6898f54dc1a585b845fdf99b72c900"}], 0x1268}, 0x0) sendmsg$netlink(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}], 0x1, 0x0, 0x0, 0x20000001}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000140)={0xb, 0x8000, 0x800a, 0x9, 0x9, 0x946e, 0x9, 0x5}, &(0x7f0000000180)=0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) munmap(&(0x7f000045e000/0x1000)=nil, 0x1000) mremap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000bb3000/0x1000)=nil) 7m3.982498999s ago: executing program 7 (id=1408): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1600000000000001040000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = memfd_secret(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f2d3001000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9751f008554bb4f2278af6d71d79a5e12810a089dc1d4681d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a65f78238b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c505000000b8fab4d4d897db2c544c0e0895a9044f50c50b8eac8c63d2b1cd06a39702bd547f5ebaa69520bbb15f4f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564bd98a621483fb2a5ff221e0d831f24759d17b8c59d0f2b0727f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d54574164bbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec405bde000000000000000000000000000000902e647cc5962eccaad64429335f3ce2a10ce72da82875427c1d16db24dca08487ba41a3fb337f8432d8176a515229e32ee11a1dd23dac038f989eafdd67f60b63f7be4d1bf325b57335b9973c73bfa89517a98b1fc15f8a2713718feb01059d570a0000e3b2a93bd745a74f9bf7f7abc5d15d56331055cc0820c5c9d676d92557c4e47cfbe27f91e0eb18e21dfdab3c84ec11377fbb00000000848060962bcbc47cefd1a2a7bd3b646614bf7cd3495663de5b63f6b5910daee8ebb7ba84a8b5b6f2d1fbc22a51a500f94c871d5e1d31ab5d7a89965bbdbf355a8544e1688a61f459f3618b3a5416eb143180d3d2c5f4e0b1a556422038801703e109e23944e53f230a3537a5412c7d0bf278c6c1684dd8de90aaa33f47dc2c7b5e4f73784fd31aa2f9d1b1623734f9cf84718b2bad31f651e3607f3ac6c427cb6c0652d21ecd4b29e96c0a3781ee820faab71040768f6b08a69fdfd0b2b7be25f19500c1b8330994efb57a53c1a67bda909630f75738ab40e7ab63d527d6c1e8cf611f05c1b6d0da1ba84d405b4d834162c88022a4625a5f7c431c39f3f9a7789f9b668ec4da9f1a981086dcf4c5a940691f9638ce34dba904483f2ed4e7a713b7eac29c5e122f1b6acd6f1da2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000d80)={0x42, 0x2}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000002c0)={[{@resgid={'resgid', 0x3d, 0xee00}}, {}, {@i_version}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x2}}, {@usrquota}, {@dioread_lock}]}, 0x3, 0x572, &(0x7f00000006c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwIF6kCCIWxD/Au8fiH6B/RUELRUrQg5fIbGbbbZLNJunWbJ3PB6Z9b2ayb96++b79zs4uG0BhjWT/lCJejoivk4iDbdsGI984srLf0sNrk9mSxPLyJ38mkeTrWvsn+f/788pLEfHLFxHHS2vbrS8szlSq1XQur482Zi+P1hcWT1ycrUyn0+ml8YmJU29NjL/7zts96+vr5/7+7uO7H5z66ujStz/dP3Q7iTNxIN/W3o+ncKO9MhIj+XMyFGdW7TjWg8b6SbLTB8C2DORxPhTZHHAwBvKoB/7/rkfEMlBQifiHgmrlAa1r+x5dBz83Hry/cgG0tv+DK++NxJ7mtdG+peSJK6Psene4B+1nbfz8x53b2RJd3oe43oP2AFpu3IyIk4ODa+e/JJ//tu9k883jja1uo2ivP7CT7mb5zxvr5T+lR/lPrJP/7F8ndreje/yX7vegmY6y/O+9dfPfR1PX8EBee6GZ8w0lFy5W05MR8WJEHIuh3Vl9o/s5p5buLXfa1p7/ZUvWfisXzI/j/uDuJ/9mqtKoPE2f2z24GfHK4/w3iTXz/55mrrt6/LPn41xW+PXLrm0cSe+82mlb9/63630GvPxjxGvrjv/jO1rJxvcnR5vnw2jrrFjrr1tHfuvU/tb633vZ+O/buP/DSfv92vrW2/hhzz9pp23bPf93JZ82y7vydVcrjcbcWMSu5KO168cf/22r3to/6/+xoxvPf+ud/3sj4rNN9v/W4Vsdd+2H8Z/a0vhvvXDvw8+/79T+5sb/zWbpWL5mM/PfZg/waZ47AAAAAAAA6DeliDgQSan8qFwqlcsrn+84HPtK1Vq9cfxCbf7SVDS/KzscQ6XWne6DbZ+HGMs/D9uqj6+qT0TEoYj4ZmBvs16erFWndrrzAAAAAAAAAAAAAAAAAAAA0Cf2d/j+f+b3gZ0+OuCZ85PfUFxd478Xv/QE9CWv/1Bc4h+KS/xDcYl/KC7xD8Ul/qG4xD8Ul/gHAAAAAAAAAAAAAAAAAAAAAAAAAACAnjp39my2LC89vDaZ1aeuLMzP1K6cmErrM+XZ+cnyZG3ucnm6VpuupuXJ2my3x6vWapfHxmP+6mgjrTdG6wuL52dr85ca5y/OVqbT8+nQf9IrAAAAAAAAAAAAAAAAAAAAeL7UFxZnKtVqOqfQsXA6+uIwtl1Iuo3y6fxk2NIjR14Y3PkOKjyDwg5PTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQ5t8AAAD//8nLNLM=") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) truncate(&(0x7f0000000100)='./file0/file0\x00', 0x5) lgetxattr(&(0x7f0000000c40)='./file1\x00', &(0x7f0000000c80)=@known='system.advise\x00', &(0x7f0000000cc0)=""/170, 0xaa) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000100)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="050427bd7000fedbdf250100000008000100", @ANYRES32=r9], 0x64}, 0x1, 0x0, 0x0, 0x4000401}, 0x4040084) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, r2, 0x1e, 0x4608, @val=@netfilter={0x5, 0x1, 0x7fff, 0x1}}, 0x20) close_range(r3, 0xffffffffffffffff, 0x0) 7m3.740249354s ago: executing program 7 (id=1412): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) quotactl$Q_GETQUOTA(0xffffffff80000702, &(0x7f0000000340)=@md0, r1, &(0x7f00000001c0)) r2 = gettid() ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_macvtap\x00'}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001300)={r2, r0, 0x0, 0xe, &(0x7f00000012c0)=':%&%\\[@}\xc8[^%\\('}, 0x30) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004f00)={'#! ', './file0', [], 0xa, "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"/4097}, 0x100c) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRESOCT=r1, @ANYBLOB="3634ead397e1b2a026a643038334f96909ea7e593000d9a5277fe9bfb2a65cc09004335b74a9a20fe1983e9fa635db7718c8d4de344ea0ba639f1b16dd79365031c0eb9520241ff8a6e6122409eb45899d2c74d173aae188e2c4d4d8754c9c1b31c1dc806d3fd7eff118ec649712cc400000000000000000598fe79ac4288271e777f44d431476fad3eb2a3d0752f3ad", @ANYRESOCT=r2, @ANYRES16=r4], 0x48) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x8808) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r5 = getpid() r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x14886, 0x0) fcntl$notify(r6, 0x402, 0x29) r7 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000380)="14464a24781735db994462fafde50c59abec8fffe87e7b6a41b1058184a86b2521dce19ad6cd6840a4d1ef0d505771f18801e71fdacc6f477174bd13b71a5640f59bebcae4516b656ec4bbd2f33f39243fcb646b", 0x54, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x5, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1, 0x39d, &(0x7f0000000800)="$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") syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa"], 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r7, 0x1) recvfrom(r7, &(0x7f0000000000)=""/116, 0xffffffdd, 0x734, 0x0, 0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x8) 7m3.595880446s ago: executing program 7 (id=1416): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010031920000000000006000000060000000090000007f000000070000130100000009000060ee85a400045e00000408000008000000af580000070000000300000000000100000000000a000000d36a00003c00000006000000ff0100000300000010000000c300def506000000030000000f00000003000000003061612e00305f00"], &(0x7f0000000600)=""/252, 0x81, 0xfc, 0x1, 0x7}, 0x28) r4 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r3}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x0, r3}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x0, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x20, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0x80000}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x7}}}}]}]}, 0x70}}, 0x20040000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYRES32=r4, @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='jbd2_handle_extend\x00', r1, 0x0, 0x4}, 0x18) socket$netlink(0x10, 0x3, 0x0) ptrace(0x10, r8) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r8) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7], 0x90}}, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) r9 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_register(r9, &(0x7f00000001c0)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x3ff, 0x3a, 'M', 0x3a, 'M\xf0\x04>i\x8a\x8c\r', 0x3a, './file2', 0x3a, [0x46]}, 0x31) r10 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r10, 0x400, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r10) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 7m2.743836823s ago: executing program 7 (id=1435): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) writev(r0, &(0x7f0000000840)=[{&(0x7f00000000c0)="c2dab59b0a96", 0x6}, {0x0}], 0x2) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000000540)="b7efca06bd36bdfda36cd31901f8c0775210e2c35c99efb8e6e45b6b7c410fd3ac1e542c7e649b681f8ae7f3f735d2782bda1971f378ef996c0aa011a83d402bd114a8ae2e3d242cbb0d18fc581a752d928db194e5ccde6a4e8151b1a7d997650625a8739c05c8a9ebe735360af5fe1b2dcc67fa24e1a9150f7943139cfbbab1b4bbfe558e6e5ccf28b5a508a24078e2b969f2281f47d9ba8664e2a4e92a538de2fb74575f90ef51a5df3c2541d782e1", 0xb0}, {&(0x7f0000000600)="580e4e9a1294e3f972744c97d377213dd1b700997fc605639d7163c3e9535e436b6ec2eed5063780e51f42f56bc1ba94e889e92bce84a9897cf4496d5f5c29845141619dbf0d821f0aa5a4a9e34fc9608a5250bdacbb9ed1e23ae2d17cf3acd985113f657933a25da82b21e7c9866939ad8220a90aa7b0e10ce0046d8ae84c93f649cca29bf3d4f072fcc1d933b06893a109144bf318ded7a82a207c95bbe83d9c65c0fc9744f2cc6570001181dd25c86f31c8244172463ffbf1b24c48c6df95a4655bfb2c2b1e8c15155ea3d599d340544a0ec97e03067a879cddab09", 0xdd}, {&(0x7f0000000700)="2e2a53c72f0b495f41bf10d64e812bdc9f4596f869d75d2511fff0af3c9c09fe543c78ce64e72b623815dad451178f3c00fc075c8cfb9bcd73a482218f991c5943619db52a80a46c89c50826ce8a9f99b772bf65f4f91f38f0cf7b7c619d6d8e7d467ec019bf261315f2f5d34311f3afb953910599db93822bdd69aca97907776f1efdd8c497f8260f4a7837cfa704fdb9d45c63356cc6e1b735686cd673f91b19a0fdaa800775e024a0c48f65", 0xad}, {&(0x7f00000007c0)="e1b776c0299c6c92cdd7a9ffe0cab0934ad9b93394c73e29b81fd4d1348486effad223be9f04170bce5d31786492bfe8250821810b25ceb2bb3d0185f8661b0c130800c31ab61212844be8d6cfb0b24433cc39a73689a41823c5dc087d1ee9d2dc6c4e80823c2346b85c343e69dc32bfc16b230146eb290fcdea9756b661457d9b5a0422b94c1c616d2e14f5011e7f8a61e1a51c6b053eae696f5f33d54a9872e8b1bd6cdddf25ac0fca3eebe0387cc8b9ff4b79eb59dbc4211b22095f5c11c5ee0e35d065f9fc4c54ed75d786c2ee4bbe07eea4997cd406f778753d24cab7d92f70b77c9fcafa9598730d", 0xeb}, {&(0x7f0000000480)="eb6f6b7bc2326a6cecac01f92ad32d9008e2a403cccc2e2a91f2d56e0e23eb8e5fda2d435435ceabbb773871818c", 0x2e}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f00000008c0)="b97da916298018420004aaba7d3c8c36b29bf2e05ac4d26f6880e5b7675c9ab081b6fc7f4ecb6c371d97620ed35be028675bc7d21365335e8b79ecb8562fcb6efa0acb530c39e4f720c2bb07ce08f01152e708438c9ec6e3be21065232a2f3e7e69b", 0x62}, {&(0x7f0000000940)="6c66bbb42f170d37c9db4331", 0xc}, {&(0x7f0000001b40)="3e5d78ca88f1296982c50d234b3d447c7a47500a1d73f9a36d14c414b2cc24a13d922d5f0d0ad909759372a6ba6abfe4c5d57fef1e6aec323189b0f3c5f4f2e29bab16545b427f17a420ff33d82fccfbf5cb8aab96b82bcdc20f882f396e95e5d6793be71d84c954b8811445147551f6c52ebcb26f2a01c134ad396d4ce25be877a6a602e2b7a5af9f95015679d1a3ebb0a48aec", 0x94}, {&(0x7f0000001c40)="1e065edd3b631122415f31182c61492bd6889a7b930ee042345096b38ace4084d0c47109e4cf5615d60a042636f15ae09590156fea15a291e57c4b2ab28ca07de1ed6417ce18d909b530b76bb209fa56dc463d0ab675f5b4ada0072a89861502fc6ceadae4fa4eb81809076e47813e14e045e11f226a27ad43579af753b5098652577fb50b2801160674746a116accc169a2d995736e9c3e5784e1ce114338b9f5128c6ef0c0ebd8586c54c4b04b214569383de363674c370e3fd7c77eb61e235d38e56e36073b352568257757935fcf3563767c4da9bc9870b462c717cf", 0xde}], 0xa}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) listen(r2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r5, 0x0, 0x3}, 0x18) readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) keyctl$setperm(0x5, r3, 0x305) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a80000000060a010400000000000000000a0000050900010073797a3100000000540004802c000180090001007866726d000000001c00028005000300010000000800024000000004080001400000001210000180090001006d61737100000000140001800e000100627974656f726465720000000900020073797a32"], 0xe0}, 0x1, 0x0, 0x0, 0x8890}, 0x24000000) r7 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r7, &(0x7f0000000080), 0x10) sendmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="1b9f", 0x2}], 0x1}}], 0x1, 0x24048014) accept4$unix(r2, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000002c0)={'fscrypt:', @desc1}, &(0x7f0000000400)={0x0, "01e5f3cfb9d6580bc542bb3f7060636841335581edf9c1ff6a4a738fb2990de65bd03ad45b11e11a9d701cf4a851d51be8626ea29ed5da0c9eb5e0a0adc64480", 0x39}, 0x48, 0xffffffffffffffff) 7m2.581547957s ago: executing program 7 (id=1442): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x48) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x20000040) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r3, 0x6a98047402e98331, 0x70bd2a, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) bpf$MAP_CREATE(0x0, 0x0, 0x50) msgsnd(0x0, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x2000, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x2}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000640)}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c00"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r5, 0x0, 0x200000000000006}, 0x18) io_setup(0x239f, &(0x7f0000000380)) msgrcv(0x0, &(0x7f0000001080), 0x8, 0x2, 0x3000) 7m2.581232807s ago: executing program 38 (id=1442): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x48) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x20000040) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r3, 0x6a98047402e98331, 0x70bd2a, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) bpf$MAP_CREATE(0x0, 0x0, 0x50) msgsnd(0x0, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x2000, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x2}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000640)}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c00"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r5, 0x0, 0x200000000000006}, 0x18) io_setup(0x239f, &(0x7f0000000380)) msgrcv(0x0, &(0x7f0000001080), 0x8, 0x2, 0x3000) 6m18.757308298s ago: executing program 4 (id=2416): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r2}, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x4000884) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x181002, 0x0) 6m18.696891179s ago: executing program 4 (id=2417): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 6m18.692099179s ago: executing program 4 (id=2419): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) finit_module(r1, 0x0, 0x2) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x8, 0x70bd26, 0x25dfdbfb, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x800) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 6m18.64399984s ago: executing program 4 (id=2421): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) semget$private(0x0, 0x2, 0x200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="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") shmctl$SHM_LOCK(r3, 0xb) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1910003, &(0x7f0000000280), 0x2, 0x5b7, &(0x7f0000001100)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3000046, &(0x7f0000000bc0)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@nojournal_checksum}, {@errors_remount}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@dioread_lock}, {@errors_remount}]}, 0x11, 0x553, &(0x7f0000001080)="$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") r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r5, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000001, 0x0, 0x0, 0x10, &(0x7f0000002e00), &(0x7f0000000280), 0x8, 0x800000a0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x800) 6m17.436238574s ago: executing program 4 (id=2438): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10) 6m17.156524979s ago: executing program 4 (id=2445): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000000c0)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/sco\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000003640)={0x0, 'hsr0\x00', {0x1}, 0x7}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000500)={'hsr0\x00', &(0x7f00000004c0)=@ethtool_sfeatures={0x3b, 0x2, [{0x200, 0x4a39b33c}, {0x2, 0xb}]}}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendfile(r3, r6, 0x0, 0x20000023892) r8 = fsopen(&(0x7f00000022c0)='hugetlbfs\x00', 0x1) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r10}, 0x18) syz_io_uring_setup(0x893, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x1, 0x220}, &(0x7f0000000000), &(0x7f0000000340)) r11 = fcntl$dupfd(r8, 0x0, r8) fsconfig$FSCONFIG_SET_STRING(r11, 0x1, &(0x7f0000000100)='mode\x00', &(0x7f0000000140)='7', 0x0) r12 = getpid() r13 = syz_pidfd_open(r12, 0x0) setns(r13, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) pread64(r2, 0x0, 0x0, 0x7fff) sync() 6m17.156217119s ago: executing program 39 (id=2445): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000000c0)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/sco\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000003640)={0x0, 'hsr0\x00', {0x1}, 0x7}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000500)={'hsr0\x00', &(0x7f00000004c0)=@ethtool_sfeatures={0x3b, 0x2, [{0x200, 0x4a39b33c}, {0x2, 0xb}]}}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendfile(r3, r6, 0x0, 0x20000023892) r8 = fsopen(&(0x7f00000022c0)='hugetlbfs\x00', 0x1) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r10}, 0x18) syz_io_uring_setup(0x893, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x1, 0x220}, &(0x7f0000000000), &(0x7f0000000340)) r11 = fcntl$dupfd(r8, 0x0, r8) fsconfig$FSCONFIG_SET_STRING(r11, 0x1, &(0x7f0000000100)='mode\x00', &(0x7f0000000140)='7', 0x0) r12 = getpid() r13 = syz_pidfd_open(r12, 0x0) setns(r13, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) pread64(r2, 0x0, 0x0, 0x7fff) sync() 5m8.599670337s ago: executing program 9 (id=3851): getxattr(0x0, &(0x7f0000000300)=@known='user.incfs.size\x00', 0x0, 0x0) epoll_create1(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000e803010000000000000000000000000a14000000fb03000aa51e3cfc66d09e65de4fc3"], 0x28}, 0x1, 0x0, 0x0, 0x200000e5}, 0x10) 5m8.569836458s ago: executing program 9 (id=3852): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609e495c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) listen(0xffffffffffffffff, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r1) (async) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8000c61) (async) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f0000000600)={[{@init_itable_val={'init_itable', 0x3d, 0x23}}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x403}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@noload}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) (async) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000100), 0x2, 0x0) (async) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) (async) recvmmsg(r3, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) (async) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006000000050005000200000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b"], 0x4c}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 5m8.476650139s ago: executing program 9 (id=3853): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000600000000108714fa4fcc8ed551a986dc3f91ac85db67778d46b72d26201ecd9b7d37d571fc90d30c3500"/67], 0x48) r0 = syz_open_dev$usbmon(&(0x7f0000000300), 0x7, 0x240000) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x98f5e) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xd, &(0x7f00000000c0)=ANY=[], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = getpgrp(0x0) move_pages(0x0, 0x1ffffffffffffc17, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000100000000000001e00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f0000000040), 0x1, 0x4b4, &(0x7f0000000c80)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r3}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="180000006a004d"], 0x18}}, 0x20004000) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) r7 = syz_pidfd_open(r2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) sendfile(r10, r10, 0x0, 0xb) setns(r7, 0x34020000) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x19) 5m8.43638999s ago: executing program 9 (id=3854): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59d, &(0x7f0000001100)="$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") r0 = fsopen(&(0x7f0000000140)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) r3 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7ffff088) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x2010, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'tunl0\x00', 0x1000}) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) mlock2(&(0x7f0000004000/0x4000)=nil, 0x40ef, 0x0) r7 = semget(0x0, 0x4, 0x31c) semop(r7, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}, {0x1, 0x5b7a, 0x800}], 0x2) semop(r7, &(0x7f00000001c0)=[{0x1, 0xbbdd, 0x1000}], 0x1) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000140)=[0x6, 0x7fff]) request_key(&(0x7f0000000780)='asymmetric\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 5m7.575025087s ago: executing program 9 (id=3860): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="d800000026000186"], 0xd8}, 0x1, 0x0, 0x0, 0x4004041}, 0x20004440) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) exit(0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='nfs\x00', 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000556000/0x4000)=nil, 0x4000, 0x2, 0x28011, r4, 0x0) r5 = io_uring_setup(0x4778, &(0x7f0000000880)={0x0, 0xeb7f, 0x800, 0x23, 0x268}) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r5, 0xd, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='fdinfo/3\x00') read$eventfd(r6, &(0x7f0000000280), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r6, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x5, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x40, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x41, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x1f, 0x2c, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8a9}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @map_idx_val={0x18, 0xc, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @ringbuf_query, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0x44, &(0x7f0000000340)=""/68, 0x41000, 0x13, '\x00', 0x0, @fallback=0x20, r4, 0x8, &(0x7f00000001c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x10, 0x5}, 0x10, r7, r0, 0x2, &(0x7f0000000bc0)=[0x1], &(0x7f0000000c00)=[{0x5, 0x2, 0xb, 0xa}, {0x5, 0x1, 0x9, 0xa}], 0x10, 0x7}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x5000, 0x0, @loopback, 0x5}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 5m6.550118817s ago: executing program 9 (id=3880): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xf0, 0x2}, 0xfc}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000200)={0x2a, 0x1, 0x1}, 0x66) r4 = syz_io_uring_setup(0x6707, &(0x7f0000000540)={0x0, 0x6726, 0x400, 0x10000003, 0x27c}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="1b000418bb000000000000000000000000040000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000008000000000000000100000018110000dd8bbbb401bf0d279b75ae671c2747f9b8fab975af68916458b44fa6bf22d5e4ae5f6d53cf51e221584722e9169940a7fccae6c85a1a9d88acbfeaf98773983b3f0263917a591c27012546ffae7e8e8226a67d3ddcd7eae8fbddd0d16afd67e74e07f40b06f4cec94212b0882c04ae69e46c750f4df90b4b780d304cdba326f24a5fc62860f66f46080e6ff8f6f3316dfc010c7b397b0df0dfd35a2edd50ef213655978d33aeb074518b5937e57d17ac770fa3349a59a5a8b433a5d248526aae456e93b4b27c1864bcf51e759f16d4e595b113101645df12d11a64bbbaa94e20daf7ac46f34e6aa8708f175f2411a5bd6243", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0xfffffffffffffffd}, 0x18) r10 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r11, &(0x7f0000000140)='./file0\x00') openat(r11, &(0x7f0000000200)='./file0\x00', 0x414f02, 0x52abe154ad664fa4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r8}, 0x10) io_uring_enter(r4, 0x40f9, 0x217, 0xa5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000340), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r2, &(0x7f00000004c0)='<', 0x381, 0x805, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 5m6.533724528s ago: executing program 40 (id=3880): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xf0, 0x2}, 0xfc}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000200)={0x2a, 0x1, 0x1}, 0x66) r4 = syz_io_uring_setup(0x6707, &(0x7f0000000540)={0x0, 0x6726, 0x400, 0x10000003, 0x27c}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="1b000418bb000000000000000000000000040000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0xfffffffffffffffd}, 0x18) r10 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r11, &(0x7f0000000140)='./file0\x00') openat(r11, &(0x7f0000000200)='./file0\x00', 0x414f02, 0x52abe154ad664fa4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r8}, 0x10) io_uring_enter(r4, 0x40f9, 0x217, 0xa5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000340), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r2, &(0x7f00000004c0)='<', 0x381, 0x805, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2m22.157608058s ago: executing program 0 (id=7082): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x20, 0x1, 0x3, 0x101, 0x0, 0x0, {0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x54}}]}, 0x20}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='mmap_lock_acquire_returned\x00', r1}, 0x18) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) r3 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) getrlimit(0x6, &(0x7f0000000000)) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)='n', 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) close(r3) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 2m22.09824054s ago: executing program 0 (id=7083): socket(0x10, 0x80002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8, 0x5f, 0xfffffff1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095", @ANYRES64, @ANYRES8=r4, @ANYRESHEX=0x0, @ANYRESOCT=r2], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x14) socket$tipc(0x1e, 0x7, 0x0) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r10}, 0x10) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000340), 0x1, 0x2002) write$evdev(r11, &(0x7f0000000040)=[{{}, 0x0, 0x2}], 0x37) r12 = socket(0x400000000010, 0x3, 0x0) r13 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r14, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x884, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r14, {0x9, 0xffe0}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x858, 0x2, [@TCA_BPF_POLICE={0x848, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0xb, 0x7, 0x4, 0x8, 0x5, 0x1, 0x0, 0xc0, 0x6, 0x101, 0x920, 0x7, 0x3, 0x2, 0x2c9d, 0x6, 0x26, 0x2, 0x10, 0xffffffa0, 0x7d0, 0xffff, 0x10000, 0x3, 0x3, 0xfffffff9, 0xe5, 0x3, 0x8, 0x3, 0x3, 0x9, 0x1, 0xfffffff9, 0x22, 0x2, 0x1, 0x2, 0x0, 0x0, 0xea3, 0x1, 0x0, 0x4, 0x91, 0x4, 0x3, 0x5, 0x7, 0x4, 0x7f, 0x6, 0xd9a, 0xc, 0xb, 0x100, 0xed7, 0x8, 0xad4, 0x15, 0x9, 0xfffffff5, 0x31, 0x7, 0x1, 0x3, 0xa, 0x17028692, 0x3, 0x4, 0x7f, 0x4, 0x4, 0x4, 0xffff, 0x3f, 0x6, 0x5, 0xdf, 0x40000, 0x9, 0x7, 0xb, 0x7ff, 0x3fb3c724, 0x7, 0x7, 0x8, 0x6, 0x7fff, 0x8, 0x6, 0x2, 0x3, 0x5, 0x5, 0x1, 0x10, 0x3, 0x96, 0x3, 0x0, 0x1, 0x5b5b, 0x9, 0x8, 0x9, 0x2000, 0x4ce, 0x8, 0xfff, 0x6, 0x8db3, 0x9, 0x6, 0x279, 0x6, 0x6, 0xffff, 0x0, 0x3, 0x4, 0x4, 0xfff, 0x5, 0x2, 0x800, 0xffff, 0x4, 0x0, 0x7, 0x10000, 0x8000, 0x6, 0xad9b, 0x7, 0x0, 0x3ff, 0x7, 0x8, 0x1, 0x1, 0x7, 0xd6e4, 0x4, 0x533, 0x9, 0x276, 0x7, 0xff, 0x4, 0x2, 0x1166, 0xfffffffa, 0x3, 0xb20e, 0xe8, 0x4, 0x7f4, 0x7, 0x1, 0xe, 0x3, 0x8001, 0x4, 0x3, 0x4, 0x7, 0x8, 0xca2, 0x6, 0x1000, 0x3, 0x2, 0x4, 0x18, 0xc6, 0x7, 0x7, 0x4, 0x80000000, 0x0, 0x7, 0xb68, 0x7ab, 0x52, 0x3, 0x80, 0x9, 0x2da, 0x5, 0x9, 0xa86, 0x2, 0xd5916ed, 0x0, 0xb8, 0x6, 0x5, 0x9, 0x2cc, 0x0, 0x2, 0xb7, 0x3, 0xb6b6, 0x0, 0x4, 0x9, 0x5, 0x2, 0x0, 0x4, 0xfce2, 0x8, 0xc, 0x3f5c, 0x100, 0xdb03, 0xfffffff9, 0x4, 0xf84, 0x6, 0x97d2, 0xffffffff, 0xf300, 0x9a84, 0x8, 0x516, 0x3, 0x3, 0x8, 0x2, 0x7, 0xffffffff, 0x3, 0x6, 0x200, 0xfffffffc, 0x6, 0x2, 0x8, 0xfa1, 0x8001, 0x8, 0x4, 0x5, 0x8, 0x1, 0xcdb9, 0x70, 0xf1, 0x10, 0x6, 0x93d5eea, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x5, 0xb, 0x7, 0x5, 0x101, 0x8000, 0x80000000, 0x5, 0x10, 0xffffffff, 0x7, 0x7fffffff, 0xffffffff, 0x4, 0x3ff, 0x8, 0x693d24ac, 0x9, 0x5, 0x7f, 0x9, 0x2, 0xe9, 0x14b, 0x3, 0x40, 0x8d, 0x1, 0x6, 0x101, 0xfff, 0x9, 0x7, 0x6, 0x10000, 0x8, 0x8001, 0x10c4, 0x3, 0x205, 0x9, 0x8, 0x60b, 0xd, 0xffff, 0x4, 0x1, 0xe, 0x1, 0x9, 0xffff, 0x8, 0x5, 0x0, 0x9, 0x5, 0x8, 0xfffffff9, 0x401, 0xd, 0x800, 0x4, 0x6, 0x3, 0x9, 0x3ff, 0x10, 0x8, 0x80000000, 0x1006, 0x2afa, 0xffffffff, 0x6, 0x2, 0x3ff, 0x0, 0xd, 0x5, 0x6, 0x8, 0x2, 0x2000000, 0x7, 0x6, 0xfff, 0x3, 0x7, 0x8, 0x8, 0x6, 0x5, 0x7fff, 0x3, 0x1200, 0x9, 0xbc, 0x1, 0x8001, 0x9, 0xf, 0x5, 0x2, 0x3192212c, 0x3, 0x1, 0x3, 0x1000, 0x0, 0x9, 0x8000, 0xfffffff8, 0x3dae, 0x80, 0x5, 0x9, 0x9, 0x7, 0x698, 0x1, 0x7, 0x7f, 0x6, 0x401, 0x5, 0x7, 0x7fffffff, 0x7, 0x10001, 0xffffffe3, 0x7ff, 0x4, 0x10, 0x7, 0x1, 0x7, 0x9, 0x1ff, 0x7, 0xc5dd, 0x2, 0x7, 0x80, 0x3, 0xa, 0xff, 0x9, 0x6, 0x1, 0xd, 0x45, 0x10000, 0x553, 0x7fc, 0x0, 0x3, 0x4, 0x1b, 0xb, 0x1, 0x8, 0x59, 0x200, 0x1, 0x6, 0x5, 0xd, 0x8001, 0x5c34a762, 0x4, 0x9, 0x3, 0xf, 0x0, 0x9, 0x3, 0x40, 0xf9, 0xfffffff8, 0x2d1f, 0x0, 0x6, 0x3, 0x80000001, 0x4, 0x40, 0x0, 0xffffffff, 0x80000000, 0x9, 0x8, 0x7, 0xfffffff1, 0x5, 0x7f, 0x9, 0x81, 0x9, 0xeb5e, 0x4, 0x6, 0x2, 0x3, 0xf9d, 0xf, 0xce, 0xea5, 0x6, 0x4, 0x6, 0x400, 0x2, 0x300, 0x15, 0x8, 0x2, 0x6, 0x3, 0x9, 0x800, 0xa, 0x200, 0x6, 0x442b89e0, 0x3, 0x0, 0x16e, 0x10001, 0x3, 0x10001, 0x5, 0x9, 0x4, 0xf, 0x6, 0x7, 0x0, 0x7, 0x0, 0x8ba2, 0x8, 0x2, 0x10001, 0x8, 0x9, 0x6, 0x7fffffff, 0x1, 0x3, 0x6, 0xbd3, 0x9, 0x7fffffff, 0x7, 0xffffd4a4, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8001, 0x6, 0xbc, 0x7fffffff, 0x12b0abb7, {0xe, 0x2, 0x3, 0x9, 0x40, 0xfffffffb}, {0x1, 0x0, 0xfff7, 0x101, 0x8000, 0x3}, 0x8, 0x9}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x884}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401000000000000000000090002002f797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) 2m21.946650732s ago: executing program 0 (id=7088): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="28040000", @ANYRES16=r3, @ANYBLOB="0180000000000000000001000000000000000b000000e9020014"], 0x28}}, 0x400d1) 2m21.945874193s ago: executing program 0 (id=7090): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000454, &(0x7f0000000080)={[{@orlov}, {@grpquota}]}, 0x4, 0x4f2, &(0x7f0000000c80)="$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") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x3, 0x3, 0x7, 0xa}, 0xe, 0xd}}, &(0x7f0000000140), 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) syz_clone3(&(0x7f0000001200)={0x280, 0x0, 0x0, 0x0, {0x11}, &(0x7f0000001080)=""/50, 0x32, 0x0, 0x0}, 0x58) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000000)) 2m21.889545953s ago: executing program 0 (id=7092): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000001000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a808682b7fc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c00008008000340000000023f0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a31"], 0xdc}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 2m21.56099138s ago: executing program 0 (id=7099): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 2m21.536296961s ago: executing program 41 (id=7099): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 2m9.444832938s ago: executing program 5 (id=7304): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32=r0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES8=0x0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1110, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x8, 0x6}, 0x12, 0x10002, 0x0, 0x8, 0x8, 0x20005, 0x2, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = epoll_create1(0x0) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0xa000000d}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[], 0x118) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, 0x0, 0x0}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000002600000007"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r5, &(0x7f0000000380)=ANY=[], 0xe) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) r9 = signalfd(r2, &(0x7f0000000380)={[0x5]}, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_ext={0x1c, 0x11, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000300000000000000000000000912000100004000b7080000000000007b8af8ff00000000b7080000050000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x80100, 0x20, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000001c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xd, 0x1ff, 0x10000}, 0x10, 0x10e56, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r1, r0, r0, r4, r1, r9, r10, r0]}, 0x94) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) 2m8.572142185s ago: executing program 5 (id=7316): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) 2m8.539548336s ago: executing program 5 (id=7319): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r0, 0x80047456, &(0x7f0000000040)={0x3, 0xb, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0xffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x1, 0x0, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x80, 0x461}, 0x108108, 0x1, 0x0, 0x1, 0xa, 0x21005, 0x9, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7c8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sched_switch\x00', r3}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@noquota}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x2, 0x4f3, &(0x7f0000000700)="$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") syz_read_part_table(0x593, &(0x7f00000005c0)="$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") bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) socket$pppl2tp(0x18, 0x1, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r4, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x3c8, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x100, 0x1403, 0x100, 0x70bd2c, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'pimreg0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvtap0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) ioctl$KDSETMODE(r4, 0x4b3a, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x1b1, &(0x7f0000000280)="$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") r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x20000800) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000001240)='./file1\x00', 0x2) 2m8.474467427s ago: executing program 5 (id=7320): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x10, 0xfd, 0x7ffc1ffb}]}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0xc, &(0x7f0000000140)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmmsg$inet(r2, &(0x7f00000008c0)=[{{&(0x7f0000000680)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000bc0)="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", 0x5ca}, {0x0}], 0x2}}], 0x2, 0xc044) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, 0x8}, &(0x7f00000005c0)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000700)={r6, 0x5}, &(0x7f00000007c0)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), r5) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300000ac67d", @ANYRES32=r7, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB="97c7af22f29af5721d0cefaffa7b704c0a390c46b1272264faba0b69a5102317e619cb6f7ce8118e9cf82998490e7adf7b548e0f7c4aa05f1f2527f9186f265f", @ANYBLOB="0000000000000000b7080000000000000b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000380)='inet_sock_set_state\x00', r8, 0x0, 0xba58}, 0x18) mount_setattr(0xffffffffffffffff, &(0x7f0000001d80)='.\x00', 0x8000, 0x0, 0x0) 2m8.273164751s ago: executing program 5 (id=7322): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000004c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local, @void, {@ipv4={0x800, @udp={{0x16, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0x800001c, @multicast1, {[@timestamp_prespec={0x44, 0x1c, 0xa6, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x1a}, 0x10001}, {@multicast1, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}]}, @rr={0x7, 0x27, 0x73, [@broadcast, @multicast2, @broadcast, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @broadcast, @loopback, @multicast2]}]}}, {0x0, 0x17c1, 0x8}}}}}, 0x0) close(r3) socket(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0x280) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00005ae000/0x1000)=nil, 0x1000, 0x3) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r1, r0, 0x0) recvmmsg(r4, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/34, 0x22}], 0x1}, 0x96d}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001340)=""/36, 0x24}], 0x1}, 0xffff}], 0x2, 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)=0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1, 0x7}, 0x1c) shutdown(r6, 0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x800}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) 2m7.912677578s ago: executing program 5 (id=7333): r0 = creat(0x0, 0xd931d3864d39dcdb) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x1a1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e0000000400000008", @ANYBLOB="00000013"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x106f) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18d375bb27657c86, 0x1d, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000009000000000000000000000018110000", @ANYRESOCT=r4, @ANYBLOB="0000000000000000ffe528d0b817a77bb7030000000000008500000083000000bf09000000000000550901000000000095000000000000001830000002000000040000000000000018569337c125006f00"/92, @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0xe1, &(0x7f0000000780)=""/225, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000540)=[{0x3, 0x5, 0xc, 0xa}], 0x10, 0x200}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1b, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xfc, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0xb) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000012700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) (fail_nth: 5) 1m52.827027165s ago: executing program 42 (id=7333): r0 = creat(0x0, 0xd931d3864d39dcdb) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x1a1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e0000000400000008", @ANYBLOB="00000013"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x106f) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18d375bb27657c86, 0x1d, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000009000000000000000000000018110000", @ANYRESOCT=r4, @ANYBLOB="0000000000000000ffe528d0b817a77bb7030000000000008500000083000000bf09000000000000550901000000000095000000000000001830000002000000040000000000000018569337c125006f00"/92, @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0xe1, &(0x7f0000000780)=""/225, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000540)=[{0x3, 0x5, 0xc, 0xa}], 0x10, 0x200}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1b, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xfc, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0xb) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000012700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) (fail_nth: 5) 3.848853664s ago: executing program 2 (id=10185): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x64004004) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a94000000060a010400000000000000000a00000154000480500001800b00010074617267657400004000028008000240000000012c0003007339f2f10455afb9fdd672bad09dfb78c7699c74e891a0c70000000000000000000000000000000008000100544545000900020073797a32000000000900010073797a3100"], 0xbc}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) 3.848166404s ago: executing program 2 (id=10186): creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_clone(0x100080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1, 0x0, r1}}, 0x40) r2 = socket$inet6(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x6, [@restrict={0xc}, @var={0xf, 0x0, 0x0, 0xe, 0x5}, @func={0x3, 0x0, 0x0, 0xc, 0x3}, @union={0x10, 0x5, 0x0, 0x5, 0x0, 0x81, [{0x8, 0x2, 0x6}, {0x6, 0x0, 0x908f}, {0x5, 0x4, 0xc}, {0x2, 0x2, 0x3a6}, {0x3, 0x2, 0x5}]}, @typedef={0x8}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x45, 0x4}, @fwd={0x1}]}, {0x0, [0x30, 0x61, 0x5f, 0x61]}}, &(0x7f0000000700)=""/149, 0xb6, 0x95, 0x0, 0x9}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000004000000030006000000000002000000ac1414000000000000000000020001000000000000000002fffffffb030005000000000002"], 0x50}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 2.764968746s ago: executing program 2 (id=10209): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) writev(r0, &(0x7f0000000840)=[{&(0x7f00000000c0)="c2dab59b0a96", 0x6}, {0x0}], 0x2) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000000540)="b7efca06bd36bdfda36cd31901f8c0775210e2c35c99efb8e6e45b6b7c410fd3ac1e542c7e649b681f8ae7f3f735d2782bda1971f378ef996c0aa011a83d402bd114a8ae2e3d242cbb0d18fc581a752d928db194e5ccde6a4e8151b1a7d997650625a8739c05c8a9ebe735360af5fe1b2dcc67fa24e1a9150f7943139cfbbab1b4bbfe558e6e5ccf28b5a508a24078e2b969f2281f47d9ba8664e2a4e92a538de2fb74575f90ef51a5df3c2541d782e1", 0xb0}, {&(0x7f0000000600)="580e4e9a1294e3f972744c97d377213dd1b700997fc605639d7163c3e9535e436b6ec2eed5063780e51f42f56bc1ba94e889e92bce84a9897cf4496d5f5c29845141619dbf0d821f0aa5a4a9e34fc9608a5250bdacbb9ed1e23ae2d17cf3acd985113f657933a25da82b21e7c9866939ad8220a90aa7b0e10ce0046d8ae84c93f649cca29bf3d4f072fcc1d933b06893a109144bf318ded7a82a207c95bbe83d9c65c0fc9744f2cc6570001181dd25c86f31c8244172463ffbf1b24c48c6df95a4655bfb2c2b1e8c15155ea3d599d340544a0ec97e03067a879cddab09", 0xdd}, {&(0x7f0000000700)="2e2a53c72f0b495f41bf10d64e812bdc9f4596f869d75d2511fff0af3c9c09fe543c78ce64e72b623815dad451178f3c00fc075c8cfb9bcd73a482218f991c5943619db52a80a46c89c50826ce8a9f99b772bf65f4f91f38f0cf7b7c619d6d8e7d467ec019bf261315f2f5d34311f3afb953910599db93822bdd69aca97907776f1efdd8c497f8260f4a7837cfa704fdb9d45c63356cc6e1b735686cd673f91b19a0fdaa800775e0", 0xa8}, {&(0x7f00000007c0)="e1b776c0299c6c92cdd7a9ffe0cab0934ad9b93394c73e29b81fd4d1348486effad223be9f04170bce5d31786492bfe8250821810b25ceb2bb3d0185f8661b0c130800c31ab61212844be8d6cfb0b24433cc39a73689a41823c5dc087d1ee9d2dc6c4e80823c2346b85c343e69dc32bfc16b230146eb290fcdea9756b661457d9b5a0422b94c1c616d2e14f5011e7f8a61e1a51c6b053eae696f5f33d54a9872e8b1bd6cdddf25ac0fca3eebe0387cc8b9ff4b79eb59dbc4211b22095f5c11c5ee0e35d065f9fc4c54ed75d786c2ee4bbe07eea4997cd406f778753d24cab7d92f70b77c9fcafa9598730d", 0xeb}, {&(0x7f0000000480)="eb6f6b7bc2326a6cecac01f92ad32d9008e2a403cccc2e2a91f2d56e0e23eb8e5fda2d435435ceabbb773871818c", 0x2e}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f00000008c0)="b97da916298018420004aaba7d3c8c36b29bf2e05ac4d26f6880e5b7675c9ab081b6fc7f4ecb6c371d97620ed35be028675bc7d21365335e8b79ecb8562fcb6efa0acb530c39e4f720c2bb07ce08f01152e708438c9ec6e3be21065232a2f3e7e69b", 0x62}, {&(0x7f0000000940)="6c66bbb42f170d37c9db4331", 0xc}, {&(0x7f0000001b40)="3e5d78ca88f1296982c50d234b3d447c7a47500a1d73f9a36d14c414b2cc24a13d922d5f0d0ad909759372a6ba6abfe4c5d57fef1e6aec323189b0f3c5f4f2e29bab16545b427f17a420ff33d82fccfbf5cb8aab96b82bcdc20f882f396e95e5d6793be71d84c954b8811445147551f6c52ebcb26f2a01c134ad396d4ce25be877a6a602e2b7a5af9f95015679d1a3ebb0a48aec8d80e8c5253d95559d23882111db5d246aba4f4ed79919193fa0d13daaa70a3705decf9f22828e0b282e173dfbd1ae8661", 0xc5}, {&(0x7f0000001c40)="1e065edd3b631122415f31182c61492bd6889a7b930ee042345096b38ace4084d0c47109e4cf5615d60a042636f15ae09590156fea15a291e57c4b2ab28ca07de1ed6417ce18d909b530b76bb209fa56dc463d0ab675f5b4ada0072a89861502fc6ceadae4fa4eb81809076e47813e14e045e11f226a27ad43579af753b5098652577fb50b2801160674746a116accc169a2d995736e9c3e5784e1ce114338b9f5128c6ef0c0ebd8586c54c4b04b214569383de363674c370e3fd7c77eb61e235d38e56e36073b352568257757935fcf3563767c4da9bc9870b462c717cf", 0xde}], 0xa}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r3, &(0x7f0000000040), 0x10) listen(r3, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, 0x94) readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) keyctl$setperm(0x5, r4, 0x305) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a80000000060a010400000000000000000a0000050900010073797a3100000000540004802c000180090001007866726d000000001c00028005000300010000000800024000000004080001400000001210000180090001006d61737100000000140001800e000100627974656f726465720000000900020073797a32"], 0xe0}, 0x1, 0x0, 0x0, 0x8890}, 0x24000000) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="1b9f", 0x2}], 0x1}}], 0x1, 0x24048014) accept4$unix(r3, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000002c0)={'fscrypt:', @desc1}, &(0x7f0000000400)={0x0, "01e5f3cfb9d6580bc542bb3f7060636841335581edf9c1ff6a4a738fb2990de65bd03ad45b11e11a9d701cf4a851d51be8626ea29ed5da0c9eb5e0a0adc64480", 0x39}, 0x48, 0xffffffffffffffff) 2.750479645s ago: executing program 3 (id=10218): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x7, 0xe2, 0x5, 0x41000, 0x1, 0x14a, '\x00', 0x0, r1, 0x3, 0x2, 0x2, 0x1}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='tegra_dma_isr\x00', r3, 0x0, 0x1}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a2d0000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@cgroup=r1, 0xf, 0x0, 0x9, &(0x7f0000000280)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0], &(0x7f0000000580)=[0x0]}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000280), 0x5dc, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x1, &(0x7f00000002c0)={0x0, 0xe, 0x1d}) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r9) pread64(r0, &(0x7f0000000840)=""/89, 0x59, 0xfffffffffffffff8) sendmsg$NLBL_CIPSOV4_C_ADD(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x24, r10, 0x1, 0x4000000, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}}, 0x0) 2.651977477s ago: executing program 3 (id=10222): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x64004004) sendmsg$NFT_BATCH(r1, 0x0, 0x24000840) 2.473761001s ago: executing program 3 (id=10225): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4048000}, 0x44450) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000060a0b0400000000000000000200000054000480500001800a0001006d6174636800000040000280080002400000000124000300d67a8527f76ec1d39e537c4c3060c6a405106c72848aa8bcb429b3a20d5324520e000100636f6e6e6c696d69740000000900010073797a30000000000900020073797a32"], 0xa8}}, 0x4048010) 2.425151502s ago: executing program 3 (id=10227): r0 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x64000600) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x300, 0x0, 0x3, 0x9, 0x0, 0xe}, 0x20) setresuid(0xee00, 0xee00, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x300, 0x0, 0x3, 0x9, 0x3, 0x6}, 0x20) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x6, 0x30}, &(0x7f0000000080)=0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r8 = dup(r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r7, &(0x7f0000000240)="cb96657f8c4637bc158615be4a967e4882ca36a234416db8cb414495e1ca4d5c5a41fc95c8859b2dbdd4f206ce620cc5e5a4bcb553b04efd1087ba73b2e15b9a059285602a5166fa6d7fe9b017407568772379869b2d767bb225e681755187df328b13217c876fcebc894cb7ab654367d99ba13f775909a0a530952458448525a250391a7cc903afb1128ba0983a44609e82733db82fe712829474143a50bc3355862167b572117a9b25be4c59a63d130eb2d1d19460d46d05345ec896ed7878dd836aee6d3fd3a7f7886e7676b385cf6c16338ceeec9280079ea4fb1d01fb22f48189877b", &(0x7f0000000000)=@tcp=r8, 0x4}, 0x20) 2.322072204s ago: executing program 6 (id=10230): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB="010000000000000000000600000914000200000000000000000000000000000000010f000700756e636f6e66696e65640000140003"], 0x4c}, 0x2, 0x34005}, 0x0) 2.265106845s ago: executing program 6 (id=10233): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$unix(0x1, 0x5, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x5) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x400000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x43, 0x0, 0x40f00, 0xa, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0) syz_emit_ethernet(0x19a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60eaff0201642c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000e"], 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 2.188100677s ago: executing program 6 (id=10234): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x2804c044}, 0x0) shutdown(r1, 0x1) 1.824873474s ago: executing program 6 (id=10235): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r2}, 0x18) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000540)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x2804c044}, 0x0) shutdown(r0, 0x1) 1.812502524s ago: executing program 2 (id=10236): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000e, 0x204031, 0xffffffffffffffff, 0xd0c6f000) syz_emit_ethernet(0x6f, &(0x7f0000001c00)=ANY=[@ANYBLOB="aaaaaaaaaaaa00007f00000008004500fc60000200000e119078000000000000000000004e20004d90580400000007740000fdffffffffffffff9c67524e92d3152d0000000000000001ee6ae1049f195777a00205bc8bd9b1085cd41af77353267df8a1d4"], 0x0) readv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000003c40)=""/4102, 0x1006}], 0x2) 1.715860786s ago: executing program 6 (id=10237): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4048000}, 0x44450) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000060a0b0400000000000000000200000054000480500001800a0001006d6174636800000040000280080002400000000124000300d67a8527f76ec1d39e537c4c3060c6a405106c72848aa8bcb429b3a20d5324520e000100636f6e6e6c696d69740000000900010073797a30000000000900020073797a32"], 0xa8}}, 0x4048010) 1.687416966s ago: executing program 2 (id=10238): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0xff38}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48}, 0x94) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1409, 0x1, 0x70bd2a, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0x20040082}, 0xc000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x241, 0x0, 0x11) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x3800813, &(0x7f0000001300)=ANY=[@ANYBLOB='block=0x0000000000000200,iocharset=iso8859-13,nojoliet,unhide,hide,overriderockperm,dmode=0x0000000000000003,nocompress,mode=0x0000000000000080,hide,block=0x0000000000000200,overriderockperm,showassoc,check=relaxed,gid=', @ANYRESHEX=0x0, @ANYBLOB="7000a756ca89ad16c280e92006c1e11bb7301f2daee40bca386b38293c9c349695a703c54eaa8e3136f01e0c2da2014d8abc61f3b8e5f4d2fc0ff785baae0acdfb07ede45826cb07d9cf03d9c523662a8d60228056195aaa230f374b00d54f5fba197ff3a5255fcc8d5f892e9809d966299ee7f06eb5fc285c75a1f52ac6c51a024c002b5f4ad69212672cd62b20c4fbfc8dc1a2a3be4877471188553fbe33f41ca98616af94d8156e007d5b08ff2f6accd9f62590b6410463db843ab6ddc6128148e8ec7132e32ef3c93e6f3e7513da03c5d2e55f9078d8f4a88f0bc11cefde2a8cf1ab9d6fa42e26ad39"], 0x5, 0xa62, &(0x7f0000000680)="$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") r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0xc, 0x1, 0x20a9, 0x3, 0x2, 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.46067933s ago: executing program 3 (id=10239): bpf$TOKEN_CREATE(0x24, &(0x7f0000000200), 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1b, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{0x1, 0x8, 0xfb, 0x5}, {0x84, 0x6, 0xa8, 0x4}, {0x6, 0x9, 0x4, 0x1}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000d06050000000000000000800200"/28], 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4080881) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, &(0x7f0000000a00), &(0x7f0000000a40)=r1}, 0x20) pipe2$9p(&(0x7f0000000000), 0x0) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r4 = memfd_create(&(0x7f00000005c0)=' \xc76\xbe\x91\x8d\x182)!\x9a%\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00r\xbb\xdd\xe8\x87\x05=\xfb\x8b}\xfc\x1d\x03\xe1\xfcm\x9b\xf7fo\"i\xa1hk\x1f\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94T\x81@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f\x19\xf7]#\xed,\xc7\x11\tp\xf4\xa3\xee\x00\x00\x00\x00\'}\x18\xe8O\xa8#K\xb6\xe4U\x92\xd2\x9d\xb8?2\xc8\xe7kovd\xa4\x1bl+\x14\x17\x14\x17C2! U\x04:\xd93F\xb9\xfc\x1b\xfd}\x05\xf9\x11\xf3)>q\x10\xd3\xf0\xaf>\xf8t(bX\xe3g\x05\xfe\b\xbcy\x95*\xca\a\xaf\xbb\xf9\xc3Y\xa2\x91\x90.\xc8\xbe\xb0\xa6\xbd\xbd\xfd\xfaf*\xb2&\x82\xa0\x17\xe7)\xf5\xa2\xccv\n\x1b\xd4\xf4\x11*\xc9\xc6*\xa4.\x94[$\xb8\xb3Q\xde\xd8A\xa4~c,`\x02\xb8\x01r\x89\x82\x13\xd0}C7\xfb\xf2\tM\x1e\xe9\xa5\v\xc5\xba(\x89\xb0l\x92H\x1cR\x1f>\xc4ie\xe0B\xf0[\xe2\xe1\x12\x1d\x8fR&\xd1\xa6#\xda.\x0f\xd7\xd7\xa4\x90\x14\x92I\xf82&\x16<\xf2RR\xc2\x02.Q\xef\x85\xef\xf9\xe5\x00\xe9\xca\xb1\x8c\x11\x11l\x9f\xc8\b\xf7A\xa6\x81\xad\xdc\x95\xc8\xef\x102\xa8\x87\x01\x00\\\xfee \n0F\xbc\x85\xc5C\xd0\x99\xe4\t\xab`\'t\xc2\xe9\x13\xcag\xea\xb3\xb5\x92\x00J\xc6y\x05\xcc\xde\xa0\xf6\xb9 \xe5\xdd\f\x18\xfc\xe0\xc3(\xd8\xeb\x1a6\xe6\xfa\x93\xc07R\x0f-\x9e\xf3\x87E\xa3\xd5o\x1bA\x88L/\xe7>45Q?\be\x7f\xa9\x9a\xcae\xd8Y\xdf]\x1bS\x825\xcb\x00\xa4}\x97\x84T\xad\x9b\x1e!\x8a\xbc\x02+#Q\xa9 \xe9\x05r\xe1\xec\x0f\xa7\xe6Of\x95\x02{', 0x4) ftruncate(r4, 0x400000) finit_module(r4, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r6, @ANYRES32=r4, @ANYRESOCT=r10, @ANYRESHEX], 0x128}, 0x0) recvmsg$unix(r11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r14, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r13, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010028bd7000070000000200000008000100", @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) write$nci(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="414601", @ANYRES8=r15], 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r2}, &(0x7f00000004c0), &(0x7f00000008c0)=r1}, 0x20) 1.429780631s ago: executing program 2 (id=10241): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x60, 0xec) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r5, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7, 0x0, 0x1000000000}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) creat(&(0x7f0000000880)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1200) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x1080}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_kthread_work_execute_start\x00', r12, 0x0, 0x200}, 0x15) 1.372097433s ago: executing program 43 (id=10241): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x60, 0xec) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r5, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7, 0x0, 0x1000000000}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) creat(&(0x7f0000000880)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1200) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x1080}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_kthread_work_execute_start\x00', r12, 0x0, 0x200}, 0x15) 1.311607694s ago: executing program 6 (id=10246): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0x1, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', r0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x7f, 0x6, @local}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r5, &(0x7f0000000280)={0x11, 0x0, r6, 0x1, 0xf, 0x6, @link_local}, 0x14) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000600)=""/212, 0xd4}], 0x1, 0x1b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x40}, 0x18) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r8, 0x29, 0x31, &(0x7f0000000000)=0x8004, 0x4) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001b1401"], 0x24}, 0x1, 0x0, 0x0, 0x4000801}, 0x40810) recvmmsg(r8, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/22, 0x16}, 0xc4}], 0x1, 0x2, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 1.311315024s ago: executing program 44 (id=10246): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0x1, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', r0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x7f, 0x6, @local}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r5, &(0x7f0000000280)={0x11, 0x0, r6, 0x1, 0xf, 0x6, @link_local}, 0x14) preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000600)=""/212, 0xd4}], 0x1, 0x1b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x40}, 0x18) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r8, 0x29, 0x31, &(0x7f0000000000)=0x8004, 0x4) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001b1401"], 0x24}, 0x1, 0x0, 0x0, 0x4000801}, 0x40810) recvmmsg(r8, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/22, 0x16}, 0xc4}], 0x1, 0x2, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 1.236615525s ago: executing program 3 (id=10249): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4b800, 0x0) r0 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x105480, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="380000005500e50103000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20001840731aa5c17a5779a5b92566b6a0028cf47ae4960d2d2cbf6e60a622ed388fe8c32d178f98a09300e7887e692ebed22978bec7d3f6ad5838d50fa95d9132f5492c465b", @ANYRES32=0x0, @ANYBLOB="000200007f00000100000000"], 0x38}, 0x1, 0x0, 0x0, 0x440d4}, 0x20004000) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x6, 0x40, 0x6, 0x0, 0x4000000000, 0xd4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x110880, 0x7ff, 0x6, 0x7, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r2}, 0x10) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12011, r1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000fffdffff0000000000000000850000004100000085000000d000000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000680)='filemap_set_wb_err\x00', r4, 0x0, 0xc}, 0xffffffffffffff54) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)=ANY=[@ANYBLOB="4001000010000100000000000000000064010102000000000000000000000000ff01000000000000000000000000000100000000000000000000200000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000e72ff55146b66b6a000000003200000000000000000000000000000000000001feffffffffffffff0500000000000000000000000000000065000000000000000000000000000000010000000000000000000000000000000000000000000000040000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000a0004fdaf00000000000000480002006362632873657270656e74290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", @ANYRESHEX, @ANYRES64=r2], 0x140}, 0x1, 0x0, 0x0, 0x3886f31be6660690}, 0x4000000) r6 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x1) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000940)="912a31a3e770234f2c4e52c03da5a7dfa5aa54f85a39d58496c464cffce6bf60ce229bd6bf11744080e7cfe730a831c2238fbef25847ae4588872caae41959a439ddeca96f54e8748c7f361545d809d7814d09d010f16d41f3dab527474e61371bb2bf4b734ac423dde1aa73ed30138cffac8013dee6cc8f07e5490d0bb07297f0f69317f9f43c9acd9ab624e47d623ff3c41ee717ecb0ac814958e85f"}, {&(0x7f0000000b80)="250f2f6c0caf4062889c778f50896aad1daa31d6a2322857600cabf49cdc08701be57784da9d4e34941d9781106f56f2032f83ac8ae4798c3ead6dc108ba7000a9874370669968d0c72b795041aa64884be384e5c7b6f62ac4cbc6614d4dfe54aae2136db566cf0885c467546a698ef5d5d6f39068cc860c4281e03db56e9a46a9b70c428bbb70b976ae3ce3857178ae3c50d0831789131717eab92ca6ac4016765fc8dba371af16483f2b9a6c957dc1328b4ef76a1160eefa0d8c95ca1f5653704838cacfa2b81a1343775a92b62535dc6ff50838a9a668525a6afbfecd"}, {&(0x7f0000000c80)="ef3a45b0cd0c3f7b0b2c1cfca32e657498f050a3137f674f9b67181baf48c49b00b3bd582aaaeeb71de5b0c3ed3e99636fc74a1a65aabb5022ec11579c44e403482d86013d27705648f5855f2b02a5cbb21e69f0f775d86ba0e43e6c7b24bb02885f2f2d4cc39a43a29a66442c8e6df08847a4909563c6772007b1dae8eeacaa5b962099f99a2d40c281f5e7545c4f64a7744e5bbdfd8e64d4828ce26f1e3cf87df6ada811dae8131628ca617fddf9a9dc3d8d96eeba46fa254174c4f3f7630aec2030d0710c9bbcb4d91d21f66050d55d0bc441fbb4405b919b64d046330eeb632e35678e618d3c4dceca3a72fffcfec5419304a5"}, {&(0x7f0000000d80)="781273415217f4577745b419adea274f22429ba43090cc98b3e2938c5e1394c6a7b511365548674360415fa48c880be686b0acf12586c912a4d0c3aec56b9dc96c442dff2424594b23bb3a95de89879dfb96d9416a284490845c0c6ccdcc2f56a0550036d1c3f29b5eca185e2d92437222c5c8bbceba177f2070761bddf844e49b8bfae0fa0bb37c1ff55353d1f8eb62efb0573b44960c57db313853c151fa3aecb71ed1f0c57734db2b4feca9f191abfc5592fc3961216c7b2a8191219d189680d73184d1808780ec4da326febe81727376831f297b43468fd1e7e7c69b"}, {&(0x7f0000000f80)="16266a204a0b32e8cac12b11043905c2e605cd5e3b09e5dff49601ee9aa30f1d8a8338d5b8a9b40a07cc4f745e9dfd1b5c97e4b900534428fb5c3e2dc40111094ee847e447072b608e85053c755cd3f14222a7b3167af29158ac71057b8219731b7bcc4879f7124b6fa06566df7ee140c6d7e3245a00c9402bf3e43b47dce107f694a6"}], 0x2a, 0x0, 0x0, 0x1f00c00e}, 0x20040084) r8 = io_uring_setup(0x5fa7, &(0x7f00000007c0)={0x0, 0xca6a, 0x2080, 0x1, 0x1c9}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r8, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000240)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) 1.235713265s ago: executing program 45 (id=10249): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4b800, 0x0) r0 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x105480, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="380000005500e50103000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20001840731aa5c17a5779a5b92566b6a0028cf47ae4960d2d2cbf6e60a622ed388fe8c32d178f98a09300e7887e692ebed22978bec7d3f6ad5838d50fa95d9132f5492c465b", @ANYRES32=0x0, @ANYBLOB="000200007f00000100000000"], 0x38}, 0x1, 0x0, 0x0, 0x440d4}, 0x20004000) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x6, 0x40, 0x6, 0x0, 0x4000000000, 0xd4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x110880, 0x7ff, 0x6, 0x7, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r2}, 0x10) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12011, r1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000fffdffff0000000000000000850000004100000085000000d000000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000680)='filemap_set_wb_err\x00', r4, 0x0, 0xc}, 0xffffffffffffff54) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)=ANY=[@ANYBLOB="4001000010000100000000000000000064010102000000000000000000000000ff01000000000000000000000000000100000000000000000000200000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000e72ff55146b66b6a000000003200000000000000000000000000000000000001feffffffffffffff0500000000000000000000000000000065000000000000000000000000000000010000000000000000000000000000000000000000000000040000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000a0004fdaf00000000000000480002006362632873657270656e74290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", @ANYRESHEX, @ANYRES64=r2], 0x140}, 0x1, 0x0, 0x0, 0x3886f31be6660690}, 0x4000000) r6 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x1) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000940)="912a31a3e770234f2c4e52c03da5a7dfa5aa54f85a39d58496c464cffce6bf60ce229bd6bf11744080e7cfe730a831c2238fbef25847ae4588872caae41959a439ddeca96f54e8748c7f361545d809d7814d09d010f16d41f3dab527474e61371bb2bf4b734ac423dde1aa73ed30138cffac8013dee6cc8f07e5490d0bb07297f0f69317f9f43c9acd9ab624e47d623ff3c41ee717ecb0ac814958e85f"}, {&(0x7f0000000b80)="250f2f6c0caf4062889c778f50896aad1daa31d6a2322857600cabf49cdc08701be57784da9d4e34941d9781106f56f2032f83ac8ae4798c3ead6dc108ba7000a9874370669968d0c72b795041aa64884be384e5c7b6f62ac4cbc6614d4dfe54aae2136db566cf0885c467546a698ef5d5d6f39068cc860c4281e03db56e9a46a9b70c428bbb70b976ae3ce3857178ae3c50d0831789131717eab92ca6ac4016765fc8dba371af16483f2b9a6c957dc1328b4ef76a1160eefa0d8c95ca1f5653704838cacfa2b81a1343775a92b62535dc6ff50838a9a668525a6afbfecd"}, {&(0x7f0000000c80)="ef3a45b0cd0c3f7b0b2c1cfca32e657498f050a3137f674f9b67181baf48c49b00b3bd582aaaeeb71de5b0c3ed3e99636fc74a1a65aabb5022ec11579c44e403482d86013d27705648f5855f2b02a5cbb21e69f0f775d86ba0e43e6c7b24bb02885f2f2d4cc39a43a29a66442c8e6df08847a4909563c6772007b1dae8eeacaa5b962099f99a2d40c281f5e7545c4f64a7744e5bbdfd8e64d4828ce26f1e3cf87df6ada811dae8131628ca617fddf9a9dc3d8d96eeba46fa254174c4f3f7630aec2030d0710c9bbcb4d91d21f66050d55d0bc441fbb4405b919b64d046330eeb632e35678e618d3c4dceca3a72fffcfec5419304a5"}, {&(0x7f0000000d80)="781273415217f4577745b419adea274f22429ba43090cc98b3e2938c5e1394c6a7b511365548674360415fa48c880be686b0acf12586c912a4d0c3aec56b9dc96c442dff2424594b23bb3a95de89879dfb96d9416a284490845c0c6ccdcc2f56a0550036d1c3f29b5eca185e2d92437222c5c8bbceba177f2070761bddf844e49b8bfae0fa0bb37c1ff55353d1f8eb62efb0573b44960c57db313853c151fa3aecb71ed1f0c57734db2b4feca9f191abfc5592fc3961216c7b2a8191219d189680d73184d1808780ec4da326febe81727376831f297b43468fd1e7e7c69b"}, {&(0x7f0000000f80)="16266a204a0b32e8cac12b11043905c2e605cd5e3b09e5dff49601ee9aa30f1d8a8338d5b8a9b40a07cc4f745e9dfd1b5c97e4b900534428fb5c3e2dc40111094ee847e447072b608e85053c755cd3f14222a7b3167af29158ac71057b8219731b7bcc4879f7124b6fa06566df7ee140c6d7e3245a00c9402bf3e43b47dce107f694a6"}], 0x2a, 0x0, 0x0, 0x1f00c00e}, 0x20040084) r8 = io_uring_setup(0x5fa7, &(0x7f00000007c0)={0x0, 0xca6a, 0x2080, 0x1, 0x1c9}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r8, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000240)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) 719.183686ms ago: executing program 1 (id=10261): socket(0x10, 0x80002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_MARK={0x8, 0x5f, 0xfffffff1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095", @ANYRES64, @ANYRES8=r4, @ANYRESHEX=0x0, @ANYRESOCT=r2], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x14) socket$tipc(0x1e, 0x7, 0x0) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r10}, 0x10) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000340), 0x1, 0x2002) write$evdev(r11, &(0x7f0000000040)=[{{}, 0x0, 0x2}], 0x37) r12 = socket(0x400000000010, 0x3, 0x0) r13 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r14, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x884, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r14, {0x9, 0xffe0}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x858, 0x2, [@TCA_BPF_POLICE={0x848, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0xb, 0x7, 0x4, 0x8, 0x5, 0x1, 0x0, 0xc0, 0x6, 0x101, 0x920, 0x7, 0x3, 0x2, 0x2c9d, 0x6, 0x26, 0x2, 0x10, 0xffffffa0, 0x7d0, 0xffff, 0x10000, 0x3, 0x3, 0xfffffff9, 0xe5, 0x3, 0x8, 0x3, 0x3, 0x9, 0x1, 0xfffffff9, 0x22, 0x2, 0x1, 0x2, 0x0, 0x0, 0xea3, 0x1, 0x0, 0x4, 0x91, 0x4, 0x3, 0x5, 0x7, 0x4, 0x7f, 0x6, 0xd9a, 0xc, 0xb, 0x100, 0xed7, 0x8, 0xad4, 0x15, 0x9, 0xfffffff5, 0x31, 0x7, 0x1, 0x3, 0xa, 0x17028692, 0x3, 0x4, 0x7f, 0x4, 0x4, 0x4, 0xffff, 0x3f, 0x6, 0x5, 0xdf, 0x40000, 0x9, 0x7, 0xb, 0x7ff, 0x3fb3c724, 0x7, 0x7, 0x8, 0x6, 0x7fff, 0x8, 0x6, 0x2, 0x3, 0x5, 0x5, 0x1, 0x10, 0x3, 0x96, 0x3, 0x0, 0x1, 0x5b5b, 0x9, 0x8, 0x9, 0x2000, 0x4ce, 0x8, 0xfff, 0x6, 0x8db3, 0x9, 0x6, 0x279, 0x6, 0x6, 0xffff, 0x0, 0x3, 0x4, 0x4, 0xfff, 0x5, 0x2, 0x800, 0xffff, 0x4, 0x0, 0x7, 0x10000, 0x8000, 0x6, 0xad9b, 0x7, 0x0, 0x3ff, 0x7, 0x8, 0x1, 0x1, 0x7, 0xd6e4, 0x4, 0x533, 0x9, 0x276, 0x7, 0xff, 0x4, 0x2, 0x1166, 0xfffffffa, 0x3, 0xb20e, 0xe8, 0x4, 0x7f4, 0x7, 0x1, 0xe, 0x3, 0x8001, 0x4, 0x3, 0x4, 0x7, 0x8, 0xca2, 0x6, 0x1000, 0x3, 0x2, 0x4, 0x18, 0xc6, 0x7, 0x7, 0x4, 0x80000000, 0x0, 0x7, 0xb68, 0x7ab, 0x52, 0x3, 0x80, 0x9, 0x2da, 0x5, 0x9, 0xa86, 0x2, 0xd5916ed, 0x0, 0xb8, 0x6, 0x5, 0x9, 0x2cc, 0x0, 0x2, 0xb7, 0x3, 0xb6b6, 0x0, 0x4, 0x9, 0x5, 0x2, 0x0, 0x4, 0xfce2, 0x8, 0xc, 0x3f5c, 0x100, 0xdb03, 0xfffffff9, 0x4, 0xf84, 0x6, 0x97d2, 0xffffffff, 0xf300, 0x9a84, 0x8, 0x516, 0x3, 0x3, 0x8, 0x2, 0x7, 0xffffffff, 0x3, 0x6, 0x200, 0xfffffffc, 0x6, 0x2, 0x8, 0xfa1, 0x8001, 0x8, 0x4, 0x5, 0x8, 0x1, 0xcdb9, 0x70, 0xf1, 0x10, 0x6, 0x93d5eea, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x5, 0xb, 0x7, 0x5, 0x101, 0x8000, 0x80000000, 0x5, 0x10, 0xffffffff, 0x7, 0x7fffffff, 0xffffffff, 0x4, 0x3ff, 0x8, 0x693d24ac, 0x9, 0x5, 0x7f, 0x9, 0x2, 0xe9, 0x14b, 0x3, 0x40, 0x8d, 0x1, 0x6, 0x101, 0xfff, 0x9, 0x7, 0x6, 0x10000, 0x8, 0x8001, 0x10c4, 0x3, 0x205, 0x9, 0x8, 0x60b, 0xd, 0xffff, 0x4, 0x1, 0xe, 0x1, 0x9, 0xffff, 0x8, 0x5, 0x0, 0x9, 0x5, 0x8, 0xfffffff9, 0x401, 0xd, 0x800, 0x4, 0x6, 0x3, 0x9, 0x3ff, 0x10, 0x8, 0x80000000, 0x1006, 0x2afa, 0xffffffff, 0x6, 0x2, 0x3ff, 0x0, 0xd, 0x5, 0x6, 0x8, 0x2, 0x2000000, 0x7, 0x6, 0xfff, 0x3, 0x7, 0x8, 0x8, 0x6, 0x5, 0x7fff, 0x3, 0x1200, 0x9, 0xbc, 0x1, 0x8001, 0x9, 0xf, 0x5, 0x2, 0x3192212c, 0x3, 0x1, 0x3, 0x1000, 0x0, 0x9, 0x8000, 0xfffffff8, 0x3dae, 0x80, 0x5, 0x9, 0x9, 0x7, 0x698, 0x1, 0x7, 0x7f, 0x6, 0x401, 0x5, 0x7, 0x7fffffff, 0x7, 0x10001, 0xffffffe3, 0x7ff, 0x4, 0x10, 0x7, 0x1, 0x7, 0x9, 0x1ff, 0x7, 0xc5dd, 0x2, 0x7, 0x80, 0x3, 0xa, 0xff, 0x9, 0x6, 0x1, 0xd, 0x45, 0x10000, 0x553, 0x7fc, 0x0, 0x3, 0x4, 0x1b, 0xb, 0x1, 0x8, 0x59, 0x200, 0x1, 0x6, 0x5, 0xd, 0x8001, 0x5c34a762, 0x4, 0x9, 0x3, 0xf, 0x0, 0x9, 0x3, 0x40, 0xf9, 0xfffffff8, 0x2d1f, 0x0, 0x6, 0x3, 0x80000001, 0x4, 0x40, 0x0, 0xffffffff, 0x80000000, 0x9, 0x8, 0x7, 0xfffffff1, 0x5, 0x7f, 0x9, 0x81, 0x9, 0xeb5e, 0x4, 0x6, 0x2, 0x3, 0xf9d, 0xf, 0xce, 0xea5, 0x6, 0x4, 0x6, 0x400, 0x2, 0x300, 0x15, 0x8, 0x2, 0x6, 0x3, 0x9, 0x800, 0xa, 0x200, 0x6, 0x442b89e0, 0x3, 0x0, 0x16e, 0x10001, 0x3, 0x10001, 0x5, 0x9, 0x4, 0xf, 0x6, 0x7, 0x0, 0x7, 0x0, 0x8ba2, 0x8, 0x2, 0x10001, 0x8, 0x9, 0x6, 0x7fffffff, 0x1, 0x3, 0x6, 0xbd3, 0x9, 0x7fffffff, 0x7, 0xffffd4a4, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8001, 0x6, 0xbc, 0x7fffffff, 0x12b0abb7, {0xe, 0x2, 0x3, 0x9, 0x40, 0xfffffffb}, {0x1, 0x0, 0xfff7, 0x101, 0x8000, 0x3}, 0x8, 0x9}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x884}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401000000000000000000090002002f797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) 549.703019ms ago: executing program 8 (id=10265): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000030400"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000150012800b0001006970766c616e00000400028708000500"], 0x44}}, 0x8000) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32=r2, @ANYBLOB="60300300001400005800128009000100626f6e640000000048000280"], 0x78}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0xc, &(0x7f00000001c0), 0x1}, 0x0) 473.50655ms ago: executing program 8 (id=10266): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x34f}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) io_uring_enter(r1, 0x47bc, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r6) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r7 = open(&(0x7f0000000040)='.\x00', 0x20000, 0x0) getdents64(r7, &(0x7f0000000fc0)=""/224, 0xe0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r10}, 0x38) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010003000000fedbdf2511000000300001801400020064756d6d79300016000000000000000008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="0800030001000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000c050}, 0x4) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000001b80)='kmem_cache_free\x00', r11, 0x0, 0x7}, 0x18) r12 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r12, 0x4) 408.721901ms ago: executing program 1 (id=10267): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r4, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r3}, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) 384.689392ms ago: executing program 1 (id=10268): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x2000002, 0xe, 0x3d, &(0x7f00000005c0)="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", 0x0, 0x3, 0x0, 0x0, 0xfe25, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x2b) 322.639583ms ago: executing program 1 (id=10269): mq_open(0x0, 0x42, 0x0, 0x0) 322.212153ms ago: executing program 1 (id=10270): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0xa, 0x6, 0x0, 0xd, 0x0, 0x9, 0x44, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x8000000000000000, 0x800}, 0x10e0, 0xa7, 0x1, 0x6, 0x3, 0x9b9b, 0x7000, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r2 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 321.554233ms ago: executing program 8 (id=10271): write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500"], 0x15) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380100001800800010000000000040003"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'macsec0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000000000000000000000000000000002005b9df2", @ANYRES32=0x0, @ANYBLOB="15020000000000001c00128009000100766c616e000000000c000280060001000400000008000500", @ANYRES32=r8, @ANYBLOB="0800040003000000"], 0x4c}, 0x1, 0xba01}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500"], 0x15) (async) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) write$P9_RVERSION(r0, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380100001800800010000000000040003"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'macsec0\x00'}) (async) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000000000000000000000000000000002005b9df2", @ANYRES32=0x0, @ANYBLOB="15020000000000001c00128009000100766c616e000000000c000280060001000400000008000500", @ANYRES32=r8, @ANYBLOB="0800040003000000"], 0x4c}, 0x1, 0xba01}, 0x0) (async) 256.621204ms ago: executing program 1 (id=10272): syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x36, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x120) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x370, 0xffffffff, 0x260, 0x260, 0xe8, 0xfeffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x2000010}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES64=r6, @ANYBLOB="6110066606afa6c2ff78aca3ec94960a1a1076ed074d0edabb85fdda313dc8c9066ce48607ebcc5dd69874692e70aa854dd4cffae8a3695642b9e703c8a37476393d8f19802a16641f1499943d600e78d16b8d8d3c892ce30478298bf759e157f2d3a6a3", @ANYRESHEX=r0, @ANYRES8=r3, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) lsm_list_modules(&(0x7f00000001c0)=[0x0, 0x0], &(0x7f00000003c0)=0x10, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="442300003b0007010100000000000000027c00000400fc802b2301"], 0x2344}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYRESHEX=r7, @ANYRES16, @ANYRES8=r5, @ANYRES32=r10], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) rseq(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x0, 0x0) unshare(0x20000400) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000640)='./file0\x00', 0x2200c17, &(0x7f00000003c0)=ANY=[], 0x1, 0xa29, &(0x7f0000001800)="$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") r11 = open(&(0x7f0000000380)='./file0\x00', 0x41c080, 0x20) getdents(r11, &(0x7f000001fc00)=""/179, 0xb3) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f0000000540)=0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x2200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 253.886535ms ago: executing program 8 (id=10273): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000002580000000e0a01020000000000000000010000000900020073797a32000000001800038014000080100001800400028006000180000000000900010073797a30"], 0xc8}}, 0x0) statx(r0, 0x0, 0x1000, 0xf0cb2f4a0c2cfc5d, &(0x7f0000000540)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00f5cf924e3190c551df2507000000", @ANYRES32=r4, @ANYBLOB="400000070a000200aaaaaaaaaa"], 0x28}, 0x1, 0x0, 0x0, 0x44801}, 0x840) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000380)=ANY=[@ANYRESHEX=r5, @ANYRES8=r4], &(0x7f0000000040)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x41000, 0xc, '\x00', r4, 0x25, r0, 0x8, 0x0, 0xfffffffffffffdd7}, 0x94) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4000, 0x0, 0x865d, 0xfd, "ffff00"}) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r8, 0x29, 0x31, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r8, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r8, &(0x7f0000000600)=[{{&(0x7f0000000140)=@nfc_llcp, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/199}, {&(0x7f0000000340)=""/161}, {&(0x7f0000000400)=""/94}, {&(0x7f0000000480)=""/160}, {&(0x7f0000000640)=""/155}, {&(0x7f0000000700)=""/80}], 0x0, &(0x7f0000000580)=""/80, 0x11}}], 0x4000000000002ff, 0x2, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r10 = syz_open_pts(r7, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r12 = eventfd(0x10) io_submit(r11, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, r10, &(0x7f00000003c0)='z', 0x1, 0xcead, 0x0, 0x5, r12}]) close_range(r7, 0xffffffffffffffff, 0x0) unshare(0x2c020400) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) sendmmsg$sock(r13, 0x0, 0x0, 0x4008001) r14 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x16480, 0x2c, 0x11}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r14, 0x40106614, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r6, 0x5, 0xe, 0x0, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 17.887849ms ago: executing program 8 (id=10274): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) sendto$inet6(r0, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x2c010000, @loopback, 0xffffffff}, 0x1c) 0s ago: executing program 8 (id=10275): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r4, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r3}, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): ][ T6416] bond0 (unregistering): (slave macvlan1): Releasing backup interface [ 500.410364][ T6416] bond0 (unregistering): Released all slaves [ 500.480910][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 500.483948][ T6416] tipc: Disabling bearer [ 500.495468][ T6416] tipc: Left network mode [ 500.535495][T28926] chnl_net:caif_netlink_parms(): no params data found [ 500.544953][ T6416] IPVS: stopping backup sync thread 24809 ... [ 500.576518][T29001] 9pnet_fd: Insufficient options for proto=fd [ 500.643012][T29006] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 500.655889][T29006] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 500.737042][ T6416] dummy0: left promiscuous mode [ 500.760608][ T6416] batadv_slave_1: left promiscuous mode [ 500.772827][ T6416] hsr_slave_0: left promiscuous mode [ 500.782144][ T6416] hsr_slave_1: left promiscuous mode [ 500.787941][T29022] validate_nla: 15 callbacks suppressed [ 500.787958][T29022] netlink: 'syz.3.9022': attribute type 21 has an invalid length. [ 500.788030][ T6416] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 500.808812][ T6416] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 500.816703][ T6416] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 500.824143][ T6416] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 500.834286][T29027] loop8: detected capacity change from 0 to 512 [ 500.842430][ T6416] veth1_macvtap: left promiscuous mode [ 500.845698][T29027] EXT4-fs: Ignoring removed oldalloc option [ 500.847933][ T6416] veth0_macvtap: left promiscuous mode [ 500.857634][T29027] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.9025: Parent and EA inode have the same ino 15 [ 500.859430][ T6416] veth1_vlan: left promiscuous mode [ 500.875426][T29027] EXT4-fs (loop8): Remounting filesystem read-only [ 500.877012][ T6416] veth0_vlan: left promiscuous mode [ 500.889391][T29027] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -30) [ 500.898379][T29027] EXT4-fs (loop8): 1 orphan inode deleted [ 500.904610][T29027] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 501.028485][T28926] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.036163][T28926] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.050985][T28926] bridge_slave_0: entered allmulticast mode [ 501.057523][T28926] bridge_slave_0: entered promiscuous mode [ 501.066435][T29022] netlink: 'syz.3.9022': attribute type 5 has an invalid length. [ 501.075784][T28926] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.083236][T28926] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.093335][T28926] bridge_slave_1: entered allmulticast mode [ 501.108289][T28926] bridge_slave_1: entered promiscuous mode [ 501.119917][T23457] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.148579][T28926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 501.164761][T28926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 501.209877][T28926] team0: Port device team_slave_0 added [ 501.217077][T28926] team0: Port device team_slave_1 added [ 501.240759][T28926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 501.247833][T28926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.274056][T28926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 501.305189][T28926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 501.312354][T28926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.338678][T28926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 501.364138][T29064] netdevsim netdevsim8 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 501.370578][T29069] netlink: 'syz.3.9041': attribute type 10 has an invalid length. [ 501.374777][T29064] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.410642][T29069] team0: Port device dummy0 removed [ 501.428404][T29069] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 501.447663][T29076] vhci_hcd: invalid port number 0 [ 501.456497][T28926] hsr_slave_0: entered promiscuous mode [ 501.456460][T29074] netlink: 'syz.6.9043': attribute type 21 has an invalid length. [ 501.470729][T28926] hsr_slave_1: entered promiscuous mode [ 501.476746][T28926] debugfs: 'hsr0' already exists in 'hsr' [ 501.482637][T28926] Cannot create hsr debugfs directory [ 501.492586][T29069] netlink: 'syz.3.9041': attribute type 10 has an invalid length. [ 501.504066][T29064] netdevsim netdevsim8 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 501.514439][T29064] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.528555][T29074] netlink: 'syz.6.9043': attribute type 5 has an invalid length. [ 501.537441][ T6416] IPVS: stop unused estimator thread 0... [ 501.562728][T29081] netlink: 'syz.2.9045': attribute type 10 has an invalid length. [ 501.573340][T29064] netdevsim netdevsim8 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 501.583848][T29064] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.623066][T29081] netlink: 'syz.2.9045': attribute type 10 has an invalid length. [ 501.648572][T29064] netdevsim netdevsim8 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 501.659338][T29064] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.716496][ T52] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 501.724919][ T52] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.736673][ T6416] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 501.745045][ T6416] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.756724][ T6416] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 501.765064][ T6416] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.776048][ T6416] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 501.784603][ T6416] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.837741][T29098] vhci_hcd: invalid port number 0 [ 501.843563][T29098] __nla_validate_parse: 35 callbacks suppressed [ 501.843581][T29098] netlink: 28 bytes leftover after parsing attributes in process `syz.6.9053'. [ 501.882702][T29103] netlink: 132 bytes leftover after parsing attributes in process `syz.6.9055'. [ 501.917690][T29108] loop6: detected capacity change from 0 to 1024 [ 501.940772][T29108] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 501.962584][T28926] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 501.984056][T29112] FAULT_INJECTION: forcing a failure. [ 501.984056][T29112] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 501.987987][T29108] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 3) [ 501.997539][T29112] CPU: 0 UID: 0 PID: 29112 Comm: syz.8.9056 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 501.997617][T29112] Tainted: [W]=WARN [ 501.997625][T29112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 501.997637][T29112] Call Trace: [ 501.997643][T29112] [ 501.997651][T29112] __dump_stack+0x1d/0x30 [ 501.997674][T29112] dump_stack_lvl+0xe8/0x140 [ 501.997694][T29112] dump_stack+0x15/0x1b [ 501.997752][T29112] should_fail_ex+0x265/0x280 [ 501.997830][T29112] should_fail+0xb/0x20 [ 501.997851][T29112] should_fail_usercopy+0x1a/0x20 [ 501.997876][T29112] _copy_from_user+0x1c/0xb0 [ 501.997943][T29112] ___sys_recvmsg+0xaa/0x370 [ 501.998030][T29112] do_recvmmsg+0x1ef/0x540 [ 501.998110][T29112] ? fput+0x8f/0xc0 [ 501.998140][T29112] __x64_sys_recvmmsg+0xe5/0x170 [ 501.998170][T29112] x64_sys_call+0x27a6/0x2ff0 [ 501.998191][T29112] do_syscall_64+0xd2/0x200 [ 501.998267][T29112] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 501.998291][T29112] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 501.998321][T29112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 501.998342][T29112] RIP: 0033:0x7f93dbf2ec29 [ 501.998405][T29112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 501.998430][T29112] RSP: 002b:00007f93da976038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 501.998451][T29112] RAX: ffffffffffffffda RBX: 00007f93dc176090 RCX: 00007f93dbf2ec29 [ 501.998466][T29112] RDX: 000000000291962b RSI: 0000200000000040 RDI: 0000000000000003 [ 501.998479][T29112] RBP: 00007f93da976090 R08: 0000000000000000 R09: 0000000000000000 [ 501.998492][T29112] R10: 45833af92e4b39ff R11: 0000000000000246 R12: 0000000000000001 [ 501.998506][T29112] R13: 00007f93dc176128 R14: 00007f93dc176090 R15: 00007ffe3bb43a48 [ 501.998584][T29112] [ 502.035097][T28926] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 502.045703][T29108] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 502.088188][T29118] netlink: 'syz.8.9059': attribute type 10 has an invalid length. [ 502.089522][T29108] EXT4-fs (loop6): This should not happen!! Data will be lost [ 502.089522][T29108] [ 502.235554][T29113] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 1) [ 502.242175][T29118] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 502.262463][T29113] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 1) [ 502.263728][T29119] netlink: 'syz.8.9059': attribute type 10 has an invalid length. [ 502.282566][T28926] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 502.286161][T29113] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 1) [ 502.305973][T29113] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 1) [ 502.320825][T29119] macvlan1: entered promiscuous mode [ 502.321303][T29113] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 1) [ 502.330835][T29119] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 502.340916][T29107] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 1) [ 502.349620][T28926] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 502.364889][T29113] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 1) [ 502.380626][ T29] kauditd_printk_skb: 416 callbacks suppressed [ 502.380642][ T29] audit: type=1326 audit(504.843:31808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.387530][T29113] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 1) [ 502.390682][ T29] audit: type=1326 audit(504.843:31809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.414958][T29107] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 3: comm syz.6.9057: lblock 3 mapped to illegal pblock 3 (length 1) [ 502.428077][ T29] audit: type=1326 audit(504.843:31810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.428108][ T29] audit: type=1326 audit(504.843:31811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.428204][ T29] audit: type=1326 audit(504.843:31812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.534673][ T29] audit: type=1326 audit(504.843:31813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.558174][ T29] audit: type=1326 audit(504.843:31814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.581504][ T29] audit: type=1326 audit(504.843:31815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.604668][ T29] audit: type=1326 audit(504.843:31816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.627839][ T29] audit: type=1326 audit(504.843:31817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.8.9059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 502.708908][T28926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.724797][T28926] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.736677][ T6368] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.743802][ T6368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.759357][ T6368] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.766830][ T6368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.837772][T29141] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9065'. [ 502.980164][T28926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.985976][T29151] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9068'. [ 503.038101][ T6393] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 503.050564][ T6393] EXT4-fs (loop6): This should not happen!! Data will be lost [ 503.050564][ T6393] [ 503.110941][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 503.118001][T28926] veth0_vlan: entered promiscuous mode [ 503.129122][T28926] veth1_vlan: entered promiscuous mode [ 503.141048][ T52] failed while handling packet from 1:16385 [ 503.141082][ T52] failed while handling packet from 1:16385 [ 503.147131][ T52] failed while handling packet from 1:16385 [ 503.157365][T28926] veth0_macvtap: entered promiscuous mode [ 503.159977][ T52] failed while handling packet from 1:16385 [ 503.180669][T28926] veth1_macvtap: entered promiscuous mode [ 503.192970][ T52] failed while handling packet from 1:16385 [ 503.193397][ T52] failed while handling packet from 1:16385 [ 503.221951][T28926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.239563][ T52] failed while handling packet from 1:16385 [ 503.239598][ T52] failed while handling packet from 1:16385 [ 503.243006][T28926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 503.246024][ T52] failed while handling packet from 1:16385 [ 503.257802][ T6393] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.260204][ T52] failed while handling packet from 1:16385 [ 503.265850][ T6393] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.294219][ T52] failed while handling packet from 1:16385 [ 503.294246][ T52] failed while handling packet from 1:16385 [ 503.305659][ T52] failed while handling packet from 1:16385 [ 503.308454][T29175] netlink: 132 bytes leftover after parsing attributes in process `syz.6.9075'. [ 503.312391][ T52] failed while handling packet from 1:16385 [ 503.322745][ T6393] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.330074][ T52] failed while handling packet from 1:16385 [ 503.342357][ T52] failed while handling packet from 1:16385 [ 503.352185][ T52] failed while handling packet from 1:16385 [ 503.358394][ T52] failed while handling packet from 1:16385 [ 503.364141][ T6393] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.368291][ T52] failed while handling packet from 1:16385 [ 503.392879][ T52] failed while handling packet from 1:16385 [ 503.399407][ T52] failed while handling packet from 1:16385 [ 503.405502][ T52] failed while handling packet from 1:16385 [ 503.411869][ T52] failed while handling packet from 1:16385 [ 503.418151][ T52] failed while handling packet from 1:16385 [ 503.427611][ T52] failed while handling packet from 1:16385 [ 503.434457][ T52] failed while handling packet from 1:16385 [ 503.441048][ T52] failed while handling packet from 1:16385 [ 503.447192][ T52] failed while handling packet from 1:16385 [ 503.453469][T29181] netlink: 128 bytes leftover after parsing attributes in process `syz.6.9077'. [ 503.463269][ T52] failed while handling packet from 1:16385 [ 503.468657][ T52] failed while handling packet from 1:16385 [ 503.475177][T29181] netlink: 3 bytes leftover after parsing attributes in process `syz.6.9077'. [ 503.480457][ T52] failed while handling packet from 1:16385 [ 503.491926][ T52] failed while handling packet from 1:16385 [ 503.497990][ T52] failed while handling packet from 1:16385 [ 503.546507][T29194] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9081'. [ 503.563809][ T52] failed while handling packet from 1:16385 [ 503.563884][ T52] failed while handling packet from 1:16385 [ 503.563907][ T52] failed while handling packet from 1:16385 [ 503.563928][ T52] failed while handling packet from 1:16385 [ 503.563955][ T52] failed while handling packet from 1:16385 [ 503.564014][ T52] failed while handling packet from 1:16385 [ 503.564038][ T52] failed while handling packet from 1:16385 [ 503.564061][ T52] failed while handling packet from 1:16385 [ 503.564095][ T52] failed while handling packet from 1:16385 [ 503.564210][ T52] failed while handling packet from 1:16385 [ 503.564234][ T52] failed while handling packet from 1:16385 [ 503.564269][ T52] failed while handling packet from 1:16385 [ 503.564293][ T52] failed while handling packet from 1:16385 [ 503.564316][ T52] failed while handling packet from 1:16385 [ 503.564339][ T52] failed while handling packet from 1:16385 [ 503.564380][ T52] failed while handling packet from 1:16385 [ 503.564411][ T52] failed while handling packet from 1:16385 [ 503.564433][ T52] failed while handling packet from 1:16385 [ 503.564455][ T52] failed while handling packet from 1:16385 [ 503.564476][ T52] failed while handling packet from 1:16385 [ 503.564529][ T52] failed while handling packet from 1:16385 [ 503.564556][ T52] failed while handling packet from 1:16385 [ 503.704397][ T52] failed while handling packet from 1:16385 [ 503.704426][ T52] failed while handling packet from 1:16385 [ 503.704448][ T52] failed while handling packet from 1:16385 [ 503.704474][ T52] failed while handling packet from 1:16385 [ 503.704503][ T52] failed while handling packet from 1:16385 [ 503.704525][ T52] failed while handling packet from 1:16385 [ 503.704550][ T52] failed while handling packet from 1:16385 [ 503.704576][ T52] failed while handling packet from 1:16385 [ 503.704679][ T52] failed while handling packet from 1:16385 [ 503.704706][ T52] failed while handling packet from 1:16385 [ 503.704733][ T52] failed while handling packet from 1:16385 [ 503.704757][ T52] failed while handling packet from 1:16385 [ 503.704782][ T52] failed while handling packet from 1:16385 [ 503.704816][ T52] failed while handling packet from 1:16385 [ 503.704841][ T52] failed while handling packet from 1:16385 [ 503.704864][ T52] failed while handling packet from 1:16385 [ 503.704966][ T52] failed while handling packet from 1:16385 [ 503.704993][ T52] failed while handling packet from 1:16385 [ 503.705015][ T52] failed while handling packet from 1:16385 [ 503.705034][ T52] failed while handling packet from 1:16385 [ 503.705052][ T52] failed while handling packet from 1:16385 [ 503.705077][ T52] failed while handling packet from 1:16385 [ 503.705166][ T52] failed while handling packet from 1:16385 [ 503.705192][ T52] failed while handling packet from 1:16385 [ 503.705217][ T52] failed while handling packet from 1:16385 [ 503.705243][ T52] failed while handling packet from 1:16385 [ 503.705268][ T52] failed while handling packet from 1:16385 [ 503.705335][ T52] failed while handling packet from 1:16385 [ 503.705362][ T52] failed while handling packet from 1:16385 [ 503.705451][ T52] failed while handling packet from 1:16385 [ 503.705475][ T52] failed while handling packet from 1:16385 [ 503.705496][ T52] failed while handling packet from 1:16385 [ 503.705519][ T52] failed while handling packet from 1:16385 [ 503.705539][ T52] failed while handling packet from 1:16385 [ 503.705596][ T52] failed while handling packet from 1:16385 [ 503.705619][ T52] failed while handling packet from 1:16385 [ 503.705642][ T52] failed while handling packet from 1:16385 [ 503.705666][ T52] failed while handling packet from 1:16385 [ 503.705752][ T52] failed while handling packet from 1:16385 [ 503.705777][ T52] failed while handling packet from 1:16385 [ 503.705800][ T52] failed while handling packet from 1:16385 [ 503.705821][ T52] failed while handling packet from 1:16385 [ 503.705908][ T52] failed while handling packet from 1:16385 [ 503.705933][ T52] failed while handling packet from 1:16385 [ 503.705961][ T52] failed while handling packet from 1:16385 [ 503.705988][ T52] failed while handling packet from 1:16385 [ 503.706054][ T52] failed while handling packet from 1:16385 [ 503.706077][ T52] failed while handling packet from 1:16385 [ 503.706113][ T52] failed while handling packet from 1:16385 [ 503.706142][ T52] failed while handling packet from 1:16385 [ 503.706178][ T52] failed while handling packet from 1:16385 [ 503.706207][ T52] failed while handling packet from 1:16385 [ 503.706230][ T52] failed while handling packet from 1:16385 [ 503.706252][ T52] failed while handling packet from 1:16385 [ 503.706274][ T52] failed while handling packet from 1:16385 [ 503.706337][ T52] failed while handling packet from 1:16385 [ 503.706440][ T52] failed while handling packet from 1:16385 [ 503.706464][ T52] failed while handling packet from 1:16385 [ 503.706560][ T52] failed while handling packet from 1:16385 [ 503.706645][ T52] failed while handling packet from 1:16385 [ 503.706667][ T52] failed while handling packet from 1:16385 [ 503.706689][ T52] failed while handling packet from 1:16385 [ 503.706778][ T52] failed while handling packet from 1:16385 [ 503.706799][ T52] failed while handling packet from 1:16385 [ 503.706846][ T52] failed while handling packet from 1:16385 [ 503.706867][ T52] failed while handling packet from 1:16385 [ 503.706888][ T52] failed while handling packet from 1:16385 [ 503.706910][ T52] failed while handling packet from 1:16385 [ 503.706994][ T52] failed while handling packet from 1:16385 [ 503.707016][ T52] failed while handling packet from 1:16385 [ 503.707038][ T52] failed while handling packet from 1:16385 [ 503.707128][ T52] failed while handling packet from 1:16385 [ 503.707158][ T52] failed while handling packet from 1:16385 [ 503.707180][ T52] failed while handling packet from 1:16385 [ 503.707201][ T52] failed while handling packet from 1:16385 [ 503.707222][ T52] failed while handling packet from 1:16385 [ 503.707243][ T52] failed while handling packet from 1:16385 [ 503.707306][ T52] failed while handling packet from 1:16385 [ 503.707392][ T52] failed while handling packet from 1:16385 [ 503.707415][ T52] failed while handling packet from 1:16385 [ 503.707475][ T52] failed while handling packet from 1:16385 [ 503.707507][ T52] failed while handling packet from 1:16385 [ 503.707528][ T52] failed while handling packet from 1:16385 [ 503.707615][ T52] failed while handling packet from 1:16385 [ 503.707644][ T52] failed while handling packet from 1:16385 [ 503.707665][ T52] failed while handling packet from 1:16385 [ 503.707687][ T52] failed while handling packet from 1:16385 [ 503.707712][ T52] failed while handling packet from 1:16385 [ 503.707766][ T52] failed while handling packet from 1:16385 [ 503.707789][ T52] failed while handling packet from 1:16385 [ 503.707811][ T52] failed while handling packet from 1:16385 [ 503.707833][ T52] failed while handling packet from 1:16385 [ 503.707856][ T52] failed while handling packet from 1:16385 [ 503.707881][ T52] failed while handling packet from 1:16385 [ 503.707976][ T52] failed while handling packet from 1:16385 [ 503.708026][ T52] failed while handling packet from 1:16385 [ 503.708048][ T52] failed while handling packet from 1:16385 [ 503.708069][ T52] failed while handling packet from 1:16385 [ 503.710421][ T52] failed while handling packet from 1:16385 [ 503.710445][ T52] failed while handling packet from 1:16385 [ 503.710475][ T52] failed while handling packet from 1:16385 [ 503.710500][ T52] failed while handling packet from 1:16385 [ 503.710583][ T52] failed while handling packet from 1:16385 [ 503.710603][ T52] failed while handling packet from 1:16385 [ 503.710622][ T52] failed while handling packet from 1:16385 [ 503.710644][ T52] failed while handling packet from 1:16385 [ 503.710702][ T52] failed while handling packet from 1:16385 [ 503.710802][ T52] failed while handling packet from 1:16385 [ 503.711519][ T52] failed while handling packet from 1:16385 [ 503.711547][ T52] failed while handling packet from 1:16385 [ 503.711573][ T52] failed while handling packet from 1:16385 [ 503.711598][ T52] failed while handling packet from 1:16385 [ 503.711663][ T52] failed while handling packet from 1:16385 [ 503.711688][ T52] failed while handling packet from 1:16385 [ 503.711712][ T52] failed while handling packet from 1:16385 [ 503.711736][ T52] failed while handling packet from 1:16385 [ 503.711823][ T52] failed while handling packet from 1:16385 [ 503.711842][ T52] failed while handling packet from 1:16385 [ 503.711862][ T52] failed while handling packet from 1:16385 [ 503.711888][ T52] failed while handling packet from 1:16385 [ 503.711914][ T52] failed while handling packet from 1:16385 [ 503.711938][ T52] failed while handling packet from 1:16385 [ 503.711961][ T52] failed while handling packet from 1:16385 [ 503.712062][ T52] failed while handling packet from 1:16385 [ 503.712249][ T52] failed while handling packet from 1:16385 [ 503.712271][ T52] failed while handling packet from 1:16385 [ 503.712289][ T52] failed while handling packet from 1:16385 [ 503.712365][ T52] failed while handling packet from 1:16385 [ 503.712461][ T52] failed while handling packet from 1:16385 [ 503.712513][ T52] failed while handling packet from 1:16385 [ 503.712537][ T52] failed while handling packet from 1:16385 [ 503.712561][ T52] failed while handling packet from 1:16385 [ 503.712620][ T52] failed while handling packet from 1:16385 [ 503.712640][ T52] failed while handling packet from 1:16385 [ 503.712760][ T52] failed while handling packet from 1:16385 [ 503.712787][ T52] failed while handling packet from 1:16385 [ 503.712871][ T52] failed while handling packet from 1:16385 [ 503.712898][ T52] failed while handling packet from 1:16385 [ 503.712954][ T52] failed while handling packet from 1:16385 [ 503.712977][ T52] failed while handling packet from 1:16385 [ 503.713053][ T52] failed while handling packet from 1:16385 [ 503.713159][ T52] failed while handling packet from 1:16385 [ 503.713181][ T52] failed while handling packet from 1:16385 [ 503.713204][ T52] failed while handling packet from 1:16385 [ 503.713292][ T52] failed while handling packet from 1:16385 [ 503.713314][ T52] failed while handling packet from 1:16385 [ 503.713336][ T52] failed while handling packet from 1:16385 [ 503.713359][ T52] failed while handling packet from 1:16385 [ 503.713483][ T52] failed while handling packet from 1:16385 [ 503.713505][ T52] failed while handling packet from 1:16385 [ 503.713576][ T52] failed while handling packet from 1:16385 [ 503.713599][ T52] failed while handling packet from 1:16385 [ 503.713622][ T52] failed while handling packet from 1:16385 [ 503.713643][ T52] failed while handling packet from 1:16385 [ 503.713706][ T52] failed while handling packet from 1:16385 [ 503.713728][ T52] failed while handling packet from 1:16385 [ 503.713819][ T52] failed while handling packet from 1:16385 [ 503.713845][ T52] failed while handling packet from 1:16385 [ 503.713871][ T52] failed while handling packet from 1:16385 [ 503.713894][ T52] failed while handling packet from 1:16385 [ 503.713974][ T52] failed while handling packet from 1:16385 [ 503.714134][ T52] failed while handling packet from 1:16385 [ 503.714173][ T52] failed while handling packet from 1:16385 [ 503.714241][ T52] failed while handling packet from 1:16385 [ 503.714262][ T52] failed while handling packet from 1:16385 [ 503.714314][ T52] failed while handling packet from 1:16385 [ 503.714413][ T52] failed while handling packet from 1:16385 [ 503.714572][ T52] failed while handling packet from 1:16385 [ 503.714630][ T52] failed while handling packet from 1:16385 [ 503.714685][ T52] failed while handling packet from 1:16385 [ 503.715187][ T52] failed while handling packet from 1:16385 [ 503.715213][ T52] failed while handling packet from 1:16385 [ 503.715302][ T52] failed while handling packet from 1:16385 [ 503.767663][T29208] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9088'. [ 503.959930][T29233] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9098'. [ 504.926434][T29244] vhci_hcd: invalid port number 0 [ 505.018852][T29262] loop6: detected capacity change from 0 to 764 [ 505.090316][T29260] FAULT_INJECTION: forcing a failure. [ 505.090316][T29260] name failslab, interval 1, probability 0, space 0, times 0 [ 505.103117][T29260] CPU: 1 UID: 0 PID: 29260 Comm: syz.1.9112 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 505.103197][T29260] Tainted: [W]=WARN [ 505.103206][T29260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 505.103219][T29260] Call Trace: [ 505.103272][T29260] [ 505.103280][T29260] __dump_stack+0x1d/0x30 [ 505.103300][T29260] dump_stack_lvl+0xe8/0x140 [ 505.103319][T29260] dump_stack+0x15/0x1b [ 505.103342][T29260] should_fail_ex+0x265/0x280 [ 505.103511][T29260] should_failslab+0x8c/0xb0 [ 505.103534][T29260] kmem_cache_alloc_noprof+0x50/0x310 [ 505.103558][T29260] ? security_inode_alloc+0x37/0x100 [ 505.103607][T29260] security_inode_alloc+0x37/0x100 [ 505.103636][T29260] inode_init_always_gfp+0x4b7/0x500 [ 505.103677][T29260] ? __pfx_debugfs_alloc_inode+0x10/0x10 [ 505.103718][T29260] alloc_inode+0x58/0x170 [ 505.103737][T29260] new_inode+0x1d/0xe0 [ 505.103837][T29260] __debugfs_create_file+0x109/0x330 [ 505.103861][T29260] debugfs_create_file_full+0x3f/0x60 [ 505.103885][T29260] ? __pfx_br_dev_setup+0x10/0x10 [ 505.103978][T29260] ref_tracker_dir_debugfs+0x100/0x1e0 [ 505.104010][T29260] alloc_netdev_mqs+0x1a2/0xa30 [ 505.104037][T29260] rtnl_create_link+0x239/0x710 [ 505.104089][T29260] rtnl_newlink_create+0x14c/0x620 [ 505.104106][T29260] ? __list_del_entry_valid_or_report+0x65/0x130 [ 505.104139][T29260] ? __mutex_lock+0x25d/0xcc0 [ 505.104169][T29260] rtnl_newlink+0xf29/0x12d0 [ 505.104228][T29260] ? bpf_trace_run3+0x12c/0x1d0 [ 505.104271][T29260] ? __memcg_slab_free_hook+0x135/0x230 [ 505.104371][T29260] ? __rcu_read_unlock+0x4f/0x70 [ 505.104391][T29260] ? avc_has_perm_noaudit+0x1b1/0x200 [ 505.104465][T29260] ? cred_has_capability+0x210/0x280 [ 505.104553][T29260] ? selinux_capable+0x31/0x40 [ 505.104578][T29260] ? security_capable+0x83/0x90 [ 505.104614][T29260] ? ns_capable+0x7d/0xb0 [ 505.104644][T29260] ? __pfx_rtnl_newlink+0x10/0x10 [ 505.104754][T29260] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 505.104839][T29260] netlink_rcv_skb+0x123/0x220 [ 505.104861][T29260] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 505.104893][T29260] rtnetlink_rcv+0x1c/0x30 [ 505.104987][T29260] netlink_unicast+0x5bd/0x690 [ 505.105009][T29260] netlink_sendmsg+0x58b/0x6b0 [ 505.105034][T29260] ? __pfx_netlink_sendmsg+0x10/0x10 [ 505.105064][T29260] __sock_sendmsg+0x142/0x180 [ 505.105096][T29260] ____sys_sendmsg+0x345/0x4e0 [ 505.105123][T29260] ___sys_sendmsg+0x17b/0x1d0 [ 505.105176][T29260] ? trace_event_buffer_commit+0x196/0x5d0 [ 505.105210][T29260] __sys_sendmmsg+0x178/0x300 [ 505.105244][T29260] __x64_sys_sendmmsg+0x57/0x70 [ 505.105268][T29260] x64_sys_call+0x1c4a/0x2ff0 [ 505.105410][T29260] do_syscall_64+0xd2/0x200 [ 505.105438][T29260] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 505.105533][T29260] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 505.105584][T29260] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 505.105603][T29260] RIP: 0033:0x7fe2aca9ec29 [ 505.105619][T29260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 505.105635][T29260] RSP: 002b:00007fe2ab4ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 505.105654][T29260] RAX: ffffffffffffffda RBX: 00007fe2acce5fa0 RCX: 00007fe2aca9ec29 [ 505.105666][T29260] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000003 [ 505.105733][T29260] RBP: 00007fe2ab4ff090 R08: 0000000000000000 R09: 0000000000000000 [ 505.105744][T29260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 505.105755][T29260] R13: 00007fe2acce6038 R14: 00007fe2acce5fa0 R15: 00007ffe784a7ce8 [ 505.105824][T29260] [ 505.105861][T29260] debugfs: out of free dentries, can not create file 'netdev@ffff888119d1e550' [ 505.695363][T29292] vhci_hcd: invalid port number 0 [ 505.730119][T29296] loop6: detected capacity change from 0 to 1024 [ 505.730434][T29296] EXT4-fs: Ignoring removed bh option [ 505.730494][T29296] EXT4-fs: inline encryption not supported [ 505.730997][T29296] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 505.762321][T29296] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.9126: lblock 2 mapped to illegal pblock 2 (length 1) [ 505.782248][T29296] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.9126: lblock 0 mapped to illegal pblock 48 (length 1) [ 505.782379][T29296] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.9126: Failed to acquire dquot type 0 [ 505.782469][T29296] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 505.782575][T29296] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.9126: mark_inode_dirty error [ 505.782747][T29296] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 505.782777][T29296] EXT4-fs (loop6): 1 orphan inode deleted [ 505.783231][T29296] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 505.783864][ T6416] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:59: lblock 1 mapped to illegal pblock 1 (length 1) [ 505.784052][ T6416] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:59: Failed to release dquot type 0 [ 505.799533][T29296] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.799580][T29296] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.9126: Invalid inode table block 1 in block_group 0 [ 505.800614][T29296] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 505.800706][T29296] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz.6.9126: mark_inode_dirty error [ 505.900506][T29304] loop2: detected capacity change from 0 to 764 [ 506.151511][T29326] loop2: detected capacity change from 0 to 512 [ 506.151917][T29326] EXT4-fs: Ignoring removed oldalloc option [ 506.166317][T29326] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.9138: Parent and EA inode have the same ino 15 [ 506.166515][T29326] EXT4-fs (loop2): Remounting filesystem read-only [ 506.166602][T29326] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 506.166661][T29326] EXT4-fs (loop2): 1 orphan inode deleted [ 506.167180][T29326] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 506.177116][T29326] bond0: Unable to set down delay as MII monitoring is disabled [ 506.245024][T22185] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 506.301443][T29337] vhci_hcd: invalid port number 0 [ 506.578314][T29368] vhci_hcd: invalid port number 0 [ 506.601295][T29371] FAULT_INJECTION: forcing a failure. [ 506.601295][T29371] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 506.614620][T29371] CPU: 1 UID: 0 PID: 29371 Comm: syz.8.9158 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 506.614724][T29371] Tainted: [W]=WARN [ 506.614732][T29371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 506.614747][T29371] Call Trace: [ 506.614755][T29371] [ 506.614765][T29371] __dump_stack+0x1d/0x30 [ 506.614790][T29371] dump_stack_lvl+0xe8/0x140 [ 506.614813][T29371] dump_stack+0x15/0x1b [ 506.614832][T29371] should_fail_ex+0x265/0x280 [ 506.614882][T29371] should_fail+0xb/0x20 [ 506.614957][T29371] should_fail_usercopy+0x1a/0x20 [ 506.614984][T29371] copy_to_user_nofault+0x7f/0x120 [ 506.615010][T29371] bpf_probe_write_user+0x83/0xc0 [ 506.615047][T29371] bpf_prog_19072b5a3fcf5d64+0x41/0x49 [ 506.615083][T29371] bpf_trace_run2+0x104/0x1c0 [ 506.615160][T29371] __bpf_trace_sys_enter+0x10/0x30 [ 506.615186][T29371] trace_sys_enter+0x86/0xf0 [ 506.615211][T29371] syscall_trace_enter+0x13e/0x1e0 [ 506.615238][T29371] do_syscall_64+0xac/0x200 [ 506.615334][T29371] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 506.615360][T29371] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 506.615392][T29371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 506.615490][T29371] RIP: 0033:0x7f93dbf2ec29 [ 506.615507][T29371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 506.615528][T29371] RSP: 002b:00007f93da997038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 506.615623][T29371] RAX: ffffffffffffffda RBX: 00007f93dc175fa0 RCX: 00007f93dbf2ec29 [ 506.615638][T29371] RDX: 0000000000000029 RSI: 0000000000000000 RDI: 0000000000000003 [ 506.615652][T29371] RBP: 00007f93da997090 R08: 0000000000000057 R09: 0000000000000000 [ 506.615666][T29371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 506.615679][T29371] R13: 00007f93dc176038 R14: 00007f93dc175fa0 R15: 00007ffe3bb43a48 [ 506.615723][T29371] [ 506.849752][T29379] __nla_validate_parse: 9 callbacks suppressed [ 506.849767][T29379] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9160'. [ 506.918372][T29386] vhci_hcd: invalid port number 0 [ 506.929825][T29386] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9164'. [ 506.968368][T29390] netlink: 72 bytes leftover after parsing attributes in process `syz.6.9166'. [ 506.977481][T29390] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 507.114728][T29402] validate_nla: 5 callbacks suppressed [ 507.114746][T29402] netlink: 'syz.6.9171': attribute type 21 has an invalid length. [ 507.128427][T29402] netlink: 128 bytes leftover after parsing attributes in process `syz.6.9171'. [ 507.143623][T29402] netlink: 'syz.6.9171': attribute type 5 has an invalid length. [ 507.151436][T29402] netlink: 3 bytes leftover after parsing attributes in process `syz.6.9171'. [ 507.207370][T29409] vhci_hcd: invalid port number 0 [ 507.357772][T29410] lo speed is unknown, defaulting to 1000 [ 507.422507][T29410] lo speed is unknown, defaulting to 1000 [ 507.631609][T29415] netlink: 20 bytes leftover after parsing attributes in process `syz.6.9174'. [ 507.683069][T29418] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9175'. [ 507.747554][ T29] kauditd_printk_skb: 256 callbacks suppressed [ 507.747572][ T29] audit: type=1326 audit(510.213:32071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.787518][ T29] audit: type=1326 audit(510.253:32072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.810879][ T29] audit: type=1326 audit(510.253:32073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.834150][ T29] audit: type=1326 audit(510.253:32074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.857421][ T29] audit: type=1326 audit(510.253:32075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.880660][ T29] audit: type=1326 audit(510.253:32076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.904174][ T29] audit: type=1326 audit(510.253:32077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.916617][T29426] netlink: 40 bytes leftover after parsing attributes in process `syz.6.9178'. [ 507.927607][ T29] audit: type=1326 audit(510.253:32078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.959970][ T29] audit: type=1326 audit(510.253:32079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.960110][T29426] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 507.983337][ T29] audit: type=1326 audit(510.253:32080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29421 comm="syz.8.9177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93dbf2ec29 code=0x7ffc0000 [ 507.990439][T29426] IPv6: NLM_F_CREATE should be set when creating new route [ 507.990480][T29426] IPv6: NLM_F_CREATE should be set when creating new route [ 508.187295][T29443] vhci_hcd: invalid port number 0 [ 508.197262][T29448] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9188'. [ 508.308243][T29464] loop6: detected capacity change from 0 to 2048 [ 508.348247][T29464] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 508.360654][T29477] loop2: detected capacity change from 0 to 2048 [ 508.378814][T29483] netlink: 'syz.8.9203': attribute type 10 has an invalid length. [ 508.402723][T29477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 508.435994][T29477] FAULT_INJECTION: forcing a failure. [ 508.435994][T29477] name failslab, interval 1, probability 0, space 0, times 0 [ 508.449122][T29477] CPU: 0 UID: 0 PID: 29477 Comm: syz.2.9200 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 508.449159][T29477] Tainted: [W]=WARN [ 508.449230][T29477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 508.449242][T29477] Call Trace: [ 508.449248][T29477] [ 508.449256][T29477] __dump_stack+0x1d/0x30 [ 508.449280][T29477] dump_stack_lvl+0xe8/0x140 [ 508.449302][T29477] dump_stack+0x15/0x1b [ 508.449383][T29477] should_fail_ex+0x265/0x280 [ 508.449409][T29477] ? __iomap_dio_rw+0x14b/0x1250 [ 508.449444][T29477] should_failslab+0x8c/0xb0 [ 508.449470][T29477] __kmalloc_cache_noprof+0x4c/0x320 [ 508.449561][T29477] __iomap_dio_rw+0x14b/0x1250 [ 508.449641][T29477] ? __rcu_read_unlock+0x4f/0x70 [ 508.449668][T29477] ? kvm_sched_clock_read+0x11/0x20 [ 508.449698][T29477] ? sched_clock+0x3f/0x60 [ 508.449785][T29477] ? trace_clock_local+0x3f/0x60 [ 508.449821][T29477] ? __rb_reserve_next+0x43e/0x6f0 [ 508.449910][T29477] ? ext4_journal_check_start+0x11a/0x1b0 [ 508.449938][T29477] iomap_dio_rw+0x40/0x90 [ 508.449964][T29477] ext4_file_write_iter+0xad9/0xf00 [ 508.450065][T29477] do_iter_readv_writev+0x499/0x540 [ 508.450097][T29477] vfs_writev+0x2df/0x8b0 [ 508.450138][T29477] __se_sys_pwritev2+0xfc/0x1c0 [ 508.450192][T29477] __x64_sys_pwritev2+0x67/0x80 [ 508.450223][T29477] x64_sys_call+0x2c55/0x2ff0 [ 508.450273][T29477] do_syscall_64+0xd2/0x200 [ 508.450306][T29477] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 508.450332][T29477] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 508.450372][T29477] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 508.450419][T29477] RIP: 0033:0x7f000593ec29 [ 508.450438][T29477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 508.450458][T29477] RSP: 002b:00007f00043a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 508.450489][T29477] RAX: ffffffffffffffda RBX: 00007f0005b85fa0 RCX: 00007f000593ec29 [ 508.450504][T29477] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000004 [ 508.450517][T29477] RBP: 00007f00043a7090 R08: 0000000000000000 R09: 0000000000000003 [ 508.450586][T29477] R10: 0000000000009c00 R11: 0000000000000246 R12: 0000000000000001 [ 508.450600][T29477] R13: 00007f0005b86038 R14: 00007f0005b85fa0 R15: 00007ffc81c67d58 [ 508.450623][T29477] [ 508.451939][T29490] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9205'. [ 508.701609][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.701932][T22185] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.835718][T29510] loop6: detected capacity change from 0 to 2048 [ 508.853569][T29510] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 508.906111][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.943590][T29522] FAULT_INJECTION: forcing a failure. [ 508.943590][T29522] name failslab, interval 1, probability 0, space 0, times 0 [ 508.956307][T29522] CPU: 0 UID: 0 PID: 29522 Comm: syz.2.9218 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 508.956433][T29522] Tainted: [W]=WARN [ 508.956439][T29522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 508.956450][T29522] Call Trace: [ 508.956457][T29522] [ 508.956465][T29522] __dump_stack+0x1d/0x30 [ 508.956485][T29522] dump_stack_lvl+0xe8/0x140 [ 508.956508][T29522] dump_stack+0x15/0x1b [ 508.956523][T29522] should_fail_ex+0x265/0x280 [ 508.956544][T29522] ? rtnl_newlink+0x5c/0x12d0 [ 508.956599][T29522] should_failslab+0x8c/0xb0 [ 508.956621][T29522] __kmalloc_cache_noprof+0x4c/0x320 [ 508.956666][T29522] rtnl_newlink+0x5c/0x12d0 [ 508.956692][T29522] ? bpf_trace_printk+0xcf/0x1c0 [ 508.956720][T29522] ? bpf_trace_run3+0xfd/0x1d0 [ 508.956740][T29522] ? bpf_snprintf_btf+0x58/0x150 [ 508.956813][T29522] ? __rcu_read_unlock+0x34/0x70 [ 508.956862][T29522] ? bpf_trace_run3+0x12c/0x1d0 [ 508.956882][T29522] ? __kfree_skb+0x109/0x150 [ 508.956903][T29522] ? __memcg_slab_free_hook+0x135/0x230 [ 508.956984][T29522] ? __rcu_read_unlock+0x4f/0x70 [ 508.957002][T29522] ? avc_has_perm_noaudit+0x1b1/0x200 [ 508.957027][T29522] ? cred_has_capability+0x210/0x280 [ 508.957075][T29522] ? selinux_capable+0x31/0x40 [ 508.957099][T29522] ? security_capable+0x83/0x90 [ 508.957121][T29522] ? ns_capable+0x7d/0xb0 [ 508.957194][T29522] ? __pfx_rtnl_newlink+0x10/0x10 [ 508.957221][T29522] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 508.957304][T29522] netlink_rcv_skb+0x123/0x220 [ 508.957325][T29522] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 508.957371][T29522] rtnetlink_rcv+0x1c/0x30 [ 508.957397][T29522] netlink_unicast+0x5bd/0x690 [ 508.957418][T29522] netlink_sendmsg+0x58b/0x6b0 [ 508.957444][T29522] ? __pfx_netlink_sendmsg+0x10/0x10 [ 508.957467][T29522] __sock_sendmsg+0x142/0x180 [ 508.957496][T29522] ____sys_sendmsg+0x31e/0x4e0 [ 508.957561][T29522] ___sys_sendmsg+0x17b/0x1d0 [ 508.957595][T29522] __x64_sys_sendmsg+0xd4/0x160 [ 508.957621][T29522] x64_sys_call+0x191e/0x2ff0 [ 508.957640][T29522] do_syscall_64+0xd2/0x200 [ 508.957682][T29522] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 508.957703][T29522] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 508.957729][T29522] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 508.957748][T29522] RIP: 0033:0x7f000593ec29 [ 508.957763][T29522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 508.957799][T29522] RSP: 002b:00007f00043a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 508.957827][T29522] RAX: ffffffffffffffda RBX: 00007f0005b85fa0 RCX: 00007f000593ec29 [ 508.957839][T29522] RDX: 0000000020008800 RSI: 0000200000000080 RDI: 0000000000000003 [ 508.957851][T29522] RBP: 00007f00043a7090 R08: 0000000000000000 R09: 0000000000000000 [ 508.957862][T29522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 508.957909][T29522] R13: 00007f0005b86038 R14: 00007f0005b85fa0 R15: 00007ffc81c67d58 [ 508.957927][T29522] [ 509.260396][T29524] netlink: 'syz.6.9216': attribute type 21 has an invalid length. [ 509.268535][T29524] netlink: 'syz.6.9216': attribute type 5 has an invalid length. [ 509.298580][T29529] vhci_hcd: invalid port number 0 [ 509.465688][T29556] loop2: detected capacity change from 0 to 256 [ 509.487297][T29556] FAT-fs (loop2): count of clusters too big (66845694) [ 509.494488][T29556] FAT-fs (loop2): Can't find a valid FAT filesystem [ 509.501936][T29553] netlink: 'syz.6.9231': attribute type 21 has an invalid length. [ 509.510712][T29553] netlink: 'syz.6.9231': attribute type 5 has an invalid length. [ 509.572282][T29562] 9pnet_fd: Insufficient options for proto=fd [ 510.458899][T29614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=29614 comm=syz.6.9253 [ 510.486835][T29614] loop6: detected capacity change from 0 to 1024 [ 510.495627][T29614] ext2: Unknown parameter 'pcr' [ 510.586620][T29621] loop2: detected capacity change from 0 to 512 [ 510.593572][T29621] EXT4-fs: Ignoring removed oldalloc option [ 510.616278][T29621] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.9255: Parent and EA inode have the same ino 15 [ 510.639622][T29621] EXT4-fs (loop2): Remounting filesystem read-only [ 510.646221][T29621] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 510.659145][T29621] EXT4-fs (loop2): 1 orphan inode deleted [ 510.665238][T29621] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 510.675386][T29627] netlink: 'syz.1.9257': attribute type 10 has an invalid length. [ 510.703000][T22185] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.728789][T29627] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 510.856601][T29644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.864255][T29644] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.899598][T29644] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.907027][T29644] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 510.943122][T29657] netlink: 'syz.1.9267': attribute type 10 has an invalid length. [ 510.975623][T29657] team0: Device hsr_slave_0 failed to register rx_handler [ 511.094416][T29670] loop8: detected capacity change from 0 to 512 [ 511.120982][T29670] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 511.208124][T23457] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.229800][ T52] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 511.240144][ T52] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.272573][T29654] lo speed is unknown, defaulting to 1000 [ 511.315979][ T52] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 511.326656][ T52] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.356344][T29652] lo speed is unknown, defaulting to 1000 [ 511.369351][T29654] lo speed is unknown, defaulting to 1000 [ 511.383433][ T52] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 511.393863][ T52] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.428847][T29697] netlink: 'syz.3.9282': attribute type 21 has an invalid length. [ 511.454052][T29652] lo speed is unknown, defaulting to 1000 [ 511.470055][ T52] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 511.480457][ T52] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.648754][ T52] tipc: Resetting bearer [ 511.678041][T29721] program gtp is using a deprecated SCSI ioctl, please convert it to SG_IO [ 511.687588][T29721] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 511.715921][T29728] loop6: detected capacity change from 0 to 512 [ 511.722890][T29728] EXT4-fs: Ignoring removed oldalloc option [ 511.734379][T29728] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.9295: Parent and EA inode have the same ino 15 [ 511.748795][T29728] EXT4-fs (loop6): Remounting filesystem read-only [ 511.755755][T29728] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 511.767069][T29728] EXT4-fs (loop6): 1 orphan inode deleted [ 511.773645][T29728] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 511.800639][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.901924][ T52] tipc: Disabling bearer [ 512.042039][ T52] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 512.050731][ T52] bond0 (unregistering): (slave macvlan1): Releasing backup interface [ 512.060773][ T52] bond0 (unregistering): Released all slaves [ 512.082894][ T52] bond1 (unregistering): Released all slaves [ 512.111724][T29652] chnl_net:caif_netlink_parms(): no params data found [ 512.143973][ T52] tipc: Disabling bearer [ 512.149274][ T52] tipc: Left network mode [ 512.186114][T29765] validate_nla: 2 callbacks suppressed [ 512.186152][T29765] netlink: 'syz.8.9306': attribute type 21 has an invalid length. [ 512.199617][T29765] __nla_validate_parse: 9 callbacks suppressed [ 512.199632][T29765] netlink: 128 bytes leftover after parsing attributes in process `syz.8.9306'. [ 512.249537][T29652] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.256838][T29652] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.267159][T29652] bridge_slave_0: entered allmulticast mode [ 512.274351][T29769] netlink: 'syz.3.9307': attribute type 21 has an invalid length. [ 512.282331][T29769] netlink: 128 bytes leftover after parsing attributes in process `syz.3.9307'. [ 512.294882][T29652] bridge_slave_0: entered promiscuous mode [ 512.301709][T29765] netlink: 'syz.8.9306': attribute type 5 has an invalid length. [ 512.309504][T29765] netlink: 3 bytes leftover after parsing attributes in process `syz.8.9306'. [ 512.321444][ T52] hsr_slave_0: left promiscuous mode [ 512.327970][ T52] hsr_slave_1: left promiscuous mode [ 512.335919][ T52] veth1_macvtap: left promiscuous mode [ 512.341593][ T52] veth0_macvtap: left promiscuous mode [ 512.347581][ T52] veth1_vlan: left promiscuous mode [ 512.353521][ T52] veth0_vlan: left promiscuous mode [ 512.359664][T29772] netlink: 'syz.1.9308': attribute type 1 has an invalid length. [ 512.367457][T29772] netlink: 151400 bytes leftover after parsing attributes in process `syz.1.9308'. [ 512.396304][T29778] netlink: 'syz.8.9310': attribute type 10 has an invalid length. [ 512.457716][ T6375] smc: removing ib device syz! [ 512.490562][T29769] netlink: 'syz.3.9307': attribute type 5 has an invalid length. [ 512.498364][T29769] netlink: 3 bytes leftover after parsing attributes in process `syz.3.9307'. [ 512.510577][T29652] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.517907][T29652] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.527827][T29652] bridge_slave_1: entered allmulticast mode [ 512.538302][T29652] bridge_slave_1: entered promiscuous mode [ 512.722744][T29791] netlink: 20 bytes leftover after parsing attributes in process `syz.6.9316'. [ 512.737229][T29652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 512.767804][T29652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 512.890264][ T29] kauditd_printk_skb: 321 callbacks suppressed [ 512.890282][ T29] audit: type=1326 audit(515.343:32402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 512.919711][ T29] audit: type=1326 audit(515.343:32403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 512.942900][ T29] audit: type=1326 audit(515.343:32404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 512.966201][ T29] audit: type=1326 audit(515.343:32405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 512.989346][ T29] audit: type=1326 audit(515.353:32406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 513.012629][ T29] audit: type=1326 audit(515.353:32407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 513.036198][ T29] audit: type=1326 audit(515.353:32408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 513.059338][ T29] audit: type=1326 audit(515.353:32409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 513.082506][ T29] audit: type=1326 audit(515.353:32410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 513.105804][ T29] audit: type=1326 audit(515.353:32411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29802 comm="syz.1.9320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 513.131428][T29652] team0: Port device team_slave_0 added [ 513.138435][T29652] team0: Port device team_slave_1 added [ 513.175961][T29814] netlink: 'syz.1.9324': attribute type 10 has an invalid length. [ 513.215821][T29652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 513.222986][T29652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.223023][T29652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 513.224722][T29652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 513.267044][T29652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.293664][T29652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 513.344728][T29652] hsr_slave_0: entered promiscuous mode [ 513.350903][T29652] hsr_slave_1: entered promiscuous mode [ 513.356987][T29652] debugfs: 'hsr0' already exists in 'hsr' [ 513.362838][T29652] Cannot create hsr debugfs directory [ 513.451410][T29859] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9333'. [ 513.724927][T29889] smc: net device bond0 applied user defined pnetid SYZ0 [ 513.733579][T29889] smc: ib device syz0 ibport 1 applied user defined pnetid SYZ0 [ 513.807545][T29901] netlink: 'syz.1.9340': attribute type 21 has an invalid length. [ 513.815770][T29901] netlink: 128 bytes leftover after parsing attributes in process `syz.1.9340'. [ 513.830975][T29903] netlink: 'syz.8.9343': attribute type 10 has an invalid length. [ 513.848763][T29901] netlink: 'syz.1.9340': attribute type 5 has an invalid length. [ 513.856828][T29901] netlink: 3 bytes leftover after parsing attributes in process `syz.1.9340'. [ 513.871085][T29909] smc: net device bond0 erased user defined pnetid SYZ0 [ 513.878208][T29909] smc: ib device syz0 ibport 1 erased user defined pnetid SYZ0 [ 513.960400][T29652] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 513.970286][T29652] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 513.980416][T29652] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 513.992132][T29652] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 514.087431][T29941] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9346'. [ 514.121866][T29652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.155406][T29652] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.190232][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.197386][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.208757][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.216061][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.327164][T29652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 514.436324][T29652] veth0_vlan: entered promiscuous mode [ 514.449395][T29652] veth1_vlan: entered promiscuous mode [ 514.473921][T29652] veth0_macvtap: entered promiscuous mode [ 514.482591][T29652] veth1_macvtap: entered promiscuous mode [ 514.497256][T29652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 514.510427][T29652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 514.530162][ T6389] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.557102][ T6389] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.574564][ T6389] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.598756][ T6389] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.754059][T30031] loop6: detected capacity change from 0 to 512 [ 514.762371][T30031] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 514.774098][T30031] EXT4-fs (loop6): 1 truncate cleaned up [ 514.782611][T30031] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 514.811624][T30041] loop2: detected capacity change from 0 to 512 [ 514.818631][T30041] EXT4-fs: Ignoring removed oldalloc option [ 514.827267][T30041] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.9380: Parent and EA inode have the same ino 15 [ 514.839811][T30041] EXT4-fs (loop2): Remounting filesystem read-only [ 514.846416][T30041] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 514.855685][T30041] EXT4-fs (loop2): 1 orphan inode deleted [ 514.865243][T30041] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 514.891159][T29652] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.106393][T30071] smc: net device bond0 applied user defined pnetid SYZ0 [ 515.114247][T30071] smc: ib device syz0 ibport 1 applied user defined pnetid SYZ0 [ 515.147612][T30076] loop8: detected capacity change from 0 to 512 [ 515.154368][T30076] EXT4-fs: Ignoring removed oldalloc option [ 515.162149][T30076] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.9392: Parent and EA inode have the same ino 15 [ 515.176682][T30076] EXT4-fs (loop8): Remounting filesystem read-only [ 515.183593][T30080] loop2: detected capacity change from 0 to 512 [ 515.188691][T30076] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -30) [ 515.192874][T30080] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 515.216932][T30076] EXT4-fs (loop8): 1 orphan inode deleted [ 515.228254][T30076] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 515.228282][T30071] smc: net device bond0 erased user defined pnetid SYZ0 [ 515.228317][T30071] smc: ib device syz0 ibport 1 erased user defined pnetid SYZ0 [ 515.285871][T23457] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.364518][T30106] loop8: detected capacity change from 0 to 1764 [ 515.595926][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.695039][T30157] loop8: detected capacity change from 0 to 1764 [ 516.007611][T30211] Falling back ldisc for ptm0. [ 516.128379][T30229] loop8: detected capacity change from 0 to 512 [ 516.157036][T30229] EXT4-fs (loop8): Cannot turn on journaled quota: type 1: error -2 [ 516.165649][T30229] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #13: comm syz.8.9445: iget: bad i_size value: 12154757448730 [ 516.182492][T30229] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.9445: couldn't read orphan inode 13 (err -117) [ 516.195793][T30229] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 516.273576][T30245] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 516.299234][T23457] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.453550][T30279] $Hÿ: renamed from bond0 (while UP) [ 516.461574][T30279] $Hÿ: entered promiscuous mode [ 516.466636][T30279] bond_slave_0: entered promiscuous mode [ 516.472503][T30279] bond_slave_1: entered promiscuous mode [ 516.478314][T30279] dummy0: entered promiscuous mode [ 516.485590][T30290] bond0: option downdelay: invalid value (18446744073709551615) [ 516.493558][T30290] bond0: option downdelay: allowed values 0 - 2147483647 [ 516.588600][T30311] Falling back ldisc for ptm0. [ 516.671334][T30334] bond0: option downdelay: invalid value (18446744073709551615) [ 516.675752][T30335] loop6: detected capacity change from 0 to 512 [ 516.679234][T30334] bond0: option downdelay: allowed values 0 - 2147483647 [ 516.686886][T30335] EXT4-fs: Ignoring removed oldalloc option [ 516.703275][T30335] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.9480: Parent and EA inode have the same ino 15 [ 516.726421][T30335] EXT4-fs (loop6): Remounting filesystem read-only [ 516.733186][T30335] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 516.744666][T30335] EXT4-fs (loop6): 1 orphan inode deleted [ 516.752001][T30335] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 516.838497][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.900279][T30367] bond0: option downdelay: invalid value (18446744073709551615) [ 516.908024][T30367] bond0: option downdelay: allowed values 0 - 2147483647 [ 516.986909][T30381] loop8: detected capacity change from 0 to 1764 [ 517.058305][T30404] bond0: option downdelay: invalid value (18446744073709551615) [ 517.066764][T30404] bond0: option downdelay: allowed values 0 - 2147483647 [ 517.123188][T30411] loop6: detected capacity change from 0 to 512 [ 517.130324][T30411] EXT4-fs: Ignoring removed oldalloc option [ 517.152473][T30411] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.9512: Parent and EA inode have the same ino 15 [ 517.167272][T30411] EXT4-fs (loop6): Remounting filesystem read-only [ 517.175573][T30411] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 517.186731][T30411] EXT4-fs (loop6): 1 orphan inode deleted [ 517.193326][T30411] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 517.234120][T30432] validate_nla: 35 callbacks suppressed [ 517.234181][T30432] netlink: 'syz.1.9519': attribute type 21 has an invalid length. [ 517.248056][T30432] __nla_validate_parse: 56 callbacks suppressed [ 517.248072][T30432] netlink: 128 bytes leftover after parsing attributes in process `syz.1.9519'. [ 517.277882][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.305087][T30432] netlink: 'syz.1.9519': attribute type 5 has an invalid length. [ 517.312967][T30432] netlink: 3 bytes leftover after parsing attributes in process `syz.1.9519'. [ 517.376677][T30448] netlink: 'syz.8.9527': attribute type 21 has an invalid length. [ 517.384641][T30448] netlink: 128 bytes leftover after parsing attributes in process `syz.8.9527'. [ 517.406441][T30448] netlink: 'syz.8.9527': attribute type 5 has an invalid length. [ 517.414508][T30448] netlink: 3 bytes leftover after parsing attributes in process `syz.8.9527'. [ 517.511853][T30482] netlink: 68 bytes leftover after parsing attributes in process `syz.6.9538'. [ 517.554206][T30491] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9540'. [ 517.641501][T30510] netlink: 'syz.6.9547': attribute type 21 has an invalid length. [ 517.649455][T30510] netlink: 128 bytes leftover after parsing attributes in process `syz.6.9547'. [ 517.658632][T30510] netlink: 'syz.6.9547': attribute type 5 has an invalid length. [ 517.666440][T30510] netlink: 3 bytes leftover after parsing attributes in process `syz.6.9547'. [ 517.847907][T30544] loop6: detected capacity change from 0 to 512 [ 517.855654][T30544] vfat: Invalid gid '0x00000000ffffffff' [ 517.908498][T30556] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9563'. [ 517.975451][T30566] loop6: detected capacity change from 0 to 512 [ 517.992502][T30566] EXT4-fs: Ignoring removed oldalloc option [ 518.024978][T30566] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.9567: Parent and EA inode have the same ino 15 [ 518.091564][T30566] EXT4-fs (loop6): Remounting filesystem read-only [ 518.111475][T30566] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 518.121262][T30566] EXT4-fs (loop6): 1 orphan inode deleted [ 518.127560][T30566] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 518.149959][T30586] ucma_write: process 128 (syz.2.9576) changed security contexts after opening file descriptor, this is not allowed. [ 518.188638][T30579] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 518.197109][T30579] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 518.233641][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.359673][T30617] netlink: 32 bytes leftover after parsing attributes in process `syz.2.9587'. [ 518.382969][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 518.382987][ T29] audit: type=1400 audit(520.853:32517): avc: denied { map } for pid=30621 comm="syz.6.9591" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 518.455121][T30617] $Hÿ: renamed from bond0 (while UP) [ 518.482524][T30617] $Hÿ: entered promiscuous mode [ 518.487822][T30617] bond_slave_0: entered promiscuous mode [ 518.494012][T30617] bond_slave_1: entered promiscuous mode [ 518.524150][T30617] dummy0: entered promiscuous mode [ 518.660200][ T29] audit: type=1326 audit(521.113:32518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30663 comm="syz.6.9606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f290af1ec29 code=0x7ffc0000 [ 518.683527][ T29] audit: type=1326 audit(521.113:32519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30663 comm="syz.6.9606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f290af1ec29 code=0x7ffc0000 [ 518.708413][ T29] audit: type=1326 audit(521.123:32520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30663 comm="syz.6.9606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f290af1ec29 code=0x7ffc0000 [ 518.732381][ T29] audit: type=1326 audit(521.123:32521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30663 comm="syz.6.9606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f290af1ec29 code=0x7ffc0000 [ 518.755619][ T29] audit: type=1326 audit(521.123:32522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30663 comm="syz.6.9606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f290af1ec29 code=0x7ffc0000 [ 518.778959][ T29] audit: type=1326 audit(521.123:32523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30663 comm="syz.6.9606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f290af1ec29 code=0x7ffc0000 [ 518.802318][ T29] audit: type=1326 audit(521.123:32524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30663 comm="syz.6.9606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f290af1ec29 code=0x7ffc0000 [ 518.825739][ T29] audit: type=1326 audit(521.123:32525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30663 comm="syz.6.9606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f290af1ec29 code=0x7ffc0000 [ 518.849144][ T29] audit: type=1326 audit(521.123:32526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30663 comm="syz.6.9606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f290af1ec29 code=0x7ffc0000 [ 518.853938][T30676] FAULT_INJECTION: forcing a failure. [ 518.853938][T30676] name failslab, interval 1, probability 0, space 0, times 0 [ 518.884916][T30676] CPU: 1 UID: 0 PID: 30676 Comm: syz.6.9611 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 518.884999][T30676] Tainted: [W]=WARN [ 518.885007][T30676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 518.885018][T30676] Call Trace: [ 518.885026][T30676] [ 518.885035][T30676] __dump_stack+0x1d/0x30 [ 518.885056][T30676] dump_stack_lvl+0xe8/0x140 [ 518.885075][T30676] dump_stack+0x15/0x1b [ 518.885158][T30676] should_fail_ex+0x265/0x280 [ 518.885188][T30676] should_failslab+0x8c/0xb0 [ 518.885212][T30676] kmem_cache_alloc_noprof+0x50/0x310 [ 518.885237][T30676] ? audit_log_start+0x365/0x6c0 [ 518.885266][T30676] audit_log_start+0x365/0x6c0 [ 518.885305][T30676] audit_seccomp+0x48/0x100 [ 518.885334][T30676] ? __seccomp_filter+0x68c/0x10d0 [ 518.885360][T30676] __seccomp_filter+0x69d/0x10d0 [ 518.885383][T30676] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 518.885469][T30676] ? vfs_write+0x7e8/0x960 [ 518.885491][T30676] ? putname+0xda/0x100 [ 518.885596][T30676] ? __rcu_read_unlock+0x4f/0x70 [ 518.885619][T30676] ? __fget_files+0x184/0x1c0 [ 518.885645][T30676] __secure_computing+0x82/0x150 [ 518.885665][T30676] syscall_trace_enter+0xcf/0x1e0 [ 518.885765][T30676] do_syscall_64+0xac/0x200 [ 518.885796][T30676] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 518.885833][T30676] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 518.885860][T30676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 518.885880][T30676] RIP: 0033:0x7f290af1ec29 [ 518.885896][T30676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 518.885936][T30676] RSP: 002b:00007f290997f038 EFLAGS: 00000246 ORIG_RAX: 000000000000004f [ 518.885956][T30676] RAX: ffffffffffffffda RBX: 00007f290b165fa0 RCX: 00007f290af1ec29 [ 518.885968][T30676] RDX: 0000000000000000 RSI: 000000000000001f RDI: 0000200000000300 [ 518.885980][T30676] RBP: 00007f290997f090 R08: 0000000000000000 R09: 0000000000000000 [ 518.885992][T30676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 518.886004][T30676] R13: 00007f290b166038 R14: 00007f290b165fa0 R15: 00007ffe648e1278 [ 518.886023][T30676] [ 519.300890][T30707] openvswitch: netlink: Message has 6 unknown bytes. [ 519.381755][T30720] loop6: detected capacity change from 0 to 164 [ 519.390192][T30720] Unable to read rock-ridge attributes [ 519.396257][T30720] Unable to read rock-ridge attributes [ 519.410567][T30720] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 519.513495][T30730] bridge: RTM_NEWNEIGH with invalid ether address [ 519.740119][T30766] loop8: detected capacity change from 0 to 2048 [ 519.851183][T30766] Alternate GPT is invalid, using primary GPT. [ 519.857772][T30766] loop8: p2 p3 p7 [ 519.988410][T30791] netlink: 'syz.2.9647': attribute type 21 has an invalid length. [ 519.996479][T30791] netlink: 'syz.2.9647': attribute type 5 has an invalid length. [ 520.051416][T30805] $Hÿ: renamed from bond0 (while UP) [ 520.081270][T30805] $Hÿ: entered promiscuous mode [ 520.086448][T30805] bond_slave_0: entered promiscuous mode [ 520.092465][T30805] bond_slave_1: entered promiscuous mode [ 520.129105][T30805] dummy0: entered promiscuous mode [ 520.158819][T30814] netlink: 'syz.2.9654': attribute type 2 has an invalid length. [ 520.166862][T30814] netlink: 'syz.2.9654': attribute type 8 has an invalid length. [ 520.295072][T30832] loop8: detected capacity change from 0 to 1024 [ 520.304878][T30832] EXT4-fs: Ignoring removed orlov option [ 520.316620][T30832] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 520.866992][T30877] : renamed from bond0 (while UP) [ 521.022013][T23457] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 521.092663][T30910] loop8: detected capacity change from 0 to 512 [ 521.107333][T30910] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 521.192667][T30910] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 521.202009][T30910] EXT4-fs (loop8): orphan cleanup on readonly fs [ 521.208376][T30910] EXT4-fs error (device loop8): ext4_orphan_get:1418: comm syz.8.9693: bad orphan inode 267 [ 521.224438][T30910] EXT4-fs (loop8): Remounting filesystem read-only [ 521.231967][T30910] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 521.246627][T30910] EXT4-fs warning (device loop8): dx_probe:861: inode #2: comm syz.8.9693: dx entry: limit 0 != root limit 125 [ 521.258492][T30910] EXT4-fs warning (device loop8): dx_probe:934: inode #2: comm syz.8.9693: Corrupt directory, running e2fsck is recommended [ 521.272131][T30910] EXT4-fs warning (device loop8): dx_probe:861: inode #2: comm syz.8.9693: dx entry: limit 0 != root limit 125 [ 521.284420][T30910] EXT4-fs warning (device loop8): dx_probe:934: inode #2: comm syz.8.9693: Corrupt directory, running e2fsck is recommended [ 521.350952][T30923] EXT4-fs warning (device loop8): dx_probe:861: inode #2: comm syz.8.9693: dx entry: limit 0 != root limit 125 [ 521.363033][T30923] EXT4-fs warning (device loop8): dx_probe:934: inode #2: comm syz.8.9693: Corrupt directory, running e2fsck is recommended [ 521.392155][T30910] lo speed is unknown, defaulting to 1000 [ 521.437305][T30910] lo speed is unknown, defaulting to 1000 [ 521.521271][T23457] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 521.766134][T30971] lo speed is unknown, defaulting to 1000 [ 521.814840][T30978] gretap0: refused to change device tx_queue_len [ 521.821599][T30978] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 521.851210][T30971] lo speed is unknown, defaulting to 1000 [ 522.193266][T31034] loop6: detected capacity change from 0 to 512 [ 522.236045][T31034] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 522.348054][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.272443][T31137] __nla_validate_parse: 25 callbacks suppressed [ 523.272457][T31137] netlink: 32 bytes leftover after parsing attributes in process `syz.6.9766'. [ 523.431401][T31156] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9774'. [ 523.463408][ T6389] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 523.480776][ T6389] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 523.490081][ T6389] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 523.503436][ T6389] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 523.674366][T31176] netlink: 32 bytes leftover after parsing attributes in process `syz.6.9783'. [ 523.900801][T31205] loop8: detected capacity change from 0 to 1764 [ 524.010568][T31216] netlink: 32 bytes leftover after parsing attributes in process `syz.3.9800'. [ 524.036613][T31216] $Hÿ: renamed from  (while UP) [ 524.051707][T31216] $Hÿ: entered promiscuous mode [ 524.056816][T31216] bond_slave_0: entered promiscuous mode [ 524.062659][T31216] bond_slave_1: entered promiscuous mode [ 524.064770][T31220] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9803'. [ 524.068549][T31216] dummy0: entered promiscuous mode [ 524.139471][T31228] netlink: 64 bytes leftover after parsing attributes in process `syz.2.9805'. [ 524.240712][T31249] validate_nla: 16 callbacks suppressed [ 524.240728][T31249] netlink: 'syz.2.9813': attribute type 21 has an invalid length. [ 524.254337][T31249] netlink: 128 bytes leftover after parsing attributes in process `syz.2.9813'. [ 524.268547][T31249] netlink: 'syz.2.9813': attribute type 5 has an invalid length. [ 524.276352][T31249] netlink: 3 bytes leftover after parsing attributes in process `syz.2.9813'. [ 524.298427][T31255] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9816'. [ 524.323414][T31258] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 524.345866][T31259] netlink: 32 bytes leftover after parsing attributes in process `syz.2.9818'. [ 524.361892][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 524.361919][ T29] audit: type=1400 audit(526.833:32824): avc: denied { ioctl } for pid=31250 comm="syz.1.9814" path="socket:[120699]" dev="sockfs" ino=120699 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 524.399504][ T29] audit: type=1400 audit(526.833:32825): avc: denied { getopt } for pid=31257 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 524.418466][ T29] audit: type=1326 audit(526.873:32826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31252 comm="syz.3.9815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c1fb6ec29 code=0x7ffc0000 [ 524.426923][T31258] loop6: detected capacity change from 0 to 1024 [ 524.441669][ T29] audit: type=1326 audit(526.873:32827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31252 comm="syz.3.9815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c1fb6ec29 code=0x7ffc0000 [ 524.474410][ T29] audit: type=1326 audit(526.893:32828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31252 comm="syz.3.9815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c1fb6ec29 code=0x7ffc0000 [ 524.497693][ T29] audit: type=1326 audit(526.893:32829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31252 comm="syz.3.9815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c1fb6ec29 code=0x7ffc0000 [ 524.521207][ T29] audit: type=1326 audit(526.893:32830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31252 comm="syz.3.9815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c1fb6ec29 code=0x7ffc0000 [ 524.544286][ T29] audit: type=1326 audit(526.913:32831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31252 comm="syz.3.9815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f2c1fb6ec29 code=0x7ffc0000 [ 524.567641][ T29] audit: type=1326 audit(526.913:32832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31252 comm="syz.3.9815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c1fb6ec29 code=0x7ffc0000 [ 524.590883][ T29] audit: type=1326 audit(526.913:32833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31252 comm="syz.3.9815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c1fb6ec29 code=0x7ffc0000 [ 524.837206][T31307] loop2: detected capacity change from 0 to 512 [ 524.851760][T31307] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 524.911956][T29652] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 524.923940][T31320] netlink: 'syz.3.9841': attribute type 21 has an invalid length. [ 524.932199][T31320] netlink: 'syz.3.9841': attribute type 5 has an invalid length. [ 525.903402][T31358] netlink: 'syz.8.9854': attribute type 21 has an invalid length. [ 525.925729][T31358] netlink: 'syz.8.9854': attribute type 5 has an invalid length. [ 526.112319][T31390] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 526.471437][T31446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29678 sclass=netlink_route_socket pid=31446 comm=syz.6.9891 [ 526.557948][T31461] loop2: detected capacity change from 0 to 512 [ 526.575268][T31461] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 526.630222][T31429] lo speed is unknown, defaulting to 1000 [ 526.667908][T31429] lo speed is unknown, defaulting to 1000 [ 526.811210][T31429] chnl_net:caif_netlink_parms(): no params data found [ 526.836049][T29652] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.895123][T31429] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.902454][T31429] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.910015][T31429] bridge_slave_0: entered allmulticast mode [ 526.916614][T31429] bridge_slave_0: entered promiscuous mode [ 526.924518][T31429] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.931794][T31429] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.940291][T31429] bridge_slave_1: entered allmulticast mode [ 526.947061][T31429] bridge_slave_1: entered promiscuous mode [ 526.952238][T31657] infiniband syz!: set active [ 526.957678][T31657] infiniband syz!: added team_slave_0 [ 526.977728][T31657] RDS/IB: syz!: added [ 526.986552][T31657] smc: adding ib device syz! with port count 1 [ 526.987485][T31663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 527.004754][T31657] smc: ib device syz! port 1 has pnetid [ 527.048914][T31429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.083604][T31731] ALSA: seq fatal error: cannot create timer (-19) [ 527.095517][T31429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.130554][T31737] netlink: 'syz.2.9918': attribute type 1 has an invalid length. [ 527.162460][T31759] FAULT_INJECTION: forcing a failure. [ 527.162460][T31759] name failslab, interval 1, probability 0, space 0, times 0 [ 527.175186][T31759] CPU: 0 UID: 0 PID: 31759 Comm: syz.6.9919 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 527.175270][T31759] Tainted: [W]=WARN [ 527.175279][T31759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 527.175302][T31759] Call Trace: [ 527.175310][T31759] [ 527.175319][T31759] __dump_stack+0x1d/0x30 [ 527.175344][T31759] dump_stack_lvl+0xe8/0x140 [ 527.175368][T31759] dump_stack+0x15/0x1b [ 527.175388][T31759] should_fail_ex+0x265/0x280 [ 527.175458][T31759] should_failslab+0x8c/0xb0 [ 527.175485][T31759] kmem_cache_alloc_noprof+0x50/0x310 [ 527.175510][T31759] ? getname_flags+0x80/0x3b0 [ 527.175536][T31759] getname_flags+0x80/0x3b0 [ 527.175602][T31759] user_path_at+0x28/0x130 [ 527.175638][T31759] __se_sys_mount+0x25b/0x2e0 [ 527.175660][T31759] ? fput+0x8f/0xc0 [ 527.175747][T31759] __x64_sys_mount+0x67/0x80 [ 527.175772][T31759] x64_sys_call+0x2b4d/0x2ff0 [ 527.175792][T31759] do_syscall_64+0xd2/0x200 [ 527.175820][T31759] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 527.175890][T31759] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 527.175917][T31759] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 527.176070][T31759] RIP: 0033:0x7f290af1ec29 [ 527.176089][T31759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 527.176105][T31759] RSP: 002b:00007f290997f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 527.176126][T31759] RAX: ffffffffffffffda RBX: 00007f290b165fa0 RCX: 00007f290af1ec29 [ 527.176162][T31759] RDX: 0000200000000300 RSI: 00002000000002c0 RDI: 0000000000000000 [ 527.176174][T31759] RBP: 00007f290997f090 R08: 00002000000004c0 R09: 0000000000000000 [ 527.176232][T31759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 527.176281][T31759] R13: 00007f290b166038 R14: 00007f290b165fa0 R15: 00007ffe648e1278 [ 527.176302][T31759] [ 527.388134][T31429] team0: Port device team_slave_0 added [ 527.395448][T31429] team0: Port device team_slave_1 added [ 527.453589][T31429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 527.460780][T31429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.486796][T31429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 527.545237][T31429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 527.552352][T31429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.578494][T31429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 527.626446][T31429] hsr_slave_0: entered promiscuous mode [ 527.633560][T31429] hsr_slave_1: entered promiscuous mode [ 527.646467][T31429] debugfs: 'hsr0' already exists in 'hsr' [ 527.652278][T31429] Cannot create hsr debugfs directory [ 527.756834][T31429] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 527.766697][T31429] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.790657][T31897] netlink: 'syz.6.9928': attribute type 21 has an invalid length. [ 527.808708][T31897] netlink: 'syz.6.9928': attribute type 5 has an invalid length. [ 527.822399][T31429] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 527.832229][T31429] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.867478][T31895] loop2: detected capacity change from 0 to 1764 [ 527.912161][T31429] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 527.922156][T31429] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.025188][T31429] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 528.035079][T31429] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.155582][T31429] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 528.166164][T31429] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 528.176902][T31429] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 528.189498][T31429] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 528.246423][T31429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.262472][T31429] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.273015][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.280182][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.306341][ T6375] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.313652][ T6375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.368552][T31960] __nla_validate_parse: 25 callbacks suppressed [ 528.368572][T31960] netlink: 68 bytes leftover after parsing attributes in process `syz.2.9940'. [ 528.427844][T31429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 528.633363][T31429] veth0_vlan: entered promiscuous mode [ 528.654890][T31429] veth1_vlan: entered promiscuous mode [ 528.684360][T31429] veth0_macvtap: entered promiscuous mode [ 528.697556][T31994] loop2: detected capacity change from 0 to 1764 [ 528.705813][T31429] veth1_macvtap: entered promiscuous mode [ 528.710347][T31994] iso9660: Unknown parameter 'dmˆde' [ 528.719375][T31429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 528.743425][T31429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 528.755147][ T6416] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.768916][ T6416] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.779210][ T6416] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.794735][ T6416] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.857669][T32006] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9948'. [ 528.866864][T32006] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 528.950927][T32014] netlink: 32 bytes leftover after parsing attributes in process `syz.8.9952'. [ 528.984131][T31914] lo speed is unknown, defaulting to 1000 [ 529.008444][T32014] $Hÿ: renamed from bond0 (while UP) [ 529.016203][T32014] $Hÿ: entered promiscuous mode [ 529.021342][T32014] bond_slave_0: entered promiscuous mode [ 529.027260][T32014] bond_slave_1: entered promiscuous mode [ 529.135732][T32020] loop8: detected capacity change from 0 to 1764 [ 529.244731][T32025] loop8: detected capacity change from 0 to 256 [ 529.324438][T32042] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9959'. [ 529.429182][T32051] loop8: detected capacity change from 0 to 512 [ 529.436307][T32051] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 529.447945][T32051] EXT4-fs (loop8): 1 truncate cleaned up [ 529.454410][T32051] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 529.471304][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 529.471320][ T29] audit: type=1400 audit(531.943:33053): avc: denied { map } for pid=32050 comm="syz.8.9963" path="pipe:[122648]" dev="pipefs" ino=122648 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 529.535704][T31429] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.590114][T31914] lo speed is unknown, defaulting to 1000 [ 529.628001][T32064] loop8: detected capacity change from 0 to 1764 [ 529.690937][T32071] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9970'. [ 529.750747][ T29] audit: type=1326 audit(532.213:33054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32074 comm="syz.2.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 529.773951][ T29] audit: type=1326 audit(532.213:33055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32074 comm="syz.2.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 529.797501][ T29] audit: type=1326 audit(532.213:33056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32074 comm="syz.2.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 529.856904][ T29] audit: type=1326 audit(532.233:33057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32074 comm="syz.2.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 529.880542][ T29] audit: type=1326 audit(532.233:33058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32074 comm="syz.2.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 529.903649][ T29] audit: type=1326 audit(532.233:33059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32074 comm="syz.2.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 529.926718][ T29] audit: type=1326 audit(532.233:33060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32074 comm="syz.2.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 529.949837][ T29] audit: type=1326 audit(532.233:33061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32074 comm="syz.2.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 529.972868][ T29] audit: type=1326 audit(532.233:33062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32074 comm="syz.2.9972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 530.486660][T32080] lo speed is unknown, defaulting to 1000 [ 530.597899][T32080] lo speed is unknown, defaulting to 1000 [ 530.665246][T32080] lo speed is unknown, defaulting to 1000 [ 530.672568][T32080] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 530.853215][T32141] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9991'. [ 530.864334][T32141] tmpfs: Bad value for 'mpol' [ 530.931372][ T6416] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 530.947045][ T6416] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 530.961328][ T6416] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 530.971393][ T6416] bond0 (unregistering): (slave macvlan1): Releasing backup interface [ 530.981138][ T6416] bond0 (unregistering): Released all slaves [ 530.991104][T32080] lo speed is unknown, defaulting to 1000 [ 531.047994][T32080] lo speed is unknown, defaulting to 1000 [ 531.055325][ T6416] tipc: Left network mode [ 531.057160][T32080] lo speed is unknown, defaulting to 1000 [ 531.223414][T32080] lo speed is unknown, defaulting to 1000 [ 531.249253][T32181] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.256472][T32181] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.265852][T32181] $Hÿ: left promiscuous mode [ 531.270713][T32181] bond_slave_0: left promiscuous mode [ 531.276220][T32181] bond_slave_1: left promiscuous mode [ 531.282061][T32181] dummy0: left promiscuous mode [ 531.336402][T32181] macvlan1: left promiscuous mode [ 531.358302][ T3394] lo speed is unknown, defaulting to 1000 [ 531.358318][T32080] lo speed is unknown, defaulting to 1000 [ 531.364094][ T3394] sz1: Port: 1 Link DOWN [ 531.364168][ T3394] lo speed is unknown, defaulting to 1000 [ 531.371456][T32080] lo speed is unknown, defaulting to 1000 [ 531.381878][ T6389] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.395120][ T6389] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.404365][ T6389] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.413588][ T6389] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.424201][T32187] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 531.441261][T32080] lo speed is unknown, defaulting to 1000 [ 531.447697][T32080] lo speed is unknown, defaulting to 1000 [ 531.535350][T32191] netlink: 60 bytes leftover after parsing attributes in process `syz.1.10006'. [ 531.536188][T32149] infiniband !yz!: set active [ 531.549274][T32149] infiniband !yz!: added team_slave_0 [ 531.607707][T32149] RDS/IB: !yz!: added [ 531.619262][T32149] smc: adding ib device !yz! with port count 1 [ 531.636607][T32149] smc: ib device !yz! port 1 has pnetid [ 531.703610][T32205] loop2: detected capacity change from 0 to 1764 [ 531.913456][ T6416] hsr_slave_0: left promiscuous mode [ 531.930198][ T6416] hsr_slave_1: left promiscuous mode [ 531.947177][ T6416] veth1_vlan: left promiscuous mode [ 531.955492][ T6416] veth0_vlan: left promiscuous mode [ 532.074751][T32225] netlink: 32 bytes leftover after parsing attributes in process `syz.2.10017'. [ 532.101426][ T6416] team0 (unregistering): Port device team_slave_1 removed [ 532.115482][ T6416] team0 (unregistering): Port device team_slave_0 removed [ 532.151608][T32228] netlink: 44 bytes leftover after parsing attributes in process `syz.1.10018'. [ 532.242490][T32235] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10021'. [ 532.308846][T32240] serio: Serial port ptm0 [ 532.512884][T32261] netlink: 'syz.3.10030': attribute type 4 has an invalid length. [ 532.525580][T32261] netlink: 'syz.3.10030': attribute type 4 has an invalid length. [ 532.545103][ T7063] lo speed is unknown, defaulting to 1000 [ 532.550965][ T7063] sz1: Port: 1 Link ACTIVE [ 532.555630][ T7063] lo speed is unknown, defaulting to 1000 [ 532.607090][T32265] netlink: 'syz.8.10032': attribute type 21 has an invalid length. [ 532.627588][T32265] netlink: 'syz.8.10032': attribute type 5 has an invalid length. [ 532.756012][T32277] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 532.888840][T32299] netlink: 'syz.8.10047': attribute type 21 has an invalid length. [ 532.910315][T32299] netlink: 'syz.8.10047': attribute type 5 has an invalid length. [ 532.998263][T32308] loop8: detected capacity change from 0 to 128 [ 533.005805][T32308] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 533.048032][T32308] syz.8.10052: attempt to access beyond end of device [ 533.048032][T32308] loop8: rw=0, sector=97, nr_sectors = 944 limit=128 [ 533.097913][ T6375] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 533.129142][T32312] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 533.189896][T32324] loop2: detected capacity change from 0 to 2034 [ 533.252326][T32324] Alternate GPT is invalid, using primary GPT. [ 533.258664][T32324] loop2: p2 p3 p7 [ 533.406624][T32350] netlink: 'syz.6.10061': attribute type 21 has an invalid length. [ 533.414830][T32350] __nla_validate_parse: 7 callbacks suppressed [ 533.414908][T32350] netlink: 128 bytes leftover after parsing attributes in process `syz.6.10061'. [ 533.439690][T32350] netlink: 'syz.6.10061': attribute type 5 has an invalid length. [ 533.447762][T32350] netlink: 3 bytes leftover after parsing attributes in process `syz.6.10061'. [ 533.502446][T32360] FAULT_INJECTION: forcing a failure. [ 533.502446][T32360] name failslab, interval 1, probability 0, space 0, times 0 [ 533.515266][T32360] CPU: 0 UID: 0 PID: 32360 Comm: syz.6.10064 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 533.515340][T32360] Tainted: [W]=WARN [ 533.515346][T32360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 533.515358][T32360] Call Trace: [ 533.515365][T32360] [ 533.515373][T32360] __dump_stack+0x1d/0x30 [ 533.515394][T32360] dump_stack_lvl+0xe8/0x140 [ 533.515477][T32360] dump_stack+0x15/0x1b [ 533.515495][T32360] should_fail_ex+0x265/0x280 [ 533.515521][T32360] ? audit_log_d_path+0x8d/0x150 [ 533.515556][T32360] should_failslab+0x8c/0xb0 [ 533.515622][T32360] __kmalloc_cache_noprof+0x4c/0x320 [ 533.515653][T32360] audit_log_d_path+0x8d/0x150 [ 533.515746][T32360] audit_log_d_path_exe+0x42/0x70 [ 533.515778][T32360] audit_log_task+0x1e9/0x250 [ 533.515813][T32360] audit_seccomp+0x61/0x100 [ 533.515855][T32360] ? __seccomp_filter+0x68c/0x10d0 [ 533.515877][T32360] __seccomp_filter+0x69d/0x10d0 [ 533.515898][T32360] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 533.515930][T32360] ? vfs_write+0x7e8/0x960 [ 533.515980][T32360] ? __rcu_read_unlock+0x4f/0x70 [ 533.516003][T32360] ? __fget_files+0x184/0x1c0 [ 533.516031][T32360] __secure_computing+0x82/0x150 [ 533.516052][T32360] syscall_trace_enter+0xcf/0x1e0 [ 533.516076][T32360] do_syscall_64+0xac/0x200 [ 533.516136][T32360] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 533.516229][T32360] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 533.516257][T32360] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 533.516312][T32360] RIP: 0033:0x7f290af1ec29 [ 533.516330][T32360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 533.516389][T32360] RSP: 002b:00007f290997f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 533.516421][T32360] RAX: ffffffffffffffda RBX: 00007f290b165fa0 RCX: 00007f290af1ec29 [ 533.516435][T32360] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 533.516448][T32360] RBP: 00007f290997f090 R08: 0000000000000000 R09: 0000000000000000 [ 533.516461][T32360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 533.516472][T32360] R13: 00007f290b166038 R14: 00007f290b165fa0 R15: 00007ffe648e1278 [ 533.516491][T32360] [ 533.759802][T32365] netlink: 32 bytes leftover after parsing attributes in process `syz.6.10065'. [ 533.878719][T32379] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 533.923780][T32381] SELinux: Context system_u:object_r:power_device_t:s0 is not valid (left unmapped). [ 533.988497][T32392] loop2: detected capacity change from 0 to 128 [ 534.042752][T32401] loop2: detected capacity change from 0 to 512 [ 534.053177][T32400] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 534.075741][T32401] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.113846][T32411] program syz.1.10082 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 534.242566][T32401] can: request_module (can-proto-0) failed. [ 534.373221][T32419] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10078'. [ 534.373269][T32401] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10078'. [ 534.410594][T32401] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10078'. [ 534.425423][T32441] netlink: 'syz.6.10093': attribute type 21 has an invalid length. [ 534.434245][T32441] netlink: 128 bytes leftover after parsing attributes in process `syz.6.10093'. [ 534.443759][T32441] netlink: 'syz.6.10093': attribute type 5 has an invalid length. [ 534.451705][T32441] netlink: 3 bytes leftover after parsing attributes in process `syz.6.10093'. [ 534.472058][T29652] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.545447][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 534.545471][ T29] audit: type=1326 audit(537.013:33219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 534.575575][ T29] audit: type=1326 audit(537.013:33220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 534.629700][ T29] audit: type=1326 audit(537.023:33221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 534.653131][ T29] audit: type=1326 audit(537.023:33222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 534.666925][T32467] loop6: detected capacity change from 0 to 1764 [ 534.676960][ T29] audit: type=1326 audit(537.023:33223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 534.706510][ T29] audit: type=1326 audit(537.023:33224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9dbf62d590 code=0x7ffc0000 [ 534.730623][ T29] audit: type=1326 audit(537.023:33225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f9dbf630457 code=0x7ffc0000 [ 534.753939][ T29] audit: type=1326 audit(537.023:33226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9dbf62ec29 code=0x7ffc0000 [ 534.777655][ T29] audit: type=1326 audit(537.023:33227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f9dbf630457 code=0x7ffc0000 [ 534.801624][ T29] audit: type=1326 audit(537.023:33228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32454 comm="syz.2.10099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9dbf62d88a code=0x7ffc0000 [ 534.834317][T32470] loop2: detected capacity change from 0 to 512 [ 534.876055][T32470] EXT4-fs (loop2): 1 orphan inode deleted [ 534.888915][T32470] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.901885][ T6389] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:36: Failed to release dquot type 1 [ 534.926717][T32470] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.10104: iget: bad i_size value: 360287970189639690 [ 534.941281][T32470] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.10104: iget: bad i_size value: 360287970189639690 [ 535.050408][T29652] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.112284][T32503] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 535.244678][T32519] loop2: detected capacity change from 0 to 128 [ 535.261485][T32519] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 535.274195][T32519] FAULT_INJECTION: forcing a failure. [ 535.274195][T32519] name failslab, interval 1, probability 0, space 0, times 0 [ 535.287055][T32519] CPU: 0 UID: 0 PID: 32519 Comm: syz.2.10122 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 535.287146][T32519] Tainted: [W]=WARN [ 535.287214][T32519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 535.287229][T32519] Call Trace: [ 535.287236][T32519] [ 535.287246][T32519] __dump_stack+0x1d/0x30 [ 535.287270][T32519] dump_stack_lvl+0xe8/0x140 [ 535.287292][T32519] dump_stack+0x15/0x1b [ 535.287330][T32519] should_fail_ex+0x265/0x280 [ 535.287356][T32519] should_failslab+0x8c/0xb0 [ 535.287392][T32519] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 535.287433][T32519] ? __d_alloc+0x3d/0x340 [ 535.287466][T32519] __d_alloc+0x3d/0x340 [ 535.287492][T32519] d_alloc_parallel+0x53/0xc60 [ 535.287524][T32519] ? __rcu_read_unlock+0x4f/0x70 [ 535.287593][T32519] ? __d_lookup+0x316/0x340 [ 535.287626][T32519] ? try_to_unlazy+0x25e/0x3a0 [ 535.287660][T32519] path_openat+0x6b5/0x2170 [ 535.287688][T32519] do_filp_open+0x109/0x230 [ 535.287722][T32519] do_sys_openat2+0xa6/0x110 [ 535.287764][T32519] __x64_sys_openat+0xf2/0x120 [ 535.287796][T32519] x64_sys_call+0x2e9c/0x2ff0 [ 535.287821][T32519] do_syscall_64+0xd2/0x200 [ 535.287850][T32519] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 535.287873][T32519] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 535.287957][T32519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 535.287981][T32519] RIP: 0033:0x7f9dbf62ec29 [ 535.287998][T32519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 535.288017][T32519] RSP: 002b:00007f9dbe097038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 535.288044][T32519] RAX: ffffffffffffffda RBX: 00007f9dbf875fa0 RCX: 00007f9dbf62ec29 [ 535.288057][T32519] RDX: 0000000000101042 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 535.288099][T32519] RBP: 00007f9dbe097090 R08: 0000000000000000 R09: 0000000000000000 [ 535.288111][T32519] R10: 0000000000000045 R11: 0000000000000246 R12: 0000000000000001 [ 535.288124][T32519] R13: 00007f9dbf876038 R14: 00007f9dbf875fa0 R15: 00007ffc96d416d8 [ 535.288144][T32519] [ 535.609209][T29652] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 535.674963][T32538] IPv6: Can't replace route, no match found [ 535.722198][T32540] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10126'. [ 535.744583][T32540] $Hÿ: entered promiscuous mode [ 535.749785][T32540] bond_slave_0: entered promiscuous mode [ 535.755560][T32540] bond_slave_1: entered promiscuous mode [ 535.761517][T32540] macvlan1: entered promiscuous mode [ 535.785156][T32544] xt_policy: neither incoming nor outgoing policy selected [ 535.823754][T32540] dummy0: entered promiscuous mode [ 536.131547][T32559] loop6: detected capacity change from 0 to 1764 [ 537.584617][T32635] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 538.330297][T32660] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 538.456859][T32674] __nla_validate_parse: 8 callbacks suppressed [ 538.456910][T32674] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10175'. [ 538.515215][T32684] netlink: 68 bytes leftover after parsing attributes in process `syz.1.10178'. [ 538.610683][T32697] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10185'. [ 538.736198][T32711] syzkaller1: entered promiscuous mode [ 538.741742][T32711] syzkaller1: entered allmulticast mode [ 538.910043][T32728] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10195'. [ 538.919717][T32728] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 538.927118][T32728] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 538.942561][T32728] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 538.950697][T32728] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 539.159236][T32738] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10197'. [ 539.253649][T32748] netlink: 32 bytes leftover after parsing attributes in process `syz.8.10202'. [ 539.596936][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 539.596953][ T29] audit: type=1400 audit(543.061:33546): avc: denied { bind } for pid=307 comm="syz.6.10213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 539.622324][ T29] audit: type=1400 audit(543.061:33547): avc: denied { node_bind } for pid=307 comm="syz.6.10213" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 539.659468][ T308] validate_nla: 2 callbacks suppressed [ 539.659485][ T308] netlink: 'syz.6.10213': attribute type 1 has an invalid length. [ 539.672982][ T308] netlink: 16150 bytes leftover after parsing attributes in process `syz.6.10213'. [ 539.705886][ T308] netdevsim netdevsim6 netdevsim0: entered allmulticast mode [ 539.724393][ T308] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 539.743278][ T327] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10216'. [ 539.758171][ T325] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10218'. [ 539.767970][ T325] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10218'. [ 539.788831][ T29] audit: type=1326 audit(543.251:33548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=331 comm="syz.1.10220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 539.826335][ T29] audit: type=1326 audit(543.291:33549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=331 comm="syz.1.10220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 539.849442][ T29] audit: type=1326 audit(543.291:33550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=331 comm="syz.1.10220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 539.872477][ T29] audit: type=1326 audit(543.291:33551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=331 comm="syz.1.10220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 539.895547][ T29] audit: type=1326 audit(543.291:33552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=331 comm="syz.1.10220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 539.918756][ T29] audit: type=1326 audit(543.291:33553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=331 comm="syz.1.10220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 539.941807][ T29] audit: type=1326 audit(543.291:33554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=331 comm="syz.1.10220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 539.964776][ T29] audit: type=1326 audit(543.291:33555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=331 comm="syz.1.10220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2aca9ec29 code=0x7ffc0000 [ 539.993842][ T337] loop6: detected capacity change from 0 to 512 [ 540.042433][ T354] sctp: [Deprecated]: syz.8.10226 (pid 354) Use of int in maxseg socket option. [ 540.042433][ T354] Use struct sctp_assoc_value instead [ 540.058685][ T337] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 540.127323][T24715] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.347586][ T385] lo speed is unknown, defaulting to 1000 [ 540.405463][ T385] lo speed is unknown, defaulting to 1000 [ 540.462903][ T385] lo speed is unknown, defaulting to 1000 [ 540.746240][ T408] vhci_hcd: invalid port number 96 [ 540.751542][ T408] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 541.071869][ T481] veth1: entered promiscuous mode [ 541.076942][ T481] veth1: entered allmulticast mode [ 541.173913][ T494] syz!: rxe_newlink: already configured on team_slave_0 [ 541.425656][ T525] netlink: 'GPL': attribute type 10 has an invalid length. [ 541.458734][ T525] team0: Port device dummy0 added [ 541.471384][ T525] netlink: 'GPL': attribute type 10 has an invalid length. [ 541.490592][ T525] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 541.508821][ T525] team0: Failed to send options change via netlink (err -105) [ 541.516429][ T525] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 541.527302][ T525] team0: Port device dummy0 removed [ 541.534209][ T525] dummy0: entered promiscuous mode [ 541.539859][ T525] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 541.563297][ T500] lo speed is unknown, defaulting to 1000 [ 541.647225][ T500] lo speed is unknown, defaulting to 1000 [ 541.654069][ T522] lo speed is unknown, defaulting to 1000 [ 541.707562][ T500] lo speed is unknown, defaulting to 1000 [ 541.741054][ T511] lo speed is unknown, defaulting to 1000 [ 541.741498][ T522] lo speed is unknown, defaulting to 1000 [ 541.767699][ T6393] netdevsim netdevsim6 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 541.778260][ T6393] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.852040][ T511] lo speed is unknown, defaulting to 1000 [ 541.855057][ T577] syz!: rxe_newlink: already configured on team_slave_0 [ 541.867245][ T522] lo speed is unknown, defaulting to 1000 [ 541.879541][ T6393] netdevsim netdevsim6 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 541.889999][ T6393] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.969740][ T6393] netdevsim netdevsim6 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 541.980152][ T6393] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.003548][ T511] lo speed is unknown, defaulting to 1000 [ 542.050803][ T6393] netdevsim netdevsim6 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 542.061177][ T6393] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.098377][ T500] chnl_net:caif_netlink_parms(): no params data found [ 542.199784][ T787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=787 comm=syz.8.10271 [ 542.286121][ T522] chnl_net:caif_netlink_parms(): no params data found [ 542.307762][ T803] lo speed is unknown, defaulting to 1000 [ 542.316573][ T511] chnl_net:caif_netlink_parms(): no params data found [ 542.345920][ T500] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.353187][ T500] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.360410][ T500] bridge_slave_0: entered allmulticast mode [ 542.367209][ T500] bridge_slave_0: entered promiscuous mode [ 542.383090][ T803] lo speed is unknown, defaulting to 1000 [ 542.391423][ T6393] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.403421][ T500] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.411169][ T500] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.418644][ T500] bridge_slave_1: entered allmulticast mode [ 542.425186][ T500] bridge_slave_1: entered promiscuous mode [ 542.487399][ T6420] ================================================================== [ 542.495602][ T6420] BUG: KCSAN: data-race in copy_process / free_pid [ 542.502121][ T6420] [ 542.504444][ T6420] read-write to 0xffffffff8685fc48 of 4 bytes by task 1059 on cpu 0: [ 542.512504][ T6420] free_pid+0x77/0x180 [ 542.516660][ T6420] free_pids+0x7a/0xb0 [ 542.520727][ T6420] release_task+0x9a9/0xb60 [ 542.525234][ T6420] do_exit+0xd81/0x15c0 [ 542.529397][ T6420] call_usermodehelper_exec_async+0x247/0x250 [ 542.535475][ T6420] ret_from_fork+0x11f/0x1b0 [ 542.540067][ T6420] ret_from_fork_asm+0x1a/0x30 [ 542.544830][ T6420] [ 542.547152][ T6420] read to 0xffffffff8685fc48 of 4 bytes by task 6420 on cpu 1: [ 542.554786][ T6420] copy_process+0x14a6/0x2000 [ 542.559482][ T6420] kernel_clone+0x16c/0x5c0 [ 542.563999][ T6420] user_mode_thread+0x7d/0xb0 [ 542.568702][ T6420] call_usermodehelper_exec_work+0x41/0x160 [ 542.574613][ T6420] process_scheduled_works+0x4cb/0x9d0 [ 542.580175][ T6420] worker_thread+0x582/0x770 [ 542.584773][ T6420] kthread+0x489/0x510 [ 542.588844][ T6420] ret_from_fork+0x11f/0x1b0 [ 542.593441][ T6420] ret_from_fork_asm+0x1a/0x30 [ 542.598308][ T6420] [ 542.600636][ T6420] value changed: 0x80000152 -> 0x80000151 [ 542.606527][ T6420] [ 542.608848][ T6420] Reported by Kernel Concurrency Sanitizer on: [ 542.615104][ T6420] CPU: 1 UID: 0 PID: 6420 Comm: kworker/u8:62 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 542.626655][ T6420] Tainted: [W]=WARN [ 542.630975][ T6420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 542.641029][ T6420] Workqueue: events_unbound call_usermodehelper_exec_work [ 542.648160][ T6420] ================================================================== [ 542.673748][ T500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 542.685949][ T803] lo speed is unknown, defaulting to 1000 [ 542.695157][ T6393] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.706487][ T522] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.713811][ T522] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.721736][ T522] bridge_slave_0: entered allmulticast mode [ 542.728323][ T522] bridge_slave_0: entered promiscuous mode [ 542.736871][ T500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 542.761075][ T6393] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.775614][ T522] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.783414][ T522] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.790708][ T522] bridge_slave_1: entered allmulticast mode [ 542.797172][ T522] bridge_slave_1: entered promiscuous mode [ 542.829505][ T6393] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.847050][ T511] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.854229][ T511] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.861517][ T511] bridge_slave_0: entered allmulticast mode [ 542.867961][ T511] bridge_slave_0: entered promiscuous mode [ 542.886515][ T500] team0: Port device team_slave_0 added [ 542.893021][ T511] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.900190][ T511] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.907465][ T511] bridge_slave_1: entered allmulticast mode [ 542.913843][ T511] bridge_slave_1: entered promiscuous mode [ 542.923675][ T522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 542.933555][ T500] team0: Port device team_slave_1 added [ 542.947842][ T522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 542.994465][ T511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 543.009995][ T522] team0: Port device team_slave_0 added [ 543.016075][ T500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 543.023089][ T500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 543.049241][ T500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 543.061670][ T511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 543.074566][ T522] team0: Port device team_slave_1 added [ 543.081230][ T500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 543.088196][ T500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 543.114227][ T500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 543.160531][ T511] team0: Port device team_slave_0 added [ 543.180760][ T511] team0: Port device team_slave_1 added [ 543.199104][ T522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 543.206069][ T522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 543.232043][ T522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 543.244661][ T522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 543.251771][ T522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 543.277780][ T522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 543.302377][ T6393] bridge_slave_1: left allmulticast mode [ 543.308111][ T6393] bridge_slave_1: left promiscuous mode [ 543.313867][ T6393] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.321634][ T6393] bridge_slave_0: left allmulticast mode [ 543.327291][ T6393] bridge_slave_0: left promiscuous mode [ 543.333655][ T6393] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.342076][ T6393] bridge_slave_1: left allmulticast mode [ 543.347724][ T6393] bridge_slave_1: left promiscuous mode [ 543.353396][ T6393] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.361999][ T6393] bridge_slave_0: left allmulticast mode [ 543.367698][ T6393] bridge_slave_0: left promiscuous mode [ 543.373646][ T6393] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.381899][ T6393] bridge_slave_1: left allmulticast mode [ 543.387562][ T6393] bridge_slave_1: left promiscuous mode [ 543.393272][ T6393] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.401267][ T6393] bridge_slave_0: left allmulticast mode [ 543.406930][ T6393] bridge_slave_0: left promiscuous mode [ 543.412619][ T6393] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.571988][ T6393] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 543.581070][ T6393] bond_slave_0: left promiscuous mode [ 543.587156][ T6393] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 543.595895][ T6393] bond_slave_1: left promiscuous mode [ 543.602056][ T6393] $Hÿ (unregistering): (slave macvlan1): Releasing backup interface [ 543.610759][ T6393] macvlan1: left promiscuous mode [ 543.616428][ T6393] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 543.624869][ T6393] dummy0: left promiscuous mode [ 543.630081][ T6393] $Hÿ (unregistering): Released all slaves [ 543.637910][ T6393] bond1 (unregistering): Released all slaves [ 543.646563][ T6393] bond2 (unregistering): Released all slaves [ 543.711650][ T6393] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 543.720645][ T6393] bond_slave_0: left promiscuous mode [ 543.727203][ T6393] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 543.736133][ T6393] bond_slave_1: left promiscuous mode [ 543.742505][ T6393] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 543.750798][ T6393] dummy0: left promiscuous mode [ 543.756275][ T6393] $Hÿ (unregistering): (slave macvlan1): Releasing backup interface [ 543.764886][ T6393] $Hÿ (unregistering): Released all slaves [ 543.842243][ T6393] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 543.851053][ T6393] bond_slave_0: left promiscuous mode [ 543.857463][ T6393] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 543.866265][ T6393] bond_slave_1: left promiscuous mode [ 543.872858][ T6393] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 543.881264][ T6393] dummy0: left promiscuous mode [ 543.886934][ T6393] $Hÿ (unregistering): Released all slaves [ 543.911609][ T511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 543.918573][ T511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 543.944783][ T511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 543.963078][ T500] hsr_slave_0: entered promiscuous mode [ 543.969384][ T500] hsr_slave_1: entered promiscuous mode [ 543.975189][ T500] debugfs: 'hsr0' already exists in 'hsr' [ 543.980982][ T500] Cannot create hsr debugfs directory [ 543.987702][ T511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 543.994822][ T511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 544.020837][ T511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 544.034452][ T6393] tipc: Disabling bearer [ 544.039711][ T6393] tipc: Left network mode [ 544.068603][ T522] hsr_slave_0: entered promiscuous mode [ 544.076092][ T522] hsr_slave_1: entered promiscuous mode [ 544.082235][ T522] debugfs: 'hsr0' already exists in 'hsr' [ 544.087973][ T522] Cannot create hsr debugfs directory [ 544.176978][ T511] hsr_slave_0: entered promiscuous mode [ 544.184245][ T511] hsr_slave_1: entered promiscuous mode [ 544.191949][ T511] debugfs: 'hsr0' already exists in 'hsr' [ 544.197682][ T511] Cannot create hsr debugfs directory [ 544.371556][ T6393] hsr_slave_0: left promiscuous mode [ 544.377677][ T6393] hsr_slave_1: left promiscuous mode [ 544.385511][ T6393] hsr_slave_0: left promiscuous mode [ 544.391855][ T6393] hsr_slave_1: left promiscuous mode [ 544.397457][ T6393] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 544.404884][ T6393] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 544.412495][ T6393] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 544.419985][ T6393] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 544.429218][ T6393] hsr_slave_0: left promiscuous mode [ 544.435013][ T6393] hsr_slave_1: left promiscuous mode [ 544.440739][ T6393] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 544.448180][ T6393] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 544.455676][ T6393] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 544.463187][ T6393] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 544.473543][ T6393] veth1_macvtap: left promiscuous mode [ 544.479075][ T6393] veth0_macvtap: left promiscuous mode [ 544.484669][ T6393] veth1_vlan: left promiscuous mode [ 544.489943][ T6393] veth0_vlan: left promiscuous mode [ 544.495655][ T6393] veth1_macvtap: left promiscuous mode [ 544.501326][ T6393] veth0_macvtap: left promiscuous mode [ 544.506875][ T6393] veth1_vlan: left promiscuous mode [ 544.512191][ T6393] veth0_vlan: left promiscuous mode [ 544.605089][ T6393] team0 (unregistering): Port device team_slave_1 removed [ 544.614913][ T6393] team0 (unregistering): Port device team_slave_0 removed [ 544.626332][ T6416] smc: removing ib device syz0 [ 544.645385][ T6371] smc: removing ib device sz1 [ 544.702443][ T6393] team0 (unregistering): Port device team_slave_1 removed [ 544.719934][ T6393] team0 (unregistering): Port device team_slave_0 removed [ 544.837211][ T6393] team0 (unregistering): Port device team_slave_1 removed [ 544.847698][ T6393] team0 (unregistering): Port device team_slave_0 removed [ 544.884974][ T36] lo speed is unknown, defaulting to 1000 [ 544.890796][ T36] sz1: Port: 1 Link DOWN [ 544.895226][ T7063] lo speed is unknown, defaulting to 1000 [ 544.901071][ T7063] infiniband syz: ib_query_port failed (-19) [ 544.907839][ T5525] lo speed is unknown, defaulting to 1000 [ 544.913643][ T5525] infiniband syz2: ib_query_port failed (-19) [ 545.156506][ T500] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 545.165373][ T500] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 545.174123][ T500] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 545.183522][ T500] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 545.221953][ T500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.234367][ T500] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.244329][ T6417] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.251483][ T6417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.262555][ T6416] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.269630][ T6416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.337706][ T500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 545.439338][ T500] veth0_vlan: entered promiscuous mode [ 545.447561][ T500] veth1_vlan: entered promiscuous mode [ 545.469126][ T500] veth0_macvtap: entered promiscuous mode [ 545.476773][ T500] veth1_macvtap: entered promiscuous mode [ 545.488380][ T500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 545.500545][ T500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 545.512849][ T6402] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.521794][ T6402] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.530842][ T6406] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.541343][ T6406] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.774972][ T522] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 545.785055][ T522] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 545.796777][ T522] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 545.810762][ T522] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 545.825585][ T511] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 545.834915][ T511] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 545.843728][ T511] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 545.852798][ T511] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 545.910929][ T511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.921299][ T522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.935972][ T511] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.945109][ T522] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.954736][ T6406] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.961788][ T6406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.972523][ T6406] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.979849][ T6406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.989991][ T6406] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.997063][ T6406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 546.007677][ T6406] bridge0: port 2(bridge_slave_1) entered blocking state [ 546.014923][ T6406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 546.103604][ T511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 546.119062][ T522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 546.240027][ T511] veth0_vlan: entered promiscuous mode [ 546.255161][ T522] veth0_vlan: entered promiscuous mode [ 546.262394][ T511] veth1_vlan: entered promiscuous mode [ 546.274777][ T522] veth1_vlan: entered promiscuous mode [ 546.291383][ T511] veth0_macvtap: entered promiscuous mode [ 546.300176][ T511] veth1_macvtap: entered promiscuous mode [ 546.312359][ T522] veth0_macvtap: entered promiscuous mode [ 546.321243][ T522] veth1_macvtap: entered promiscuous mode [ 546.328631][ T511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 546.340796][ T511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 546.353475][ T6371] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.363937][ T522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 546.372305][ T6371] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.383358][ T6371] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.394962][ T522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 546.402620][ T6371] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.417075][ T6371] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.426021][ T6371] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.435422][ T6371] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.444506][ T6371] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.480873][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 546.480890][ T29] audit: type=1400 audit(549.951:33715): avc: denied { write } for pid=511 comm="syz-executor" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 546.513968][ T29] audit: type=1400 audit(549.951:33716): avc: denied { open } for pid=511 comm="syz-executor" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0"