last executing test programs: 10m16.500941584s ago: executing program 0 (id=236): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="2e00000011008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1fa0", 0x2f}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xe, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYRES16=0xffffffffffffffff, @ANYBLOB="0000000000000000b7020000ffff0c63b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000b7020080000000008500"/86], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xffffff81, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sys_enter\x00', r6, 0x0, 0x2}, 0x18) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(r4, 0x0, 0x27, &(0x7f0000000300)=""/15, &(0x7f00000003c0)=0xf) syz_emit_ethernet(0x6a, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa424e1aa2e0d408004500005c00000001001190780a0101ac14142900004e20004890000066be000000000000006d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8ddec7b987b4a1e542a4bc5a026c208fd0c45787e400f84e3d26b21ea41cc128364c"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000002000000000000000000000095", @ANYRESOCT=r3, @ANYBLOB="66c5ef6b76ebd75ec81c1f50cb7a19c9105c7b05bda46b2fffc8ab742271dcc4793372faafe19e7b11d39330d048b2fe44a393121073cc864b14e9e911bb477adfbe3a2bc335f772daef1939820a246531bd54c26757f2bc2c877b85e43d928291ba3f92ed92570a373e9fed6fbfc89165f2e3be0f80a56350c04c1b6cfecaffd419220fb38fc5bbce1e0b86c14ae8e0dd6c8a6f2a2b4088e398cd5ce754ac2bb84221552ef7df", @ANYBLOB="812c0ff1e8fd6df70ccc81699ebfde39c8e2298e75869b1e84b4d64eac214fd1d772108fca4e59afbf31b9f442640d364969674fb8af6057409c3c778c4e8ec64f546fbec122dea00c159c6640b43a0af506d0ca2ee84ec0e5bb2352733b2c19f92325cbd1a1753a07383967d9679d20ec74cb0a16e9ceb75e4de19121b4b4c1cd7d75a8d9349f0db5101be65ea7dc32330523d8999791539f780d8ea1d427bc30d0110d7771ec22b7b4270ad70d2aa9f971bf7c84e17b41fa5085b47d2aca5a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000a0000000000000001000000100003006269746d61703a706f72740005000400000000000900020073797a300000000005000500030000000500010006000000140007800600044000040000060005"], 0x5c}}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x20000004) 10m14.868484521s ago: executing program 0 (id=269): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa08344, &(0x7f0000000200)={[{@nojournal_checksum}, {@nodioread_nolock}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@quota}, {@usrjquota}, {@oldalloc}, {@resuid={'resuid', 0x3d, 0xee01}}]}, 0x2, 0x44a, &(0x7f0000000880)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 10m14.604003026s ago: executing program 0 (id=271): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x8e}}, 0x40) 10m14.498937627s ago: executing program 0 (id=272): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) acct(&(0x7f0000000000)='./file0\x00') r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r4, &(0x7f0000000780)="d2", 0xffe0, 0xc0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4006, &(0x7f0000000140)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@init_itable_val={'init_itable', 0x3d, 0xff}}, {@errors_remount}, {@data_err_ignore}]}, 0x1, 0x443, &(0x7f0000001040)="$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") munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r5, &(0x7f0000001fc0)=""/184, 0xb8) getdents(r5, &(0x7f0000001fc0)=""/184, 0xb8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10m13.893704927s ago: executing program 0 (id=276): epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xb339, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES64=0x0], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x800, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='bcache_btree_insert_key\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r2}, 0x10) setitimer(0x2, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x77359400}}, &(0x7f0000000200)) 10m13.281863218s ago: executing program 0 (id=283): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa08344, &(0x7f0000000200)={[{@nojournal_checksum}, {@nodioread_nolock}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@quota}, {@usrjquota}, {@oldalloc}, {@resuid={'resuid', 0x3d, 0xee01}}]}, 0x2, 0x44a, &(0x7f0000000880)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 10m13.267902818s ago: executing program 32 (id=283): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa08344, &(0x7f0000000200)={[{@nojournal_checksum}, {@nodioread_nolock}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@quota}, {@usrjquota}, {@oldalloc}, {@resuid={'resuid', 0x3d, 0xee01}}]}, 0x2, 0x44a, &(0x7f0000000880)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 7m12.326322915s ago: executing program 3 (id=4604): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) socket$inet6(0xa, 0x3, 0x2f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bind$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000480)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df0180000059100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf915003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e07c02e94e8d4e68380b543752af05b9a94613cc102168bb3c48bbbc9ba7f57ce70e5ee6c2d5ecd0a4ae880f9ff6c3691b2acedb98e18c168bb80db7223d41035b1c24a22835db9e894768e16f61c76ab3654e70792c418fd7c5dd5da8fc95b163e8fead4f11dfe58f42c6795120c6f6fe5120f70383a223cf2bca8db758b10000000000000000000000000000000000000000000000000000d3cbb12533e03f95278771c418c02a5572e758b484e72bb03647fd5b6e145c41863167ee3514201de7c296641bdeed26ab52c5b652a890cd131c6151db5a798b676e4a7a6ad252334d7bbec17f254f9a9c725d71a0057c9697988c02ff2cf813f92878e1808fcecf67c869511e19a6216fe13ce494284afbd1b8abb989eaa88c7661249427d778adbcaffeaa1aacac44180475ec2a7f6ecd12b77dda49c6f392a466add9c63a513de626d940762cae415eff3d2f50746d1178dbe1c1248d0589ee94172b6ac905b2e049949602769911aca851e4e124818587d6506584fb16b9a5095984c0defbf6fae89977aeeb29cdad611fa811d271c17c6a9b46c8f2a546b7b93370ef381e97b3eca930abe5be45d07d1385eda17d6bb5040e5b03d72cda4cc6c44cbd54c2aa0290467641103768915a6193e7f29969924229e402bbebba4894811b72345aa8a9ea085704cd1bbf9da247cd2374c74cced0cc15280bffef343435883ac402d99163abcd", 0x2ab) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) close(r0) 7m12.147661529s ago: executing program 3 (id=4609): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) socket$inet6(0xa, 0x3, 0x2f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bind$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000480)="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", 0x2ab) socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sched_rr_get_interval(0x0, &(0x7f00000008c0)) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) close(r0) 7m12.146789788s ago: executing program 3 (id=4611): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2040, 0x80) fcntl$setlease(r0, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x196, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000002700)=@raw={'raw\x00', 0x8, 0x3, 0x210, 0x0, 0x8, 0xfa04, 0x0, 0x6c02, 0x178, 0x194, 0x194, 0x178, 0x194, 0x3, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0xff, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x0, 0x74020000}, [@common=@inet=@ecn={{0x28}, {0x11, 0x10, 0x6}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'pim6reg1\x00', 'tunl0\x00', {}, {}, 0x0, 0x2}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0xfffe, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x9}}}, 0x24}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88c42, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_pidfd_open(r4, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200002004000000081100000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r7}, 0x10) pidfd_getfd(r5, r3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x34}, 0x1, 0x2}, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r8 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r8, &(0x7f0000000440), 0x10) listen(r8, 0xffdffffe) r9 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r9, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) sendto$packet(r9, &(0x7f0000000600)="5f0efc3e1792a50972d2eb21bdff9ca4ac804c2847fe7bf05ddc63ff512d4074687760a5fbd1fc97772c6f5027dcea15b6658de3b024a6ea22baafb445bf8427c8055d00", 0xffffff3d, 0x0, 0x0, 0x0) 7m11.303832702s ago: executing program 3 (id=4625): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8882) write$sndseq(r0, &(0x7f0000000480)=[{0x22, 0x0, 0x0, 0xfd, @time={0x400e7, 0x109e3e7a}, {}, {0x0, 0xf9}, @addr={0x0, 0x2}}], 0x2d) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./file0\x00', 0xc80, &(0x7f0000020100)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x266, &(0x7f000001fe80)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffe0a, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x29) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r8}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) r9 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r9, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x1c}], 0x1) r10 = dup2(r1, r1) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r11, 0x84, 0x1, 0x0, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r10, 0x1276, 0x0) 7m11.229227604s ago: executing program 3 (id=4627): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000000c0), 0xfffffff4) 7m11.016940758s ago: executing program 3 (id=4628): r0 = syz_io_uring_setup(0x5be, &(0x7f0000000140)={0x0, 0x4cd6, 0x400, 0x3}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_enter(r0, 0x6e2, 0x600, 0x1, 0x0, 0x0) 7m11.016689858s ago: executing program 33 (id=4628): r0 = syz_io_uring_setup(0x5be, &(0x7f0000000140)={0x0, 0x4cd6, 0x400, 0x3}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_enter(r0, 0x6e2, 0x600, 0x1, 0x0, 0x0) 5m17.681251692s ago: executing program 2 (id=7090): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0xf7, 0x0, 0x0, 0x41100, 0x23, '\x00', r0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000023000800000000000300000085000000c900000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x4dbf74b2947b252f, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x181001, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, 0xffffffffffffffff, 0x0) 5m17.647682103s ago: executing program 2 (id=7091): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000b40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='dlm_lock_end\x00', r4}, 0x18) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x0, 0x11, 0x148, 0x0, 0x0, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) ioctl$KDGETLED(r2, 0x4b31, 0x0) ioctl$KDSETMODE(r2, 0x4b45, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x2fd, 0xffff, 0x101, 0x300}}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) r7 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x0, 0x1) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x31) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r10, 0x0, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008002000b703000000000000850000000600000095", @ANYRESDEC=r5], &(0x7f0000000040)='GPL\x00', 0x327, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@ifindex, 0x1d, 0x0, 0x40, &(0x7f00000001c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map=r0, r11, 0x9, 0x8, r1, @void, @value=r8, @void, @void, r12}, 0x20) fchdir(r8) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, 0x0) r13 = socket(0x1, 0x80802, 0x0) r14 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r14, 0x1, r13, &(0x7f00000000c0)={0x30000001}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 5m17.607124773s ago: executing program 2 (id=7093): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xa04, @loopback, @loopback}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) 5m17.440342906s ago: executing program 2 (id=7095): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x2, 0x4c5, &(0x7f0000001cc0)="$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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) socketpair(0x1d, 0x3, 0xfffffff9, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x0, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004d40)=@newtfilter={0x3c, 0x2c, 0xd27, 0x30bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xd, 0xffff}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0x0, 0x8}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20084014) r4 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x45) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)='w', 0x1}], 0x1, 0x7fff, 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x409, @void, @value}, 0x94) sendfile(r7, r7, 0x0, 0xe3aa6ea) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) tgkill(r8, r8, 0x12) write$cgroup_pid(r6, &(0x7f0000000200)=r8, 0x12) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000280)={'wg2\x00', {0x2, 0x0, @local}}) 5m17.005646893s ago: executing program 2 (id=7101): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000600)='flush_foreign\x00', r0, 0x0, 0xfff}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r3, 0x0) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="595300000000000000086b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099003215d4efa582295fffff0500"/28], 0x38}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv2(r8, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000640)=""/242, 0xf2}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000840)=""/223, 0xdf}, {&(0x7f0000000d80)=""/163, 0xa3}, {0x0}], 0x7, 0x1, 0xf, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="05000003005b5aa7a3c82732eab6b30e18d00f6c904979eb9ccb747afdf105aeec8af768ec4a3bef8e0e7b08d70da1f6d3bcd782abf1d5fcd44606feca4e42f0af661e470f095c771a677e4f00000000f22e5e9470f51267fdf09978e6770ccab62c5a952d507c18e89e6e9e841b563fb4ad1f7c1724fa08903bfa2ca2a71a0b919a53dcc6fcdd2f414567c7ebe43109d7915f62ae0651eab7a2ea145d968e12111897d28859d47c89a1f67bb4d9fd2441f5744bdcd41f10a76ea47be6285496fd194e6b0bc8bdc7dbe296e67a8bb6c29e5f28859b9b362f51236a637461b7462e3357c4cc3b2e5485da1e5e6918139c2810c75447e51ed3885ed6be831448c172e86398b58b33de3a47fe0f6c9e9aec8514db17915bb9f1e1bcb3c8d0c123d5048d1e6f00aa8e2ae234d13c6b46e1726b38eb44c88d48e018bf11d93c73dbc452af318bbdd0f1fc964b108ea4b1c8689b3a05389a291acc64546510dc1810e4f84e57b7456e0b42cf1a9337d10c0a468c02894d2343feee3c98059b5c3b2b834189e96c91f00041824dc1", @ANYRES32=r10, @ANYBLOB="080005000300"], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="00042cbd7000fedbdf252000000008000300", @ANYRES32=r10, @ANYBLOB="df9eb0913d78481c49a4639c80a51c6f305ef9a249e184c8dc9e84b9d83cec01be0e0a00c29a06ff4fb4f719d04ad8abba750478938d407bfe0c7458283dfebc", @ANYRESOCT=r6, @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4080) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x34}, 0x4040010) finit_module(0xffffffffffffffff, 0x0, 0x3) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @private1, 0x6a03}}, 0x24) socket(0x14, 0x6, 0xa8) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a300000000048000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000210c0009800800014000000005600000000c0a010300000000000000000700fffe0900020073797a31000000000900010073797a300000000034000380300000802c000180250001002130404c6bfef3a31e2587ebd76200eb3ea056f39e3ab8a93c358099bf8cf3007d"], 0xf0}}, 0x0) 5m16.341130425s ago: executing program 2 (id=7108): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="424e1aa2e0d4", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x1, 0x0, 0x11, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x29}}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0xe000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 5m16.335443075s ago: executing program 34 (id=7108): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="424e1aa2e0d4", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x1, 0x0, 0x11, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x29}}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0xe000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 5m8.637294315s ago: executing program 6 (id=7224): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x4000) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0xc6}, &(0x7f0000000200)=0x37) 5m8.422260969s ago: executing program 6 (id=7226): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000600)='flush_foreign\x00', r0, 0x0, 0xfff}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r3, 0x0) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="595300000000000000086b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099003215d4efa582295fffff0500"/28], 0x38}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv2(r8, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000640)=""/242, 0xf2}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000d80)=""/163, 0xa3}, {&(0x7f0000000380)=""/23, 0x17}], 0x6, 0x1, 0xf, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="080005000300"], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="00042cbd7000fedbdf252000000008000300", @ANYRES32=r10, @ANYBLOB="df9eb0913d78481c49a4639c80a51c6f305ef9a249e184c8dc9e84b9d83cec01be0e0a00c29a06ff4fb4f719d04ad8abba750478938d407bfe0c7458283dfebc", @ANYRESOCT=r6, @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4080) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x34}, 0x4040010) finit_module(0xffffffffffffffff, 0x0, 0x3) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @private1, 0x6a03}}, 0x24) socket(0x14, 0x6, 0xa8) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a300000000048000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000210c0009800800014000000005600000000c0a010300000000000000000700fffe0900020073797a31000000000900010073797a300000000034000380300000802c000180250001002130404c6bfef3a31e2587ebd76200eb3ea056f39e3ab8a93c358099bf8cf3007d"], 0xf0}}, 0x0) 5m8.099967324s ago: executing program 6 (id=7228): listen(0xffffffffffffffff, 0x0) 5m8.027943075s ago: executing program 6 (id=7230): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x2, 0x4c5, &(0x7f0000001cc0)="$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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) socketpair(0x1d, 0x3, 0xfffffff9, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x0, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004d40)=@newtfilter={0x3c, 0x2c, 0xd27, 0x30bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xd, 0xffff}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0x0, 0x8}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20084014) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x45) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f0000000000)='w', 0x1}], 0x1, 0x7fff, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x409, @void, @value}, 0x94) sendfile(r6, r6, 0x0, 0xe3aa6ea) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r7, r7, 0x12) 5m7.74291132s ago: executing program 6 (id=7239): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000600)='flush_foreign\x00', r0, 0x0, 0xfff}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r3, 0x0) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="595300000000000000086b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099003215d4efa582295fffff0500"/28], 0x38}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv2(r8, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000640)=""/242, 0xf2}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000d80)=""/163, 0xa3}, {&(0x7f0000000380)=""/23, 0x17}], 0x6, 0x1, 0xf, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="080005000300"], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="00042cbd7000fedbdf252000000008000300", @ANYRES32=r10, @ANYBLOB="df9eb0913d78481c49a4639c80a51c6f305ef9a249e184c8dc9e84b9d83cec01be0e0a00c29a06ff4fb4f719d04ad8abba750478938d407bfe0c7458283dfebc", @ANYRESOCT=r6, @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4080) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x34}, 0x4040010) finit_module(0xffffffffffffffff, 0x0, 0x3) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @private1, 0x6a03}}, 0x24) socket(0x14, 0x6, 0xa8) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a300000000048000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000210c0009800800014000000005600000000c0a010300000000000000000700fffe0900020073797a31000000000900010073797a300000000034000380300000802c000180250001002130404c6bfef3a31e2587ebd76200eb3ea056f39e3ab8a93c358099bf8cf3007d"], 0xf0}}, 0x0) 5m7.624105192s ago: executing program 6 (id=7243): perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x1, 0x9, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x110529, 0x8, 0x10004, 0x5, 0x0, 0x100000, 0xfffd, 0x0, 0x0, 0x0, 0x6000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6, 0xfe, 0x0, 0x1}]}, 0x10) pipe(&(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x400, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x2c000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="a18300000000000000000500000008000300bfe55b24bf989919", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 5m7.571772463s ago: executing program 35 (id=7243): perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x1, 0x9, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x110529, 0x8, 0x10004, 0x5, 0x0, 0x100000, 0xfffd, 0x0, 0x0, 0x0, 0x6000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6, 0xfe, 0x0, 0x1}]}, 0x10) pipe(&(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x400, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x2c000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="a18300000000000000000500000008000300bfe55b24bf989919", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 3m33.614394271s ago: executing program 5 (id=8877): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000600)='flush_foreign\x00', r0, 0x0, 0xfff}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r3, 0x0) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="595300000000000000086b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099003215d4efa582295fffff0500"/28], 0x38}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv2(r8, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000640)=""/242, 0xf2}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000840)=""/223, 0xdf}, {&(0x7f0000000d80)=""/163, 0xa3}, {&(0x7f0000000380)=""/23, 0x17}], 0x7, 0x1, 0xf, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="080005000300"], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="00042cbd7000fedbdf252000000008000300", @ANYRES32=r10, @ANYRESOCT=r6, @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4080) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x34}, 0x4040010) finit_module(0xffffffffffffffff, 0x0, 0x3) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @private1, 0x6a03}}, 0x24) socket(0x14, 0x6, 0xa8) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a300000000048000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000210c0009800800014000000005600000000c0a010300000000000000000700fffe0900020073797a31000000000900010073797a300000000034000380300000802c000180250001002130404c6bfef3a31e2587ebd76200eb3ea056f39e3ab8a93c358099bf8cf3007d"], 0xf0}}, 0x0) 3m33.444378193s ago: executing program 5 (id=8884): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000001100010028bd", @ANYRES32=0x0], 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x64000850) 3m33.316652576s ago: executing program 5 (id=8887): bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) readv(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/209, 0xd1}}], 0x1, 0x0, 0x0) fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0, &(0x7f0000000200)={0x5}, 0x20) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x44000, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 3m33.206765127s ago: executing program 5 (id=8888): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0xe67, 0x4) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r3}, 0x18) r4 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xffffffff00000001}}], 0x48, 0x8004}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00', r6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x18}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c00028005000100040000000600180000100000060019"], 0x4c}}, 0x4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(0xffffffffffffffff, 0x0, 0x0) fchdir(r8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r9, 0x2007ffb) sendfile(r9, r9, 0x0, 0x1000000201005) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x21, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) r10 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000080), 0x8) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18490000ffffffff00000000000000002d10c0fffcffffff52350ba646c7eff995940608d0080192f0bff5c4f6df7dc570034516d81dc7c3102ef9edb182f262127ec94e8c3be72a0db7bde492834433ed71b1f8b6446fec2c87ad5da85b7029081caf424b40792b46531085252ceeb38a617c9d39b62df51a04433d585d9f66e3920988617f8b464c7e2e327ef3d7ea7a3c843ef5ceee1e6001fff825d7105f9043f0531b797d0f293c7814220cc4613dad9e5c723e3ee7fe277a0078e31dd96a509c11c789b530f79223895b19199d79ecbf2421f527512f2def9e"], &(0x7f0000000240)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000400)=""/221, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xf, 0x3, 0x1000}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000300)=[r1, r1, r2, r1, r1, r2, r1], &(0x7f0000000600)=[{0x1, 0x2, 0x10, 0x2}], 0x10, 0x5, @void, @value}, 0x94) 3m32.767263225s ago: executing program 5 (id=8893): syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x7, 0x18, 0x0, @wg=@data={0x4, 0x80, 0x3}}}}}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x26}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6, 0x0, 0x318a054d}, 0x18) writev(r2, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000001c0)=0x7ff, 0x4) sendmsg$NL802154_CMD_DEL_SEC_DEV(r4, 0x0, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) fremovexattr(r0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r4) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, 0x0, 0x40000) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d0000000000000000", 0xd1, 0x1, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r8}, 0x10) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) 3m32.524028989s ago: executing program 5 (id=8896): mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) (async) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ftruncate(r5, 0x7) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='sched_switch\x00', r7}, 0x18) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) (async) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) fcntl$dupfd(r5, 0x0, r5) (async) r8 = fcntl$dupfd(r5, 0x0, r5) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x5309, 0x0) 3m17.235848967s ago: executing program 36 (id=8896): mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) (async) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ftruncate(r5, 0x7) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='sched_switch\x00', r7}, 0x18) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) (async) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) fcntl$dupfd(r5, 0x0, r5) (async) r8 = fcntl$dupfd(r5, 0x0, r5) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x5309, 0x0) 6.794702076s ago: executing program 9 (id=12174): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x30000}, 0x1000000}], 0x300, 0xf00) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="c4", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 6.329987103s ago: executing program 4 (id=12179): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB="0000000000000000000002000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x1, 0x4, 0x6, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000c00000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x9800}}, 0x2e) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 5.972023849s ago: executing program 9 (id=12182): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x9, 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xffe0}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}}}, @TCA_RATE={0x6, 0x5, {0x0, 0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40004}, 0x20000000) 5.91304494s ago: executing program 4 (id=12183): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='YS\x00\x00\x00\x00\x00\x00\x00\bk'], 0x38}}, 0x0) 5.873574541s ago: executing program 4 (id=12184): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='rcu_utilization\x00', r2}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000c1465300"/28], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000000000000000000000000000000019000000000000"], 0x48) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) dup(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRES8=r6, @ANYRES16=r7, @ANYRESOCT=r4, @ANYRESOCT=r0, @ANYRESDEC=r5, @ANYRESOCT=r1, @ANYRESDEC=r0, @ANYRESOCT=r3, @ANYRES16=r6], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000c40)='./file1\x00', 0x0) close_range(r9, 0xffffffffffffffff, 0x0) 5.799403212s ago: executing program 4 (id=12185): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r2) sendmsg$NFC_CMD_SE_IO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0xc0}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0xe8, 0x288, 0xe8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000001600), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000001c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x2, &(0x7f0000000b80)=@ccm_128={{0x304}, "4251d5d6f2bdcdb7", "1d3b20136833339cfa93025f01b0ca00", "38fa4ea6", "b446f1db2842c03d"}, 0x28) r8 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='bond_slave_0\x00', 0x10) r9 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r9, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r10 = dup2(r9, r9) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000000)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@auto_da_alloc}, {@noload}, {@usrjquota}]}, 0x64, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") sendmmsg$unix(r10, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="12f8a2b2236d539f42b67e083fcd9b5de2cb490c038d25210290c4cc3afacede0f7d823ef5968c9a", 0x28}], 0x1}}, {{&(0x7f0000000440)=@abs, 0x6e, 0x0}}], 0x2, 0x0) 5.755785293s ago: executing program 4 (id=12187): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x9, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0x3}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x22}) 5.451015598s ago: executing program 4 (id=12195): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="2e00000011008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1fa0", 0x2f}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xe, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYRES16=0xffffffffffffffff, @ANYBLOB="0000000000000000b7020000ffff0c63b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000b7020080000000008500"/86], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xffffff81, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sys_enter\x00', r6, 0x0, 0x2}, 0x18) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(r4, 0x0, 0x27, &(0x7f0000000300)=""/15, &(0x7f00000003c0)=0xf) syz_emit_ethernet(0x6a, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa424e1aa2e0d408004500005c00000001001190780a0101ac14142900004e20004890000066be000000000000006d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8ddec7b987b4a1e542a4bc5a026c208fd0c45787e400f84e3d26b21ea41cc128364c"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000002000000000000000000000095", @ANYRESOCT=r3, @ANYBLOB="66c5ef6b76ebd75ec81c1f50cb7a19c9105c7b05bda46b2fffc8ab742271dcc4793372faafe19e7b11d39330d048b2fe44a393121073cc864b14e9e911bb477adfbe3a2bc335f772daef1939820a246531bd54c26757f2bc2c877b85e43d928291ba3f92ed92570a373e9fed6fbfc89165f2e3be0f80a56350c04c1b6cfecaffd419220fb38fc5bbce1e0b86c14ae8e0dd6c8a6f2a2b4088e398cd5ce754ac2bb84221552ef7df", @ANYBLOB="812c0ff1e8fd6df70ccc81699ebfde39c8e2298e75869b1e84b4d64eac214fd1d772108fca4e59afbf31b9f442640d364969674fb8af6057409c3c778c4e8ec64f546fbec122dea00c159c6640b43a0af506d0ca2ee84ec0e5bb2352733b2c19f92325cbd1a1753a07383967d9679d20ec74cb0a16e9ceb75e4de19121b4b4c1cd7d75a8d9349f0db5101be65ea7dc32330523d8999791539f780d8ea1d427bc30d0110d7771ec22b7b4270ad70d2aa9f971bf7c84e17b41fa5085b47d2aca5a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020605000a0000000000000001000000100003006269746d61703a706f72740005000400000000000900020073797a300000000005000500030000000500010006000000140007800600044000040000060005"], 0x5c}}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x20000004) 2.920787671s ago: executing program 9 (id=12217): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=""/4076, 0xfec}, 0x80181}], 0x1, 0x120, 0x0) 2.840693112s ago: executing program 9 (id=12220): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="0100000200373a4541062000a59ea940d2cb0b36b8f5020000a00000050000000000eb000000a5e5be21c44e", 0x2c, r3) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) r7 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r7, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9050000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000340)="5825be57aff9352b356be67ca2746357d1787935589db15a23319e3f64fdf5f8", 0x20}], 0x1}}], 0x2, 0x4004040) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r8 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB="2c7766646e6f3d5dc0de2230d1acdf", @ANYRESHEX=r10, @ANYBLOB=',\x00']) ftruncate(r8, 0xee72) sendfile(0xffffffffffffffff, r8, 0x0, 0x8000fffffffe) 2.700681705s ago: executing program 9 (id=12224): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$tipc(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x0) mkdir(&(0x7f0000000500)='./control\x00', 0x60) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0) syz_emit_ethernet(0x52, 0x0, 0x0) 2.605887596s ago: executing program 9 (id=12226): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x9, 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xffe0}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}}}, @TCA_RATE={0x6, 0x5, {0x0, 0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40004}, 0x20000000) 1.755977331s ago: executing program 7 (id=12238): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) read(r2, &(0x7f0000000200)=""/202, 0xca) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, {0x3}}) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000000)={0x1, 0x2, 0x0, 'queue0\x00', 0x8000}) r3 = socket(0x40000000015, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000780)=""/190, 0xbe}], 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000f0e000/0x2000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) 1.722391531s ago: executing program 8 (id=12240): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x0) mkdir(&(0x7f0000000500)='./control\x00', 0x60) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000"/51], 0x0) syz_emit_ethernet(0x52, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd601927f2001c2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000e0000000080000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500017e83ceacfe226f292d9de4e597a03ff4a5bbe000090780059c1d8b9bdd340a353c74a28336013c1f033460c"], 0x0) 1.680185142s ago: executing program 8 (id=12241): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0xe67, 0x4) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r3}, 0x18) r4 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xffffffff00000001}}], 0x48, 0x8004}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00', r6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x18}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x4c}}, 0x4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(0xffffffffffffffff, 0x0, 0x0) fchdir(r8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r9, 0x2007ffb) sendfile(r9, r9, 0x0, 0x1000000201005) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x21, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}, 0x80181}], 0x1, 0x10000, 0x0) r10 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000080), 0x8) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18490000ffffffff00000000000000002d10c0fffcffffff52350ba646c7eff995940608d0080192f0bff5c4f6df7dc570034516d81dc7c3102ef9edb182f262127ec94e8c3be72a0db7bde492834433ed71b1f8b6446fec2c87ad5da85b7029081caf424b40792b46531085252ceeb38a617c9d39b62df51a04433d585d9f66e3920988617f8b464c7e2e327ef3d7ea7a3c843ef5ceee1e6001fff825d7105f9043f0531b797d0f293c7814220cc4613dad9e5c723e3ee7fe277a0078e31dd96a509c11c789b530f79223895b19199d79ecbf2421f527512f2def9e"], &(0x7f0000000240)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000400)=""/221, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xf, 0x3, 0x1000}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000300)=[r1, r1, r2, r1, r1, r2, r1], &(0x7f0000000600)=[{0x1, 0x2, 0x10, 0x2}], 0x10, 0x5, @void, @value}, 0x94) 1.548570534s ago: executing program 7 (id=12244): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x52, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd601927f2001c2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000e0000000080000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500017e83ceacfe226f292d9de4e597a03ff4a5bbe000090780059c1d8b9bdd340a353c74a28336013c1f033460c"], 0x0) 1.426025096s ago: executing program 7 (id=12245): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300030c00000000070000000000000200"], 0x60}, 0x1, 0x7}, 0x0) 1.244901969s ago: executing program 7 (id=12246): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20882, 0x0) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000080000000000000000008000e9ffffff00", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$SG_IO(r8, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bdaa, 0xffffffff, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r4, {0xc, 0xffe0}, {}, {0x3, 0xa}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x2}, {0x0, 0x7, 0x2}}}]}}]}]}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40010}, 0x20040054) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = dup(r9) fsetxattr$security_selinux(r10, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 1.17975911s ago: executing program 8 (id=12247): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5fd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000280)={0x2, {0x2, 0x0, 0x9, 0x101, 0x400}}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000d40)=@newtaction={0x48, 0x31, 0x12f, 0x0, 0x0, {}, [{0x4, 0x1, [@m_police={0x23, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x48}}, 0x0) 1.108984761s ago: executing program 7 (id=12248): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0xe67, 0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x8004}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00', r2}, 0x10) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x18}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c00028005000100040000000600180000100000060019"], 0x4c}}, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r3, 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r6, 0x2007ffb) sendfile(r6, r6, 0x0, 0x1000000201005) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x21, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}, 0x80181}], 0x1, 0x10000, 0x0) r7 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000080), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18490000ffffffff00000000000000002d10c0fffcffffff52350ba646c7eff995940608d0080192f0bff5c4f6df7dc570034516d81dc7c3102ef9edb182f262127ec94e8c3be72a0db7bde492834433ed71b1f8b6446fec2c87ad5da85b7029081caf424b40792b46531085252ceeb38a617c9d39b62df51a04433d585d9f66e3920988617f8b464c7e2e327ef3d7ea7a3c843ef5ceee1e6001fff825d7105f9043f0531b797d0f293c7814220cc4613dad9e5c723e3ee7fe277a0078e31dd96a509c11c789b530f79223895b19199d79ecbf2421f527512f2def9e"], &(0x7f0000000240)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000400)=""/221, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xf, 0x3, 0x1000}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff], &(0x7f0000000600)=[{0x1, 0x2, 0x10, 0x2}], 0x10, 0x5, @void, @value}, 0x94) 841.473066ms ago: executing program 1 (id=12251): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB="0000000000000000000002000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000c00000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='setgroups\x00') r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x9800}}, 0x2e) close_range(r2, 0xffffffffffffffff, 0x0) 801.858537ms ago: executing program 1 (id=12252): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x80a, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',una']) 778.500177ms ago: executing program 8 (id=12253): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) read(r2, &(0x7f0000000200)=""/202, 0xca) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, {0x3}}) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000000)={0x1, 0x2, 0x0, 'queue0\x00', 0x8000}) r3 = socket(0x40000000015, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000780)=""/190, 0xbe}], 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000f0e000/0x2000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) 726.908768ms ago: executing program 1 (id=12254): r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x43403d05, 0x0) 693.692928ms ago: executing program 1 (id=12255): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300030c00000000070000000000000200"], 0x60}, 0x1, 0x7}, 0x0) 693.454178ms ago: executing program 1 (id=12256): mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) 561.015681ms ago: executing program 8 (id=12257): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0xe67, 0x4) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r3}, 0x18) r4 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xffffffff00000001}}], 0x48, 0x8004}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00', r6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x18}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0], 0x4c}}, 0x4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(0xffffffffffffffff, 0x0, 0x0) fchdir(r8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r9, 0x2007ffb) sendfile(r9, r9, 0x0, 0x1000000201005) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x21, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}, 0x80181}], 0x1, 0x10000, 0x0) r10 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000080), 0x8) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18490000ffffffff00000000000000002d10c0fffcffffff52350ba646c7eff995940608d0080192f0bff5c4f6df7dc570034516d81dc7c3102ef9edb182f262127ec94e8c3be72a0db7bde492834433ed71b1f8b6446fec2c87ad5da85b7029081caf424b40792b46531085252ceeb38a617c9d39b62df51a04433d585d9f66e3920988617f8b464c7e2e327ef3d7ea7a3c843ef5ceee1e6001fff825d7105f9043f0531b797d0f293c7814220cc4613dad9e5c723e3ee7fe277a0078e31dd96a509c11c789b530f79223895b19199d79ecbf2421f527512f2def9e"], &(0x7f0000000240)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000400)=""/221, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xf, 0x3, 0x1000}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000300)=[r1, r1, r2, r1, r1, r2, r1], &(0x7f0000000600)=[{0x1, 0x2, 0x10, 0x2}], 0x10, 0x5, @void, @value}, 0x94) 270.075396ms ago: executing program 8 (id=12258): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffff9c, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00'], 0x48}}, 0x0) read(r0, &(0x7f0000001480)=""/4096, 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b04000000000000000002000f002400048020000180070001006374000014000280080002400000001108000440000000010900010073797a30000000000900020073797a32"], 0x78}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='tlb_flush\x00', r1}, 0x18) 244.163006ms ago: executing program 7 (id=12259): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x9, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)={[&(0x7f0000000400)='hsr\x00']}, &(0x7f00000008c0)={[&(0x7f0000000500)='\x00', &(0x7f0000000580)='GPL\x00', &(0x7f00000005c0)='GPL\x00', &(0x7f0000000600)='GPL\x00']}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000f80)=""/4096, &(0x7f0000000240)=0x1000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9, 0x0, 0x3}, 0x18) syz_io_uring_setup(0x1e1e, &(0x7f0000000380)={0x0, 0x86f7, 0x10100}, 0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r10, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x22}) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x4, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 0s ago: executing program 1 (id=12260): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffff", 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e2b, 0xb, @private1={0xfc, 0x1, '\x00', 0x6}, 0x6}, 0x1c) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'gretap0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x7f00, 0x1, 0x3, 0x6, {{0x7, 0x4, 0x0, 0x2d, 0x1c, 0x65, 0x0, 0x3, 0x29, 0x0, @loopback, @rand_addr=0x64010100, {[@end, @ra={0x94, 0x4}, @end]}}}}}) sendto(r1, &(0x7f0000000480)="a4f4cc6517c9464867d05de9998d1847676472ad18caa6bb4470d265e22e4e3272e5753fd73a17a612751a5b6890d9773a7a350760c927bae5bb3e3bcf8c910405cec78330ba76707f8fb8fdbe13b338db87339a9f6ca5a54eb41fcc43d50b3f6ef4d6a4faf2b50269d49f18dbf2fc94ac4d329d6e93b8652f4b6e2c992c8735684b0aaed0d9d6bd1a7a4334c3b436985b4a181e51", 0x95, 0x20000004, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYRES32=r1, @ANYRES8=r2], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{}, &(0x7f00000003c0), &(0x7f0000000540)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 603.068263][ T8252] bond0: left promiscuous mode [ 603.073276][ T8252] bond_slave_0: left promiscuous mode [ 603.078740][ T8252] bond_slave_1: left promiscuous mode [ 603.102872][ T8252] batadv0: left promiscuous mode [ 603.306659][ T8275] netlink: 'syz.8.11468': attribute type 13 has an invalid length. [ 603.336800][ T8225] netlink: 'syz.7.11457': attribute type 10 has an invalid length. [ 603.462940][ T8275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 603.497152][ T8275] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 603.663026][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 603.663043][ T29] audit: type=1326 audit(1744051100.683:24602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 603.720331][ T29] audit: type=1326 audit(1744051100.683:24603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 603.744239][ T29] audit: type=1326 audit(1744051100.683:24604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 603.753390][ T8298] x_tables: duplicate entry at hook 2 [ 603.767918][ T29] audit: type=1326 audit(1744051100.683:24605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9e42f5bad0 code=0x7ffc0000 [ 603.797097][ T29] audit: type=1326 audit(1744051100.683:24606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 603.821115][ T29] audit: type=1326 audit(1744051100.683:24607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 603.844662][ T29] audit: type=1326 audit(1744051100.683:24608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 603.868827][ T29] audit: type=1326 audit(1744051100.693:24609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 603.892661][ T29] audit: type=1326 audit(1744051100.693:24610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 603.916630][ T29] audit: type=1326 audit(1744051100.693:24611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.4.11469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 604.156563][ T8335] netlink: 'syz.9.11472': attribute type 13 has an invalid length. [ 604.851163][ T8359] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11481'. [ 605.088336][ T8370] netlink: 'syz.9.11485': attribute type 13 has an invalid length. [ 605.179270][ T8373] x_tables: duplicate entry at hook 2 [ 605.287245][ T8380] netlink: 8 bytes leftover after parsing attributes in process `syz.9.11487'. [ 605.419675][ T8392] netlink: 'syz.7.11488': attribute type 13 has an invalid length. [ 605.507552][ T8398] FAULT_INJECTION: forcing a failure. [ 605.507552][ T8398] name failslab, interval 1, probability 0, space 0, times 0 [ 605.520345][ T8398] CPU: 0 UID: 0 PID: 8398 Comm: syz.4.11491 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 605.520377][ T8398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 605.520459][ T8398] Call Trace: [ 605.520466][ T8398] [ 605.520475][ T8398] dump_stack_lvl+0xf6/0x150 [ 605.520501][ T8398] dump_stack+0x15/0x1a [ 605.520518][ T8398] should_fail_ex+0x261/0x270 [ 605.520591][ T8398] should_failslab+0x8f/0xb0 [ 605.520673][ T8398] __kmalloc_noprof+0xad/0x410 [ 605.520705][ T8398] ? security_prepare_creds+0x53/0x120 [ 605.520757][ T8398] security_prepare_creds+0x53/0x120 [ 605.520783][ T8398] prepare_creds+0x368/0x4e0 [ 605.520858][ T8398] copy_creds+0x90/0x3f0 [ 605.520895][ T8398] copy_process+0x63f/0x1f60 [ 605.520929][ T8398] ? __rcu_read_unlock+0x4e/0x70 [ 605.520970][ T8398] kernel_clone+0x168/0x5d0 [ 605.521001][ T8398] ? vfs_write+0x669/0x950 [ 605.521041][ T8398] __x64_sys_clone+0xe9/0x120 [ 605.521140][ T8398] x64_sys_call+0x2dc9/0x2e10 [ 605.521168][ T8398] do_syscall_64+0xc9/0x1c0 [ 605.521267][ T8398] ? clear_bhb_loop+0x25/0x80 [ 605.521301][ T8398] ? clear_bhb_loop+0x25/0x80 [ 605.521328][ T8398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 605.521349][ T8398] RIP: 0033:0x7f9e42f5d169 [ 605.521366][ T8398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 605.521384][ T8398] RSP: 002b:00007f9e415c6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 605.521461][ T8398] RAX: ffffffffffffffda RBX: 00007f9e43175fa0 RCX: 00007f9e42f5d169 [ 605.521475][ T8398] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000908000 [ 605.521490][ T8398] RBP: 00007f9e415c7090 R08: 0000000000000000 R09: 0000000000000000 [ 605.521504][ T8398] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 605.521518][ T8398] R13: 0000000000000000 R14: 00007f9e43175fa0 R15: 00007fffe0df00a8 [ 605.521539][ T8398] [ 605.789095][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 605.801117][ T8403] netlink: 64 bytes leftover after parsing attributes in process `syz.8.11493'. [ 605.810382][ T8392] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 606.184174][ T8414] FAULT_INJECTION: forcing a failure. [ 606.184174][ T8414] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 606.197517][ T8414] CPU: 1 UID: 0 PID: 8414 Comm: syz.1.11499 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 606.197549][ T8414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 606.197640][ T8414] Call Trace: [ 606.197649][ T8414] [ 606.197659][ T8414] dump_stack_lvl+0xf6/0x150 [ 606.197688][ T8414] dump_stack+0x15/0x1a [ 606.197762][ T8414] should_fail_ex+0x261/0x270 [ 606.197854][ T8414] should_fail+0xb/0x10 [ 606.197883][ T8414] should_fail_usercopy+0x1a/0x20 [ 606.197918][ T8414] _copy_to_user+0x20/0xa0 [ 606.197963][ T8414] simple_read_from_buffer+0xb2/0x130 [ 606.198049][ T8414] proc_fail_nth_read+0x103/0x140 [ 606.198119][ T8414] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 606.198152][ T8414] vfs_read+0x1b2/0x710 [ 606.198198][ T8414] ? __rcu_read_unlock+0x4e/0x70 [ 606.198234][ T8414] ? __fget_files+0x186/0x1c0 [ 606.198262][ T8414] ksys_read+0xeb/0x1b0 [ 606.198317][ T8414] __x64_sys_read+0x42/0x50 [ 606.198347][ T8414] x64_sys_call+0x2a3b/0x2e10 [ 606.198375][ T8414] do_syscall_64+0xc9/0x1c0 [ 606.198410][ T8414] ? clear_bhb_loop+0x25/0x80 [ 606.198495][ T8414] ? clear_bhb_loop+0x25/0x80 [ 606.198519][ T8414] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 606.198539][ T8414] RIP: 0033:0x7f392638bb7c [ 606.198554][ T8414] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 606.198592][ T8414] RSP: 002b:00007f39249f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 606.198619][ T8414] RAX: ffffffffffffffda RBX: 00007f39265a5fa0 RCX: 00007f392638bb7c [ 606.198634][ T8414] RDX: 000000000000000f RSI: 00007f39249f70a0 RDI: 0000000000000006 [ 606.198648][ T8414] RBP: 00007f39249f7090 R08: 0000000000000000 R09: 0000000000000000 [ 606.198662][ T8414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 606.198676][ T8414] R13: 0000000000000000 R14: 00007f39265a5fa0 R15: 00007ffe299d02f8 [ 606.198703][ T8414] [ 606.796164][ T8417] netlink: 44 bytes leftover after parsing attributes in process `syz.1.11500'. [ 608.066387][ T8448] netlink: 'syz.4.11508': attribute type 11 has an invalid length. [ 608.080815][ T8448] netlink: 448 bytes leftover after parsing attributes in process `syz.4.11508'. [ 608.234770][ T8453] netlink: 'syz.9.11506': attribute type 13 has an invalid length. [ 608.256323][ T8412] netlink: 'syz.8.11498': attribute type 10 has an invalid length. [ 608.679169][ T8475] netlink: 8 bytes leftover after parsing attributes in process `syz.9.11517'. [ 608.688305][ T8475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.11517'. [ 608.697311][ T8475] netlink: 'syz.9.11517': attribute type 15 has an invalid length. [ 608.747488][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 608.747505][ T29] audit: type=1326 audit(1744051105.763:24621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 608.843978][ T29] audit: type=1326 audit(1744051105.763:24622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 608.867686][ T29] audit: type=1326 audit(1744051105.763:24623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 608.891343][ T29] audit: type=1326 audit(1744051105.763:24624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 608.915308][ T29] audit: type=1326 audit(1744051105.763:24625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 608.939061][ T29] audit: type=1326 audit(1744051105.763:24626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 608.962803][ T29] audit: type=1326 audit(1744051105.763:24627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 608.986674][ T29] audit: type=1326 audit(1744051105.763:24628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 609.010346][ T29] audit: type=1326 audit(1744051105.763:24629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 609.034019][ T29] audit: type=1326 audit(1744051105.763:24630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.9.11517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 609.112883][ T8490] FAULT_INJECTION: forcing a failure. [ 609.112883][ T8490] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 609.126152][ T8490] CPU: 1 UID: 0 PID: 8490 Comm: syz.7.11522 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 609.126183][ T8490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 609.126196][ T8490] Call Trace: [ 609.126202][ T8490] [ 609.126228][ T8490] dump_stack_lvl+0xf6/0x150 [ 609.126295][ T8490] dump_stack+0x15/0x1a [ 609.126316][ T8490] should_fail_ex+0x261/0x270 [ 609.126350][ T8490] should_fail+0xb/0x10 [ 609.126375][ T8490] should_fail_usercopy+0x1a/0x20 [ 609.126464][ T8490] _copy_from_user+0x1c/0xa0 [ 609.126502][ T8490] move_addr_to_kernel+0x8c/0x130 [ 609.126579][ T8490] copy_msghdr_from_user+0x280/0x2b0 [ 609.126619][ T8490] __sys_sendmmsg+0x1eb/0x4b0 [ 609.126728][ T8490] __x64_sys_sendmmsg+0x57/0x70 [ 609.126761][ T8490] x64_sys_call+0x2b53/0x2e10 [ 609.126816][ T8490] do_syscall_64+0xc9/0x1c0 [ 609.126850][ T8490] ? clear_bhb_loop+0x25/0x80 [ 609.126876][ T8490] ? clear_bhb_loop+0x25/0x80 [ 609.126935][ T8490] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 609.126959][ T8490] RIP: 0033:0x7f6f6561d169 [ 609.126976][ T8490] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 609.126994][ T8490] RSP: 002b:00007f6f63c87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 609.127059][ T8490] RAX: ffffffffffffffda RBX: 00007f6f65835fa0 RCX: 00007f6f6561d169 [ 609.127074][ T8490] RDX: 0000000000000002 RSI: 0000200000000440 RDI: 0000000000000007 [ 609.127089][ T8490] RBP: 00007f6f63c87090 R08: 0000000000000000 R09: 0000000000000000 [ 609.127103][ T8490] R10: 0000000004004040 R11: 0000000000000246 R12: 0000000000000001 [ 609.127168][ T8490] R13: 0000000000000000 R14: 00007f6f65835fa0 R15: 00007ffe20c26cb8 [ 609.127196][ T8490] [ 609.196811][ T8462] netlink: 'syz.4.11512': attribute type 10 has an invalid length. [ 609.205636][ T8488] netlink: 76 bytes leftover after parsing attributes in process `syz.8.11521'. [ 609.322621][ T8488] netlink: 76 bytes leftover after parsing attributes in process `syz.8.11521'. [ 609.331921][ T8490] program syz.7.11522 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 609.346265][ T8492] netlink: 76 bytes leftover after parsing attributes in process `syz.8.11521'. [ 609.372167][ T8490] program syz.7.11522 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 609.406960][ T8490] raw_sendmsg: syz.7.11522 forgot to set AF_INET. Fix it! [ 610.528804][ T8554] __nla_validate_parse: 4 callbacks suppressed [ 610.528827][ T8554] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11545'. [ 610.984299][ T8532] netlink: 'syz.9.11536': attribute type 10 has an invalid length. [ 611.946028][ T8595] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11556'. [ 612.164002][ T8617] netlink: 'syz.4.11561': attribute type 13 has an invalid length. [ 612.247335][ T8617] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 612.457613][ T8631] bond0: entered promiscuous mode [ 612.462771][ T8631] bond_slave_0: entered promiscuous mode [ 612.468539][ T8631] bond_slave_1: entered promiscuous mode [ 612.509683][ T8632] netlink: 'syz.7.11566': attribute type 13 has an invalid length. [ 612.516891][ T8631] batadv0: entered promiscuous mode [ 612.536079][ T8631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 612.556113][ T8631] Cannot create hsr debugfs directory [ 612.571385][ T8631] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 612.603397][ T8631] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 612.619208][ T8631] bond0: left promiscuous mode [ 612.624276][ T8631] bond_slave_0: left promiscuous mode [ 612.630550][ T8631] bond_slave_1: left promiscuous mode [ 612.647057][ T8631] batadv0: left promiscuous mode [ 612.846934][ T8644] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11570'. [ 613.908304][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 613.908319][ T29] audit: type=1326 audit(1744051110.923:24684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.028934][ T29] audit: type=1326 audit(1744051110.953:24685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.053041][ T29] audit: type=1326 audit(1744051110.953:24686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.076680][ T29] audit: type=1326 audit(1744051110.953:24687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.100762][ T29] audit: type=1326 audit(1744051110.953:24688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.124626][ T29] audit: type=1326 audit(1744051110.963:24689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.148381][ T29] audit: type=1326 audit(1744051110.963:24690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.172039][ T29] audit: type=1326 audit(1744051110.963:24691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.195720][ T29] audit: type=1326 audit(1744051110.963:24692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.219327][ T29] audit: type=1326 audit(1744051110.963:24693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8664 comm="syz.9.11577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 614.791595][ T8678] FAULT_INJECTION: forcing a failure. [ 614.791595][ T8678] name failslab, interval 1, probability 0, space 0, times 0 [ 614.804413][ T8678] CPU: 0 UID: 0 PID: 8678 Comm: syz.8.11582 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 614.804444][ T8678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 614.804513][ T8678] Call Trace: [ 614.804522][ T8678] [ 614.804532][ T8678] dump_stack_lvl+0xf6/0x150 [ 614.804612][ T8678] dump_stack+0x15/0x1a [ 614.804633][ T8678] should_fail_ex+0x261/0x270 [ 614.804666][ T8678] should_failslab+0x8f/0xb0 [ 614.804720][ T8678] __kmalloc_cache_noprof+0x55/0x320 [ 614.804743][ T8678] ? audit_log_d_path+0x8e/0x150 [ 614.804804][ T8678] audit_log_d_path+0x8e/0x150 [ 614.804833][ T8678] audit_log_d_path_exe+0x42/0x70 [ 614.804862][ T8678] audit_log_task+0x1f1/0x250 [ 614.804939][ T8678] audit_seccomp+0x68/0x130 [ 614.804965][ T8678] __seccomp_filter+0x694/0x10e0 [ 614.805004][ T8678] ? vfs_write+0x669/0x950 [ 614.805037][ T8678] ? putname+0xe1/0x100 [ 614.805113][ T8678] __secure_computing+0x7e/0x160 [ 614.805148][ T8678] syscall_trace_enter+0xcf/0x1f0 [ 614.805191][ T8678] ? fpregs_assert_state_consistent+0x83/0xa0 [ 614.805296][ T8678] do_syscall_64+0xaa/0x1c0 [ 614.805332][ T8678] ? clear_bhb_loop+0x25/0x80 [ 614.805356][ T8678] ? clear_bhb_loop+0x25/0x80 [ 614.805383][ T8678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 614.805410][ T8678] RIP: 0033:0x7f1ad8fbd169 [ 614.805454][ T8678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 614.805481][ T8678] RSP: 002b:00007f1ad7627038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 614.805500][ T8678] RAX: ffffffffffffffda RBX: 00007f1ad91d5fa0 RCX: 00007f1ad8fbd169 [ 614.805513][ T8678] RDX: 0000000000000000 RSI: 0000000000002328 RDI: 0000000000000000 [ 614.805525][ T8678] RBP: 00007f1ad7627090 R08: 0000000000000000 R09: 0000000000000000 [ 614.805539][ T8678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 614.805553][ T8678] R13: 0000000000000000 R14: 00007f1ad91d5fa0 R15: 00007ffc1d06ea68 [ 614.805580][ T8678] [ 615.487751][ T8704] 9pnet: Could not find request transport: f [ 615.519044][ T8707] FAULT_INJECTION: forcing a failure. [ 615.519044][ T8707] name failslab, interval 1, probability 0, space 0, times 0 [ 615.531885][ T8707] CPU: 1 UID: 0 PID: 8707 Comm: syz.9.11592 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 615.531914][ T8707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 615.532008][ T8707] Call Trace: [ 615.532016][ T8707] [ 615.532023][ T8707] dump_stack_lvl+0xf6/0x150 [ 615.532050][ T8707] dump_stack+0x15/0x1a [ 615.532070][ T8707] should_fail_ex+0x261/0x270 [ 615.532172][ T8707] should_failslab+0x8f/0xb0 [ 615.532204][ T8707] __kvmalloc_node_noprof+0x12c/0x520 [ 615.532255][ T8707] ? xt_alloc_table_info+0x3d/0x80 [ 615.532298][ T8707] ? should_fail_ex+0xd7/0x270 [ 615.532332][ T8707] xt_alloc_table_info+0x3d/0x80 [ 615.532413][ T8707] do_ip6t_set_ctl+0x667/0x8c0 [ 615.532449][ T8707] ? kstrtouint+0x7b/0xc0 [ 615.532481][ T8707] nf_setsockopt+0x195/0x1b0 [ 615.532523][ T8707] ipv6_setsockopt+0x10f/0x130 [ 615.532553][ T8707] tcp_setsockopt+0x93/0xb0 [ 615.532576][ T8707] sock_common_setsockopt+0x64/0x80 [ 615.532602][ T8707] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 615.532628][ T8707] __sys_setsockopt+0x187/0x200 [ 615.532657][ T8707] __x64_sys_setsockopt+0x66/0x80 [ 615.532688][ T8707] x64_sys_call+0x2a09/0x2e10 [ 615.532771][ T8707] do_syscall_64+0xc9/0x1c0 [ 615.532800][ T8707] ? clear_bhb_loop+0x25/0x80 [ 615.532822][ T8707] ? clear_bhb_loop+0x25/0x80 [ 615.532843][ T8707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 615.532947][ T8707] RIP: 0033:0x7feb7fb8d169 [ 615.532965][ T8707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 615.533008][ T8707] RSP: 002b:00007feb7e1f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 615.533028][ T8707] RAX: ffffffffffffffda RBX: 00007feb7fda5fa0 RCX: 00007feb7fb8d169 [ 615.533040][ T8707] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 615.533052][ T8707] RBP: 00007feb7e1f7090 R08: 0000000000000520 R09: 0000000000000000 [ 615.533064][ T8707] R10: 0000200000000c80 R11: 0000000000000246 R12: 0000000000000001 [ 615.533075][ T8707] R13: 0000000000000000 R14: 00007feb7fda5fa0 R15: 00007ffd29bd5c78 [ 615.533178][ T8707] [ 616.229932][ T8717] netlink: 24 bytes leftover after parsing attributes in process `syz.9.11595'. [ 616.388054][ T8733] FAULT_INJECTION: forcing a failure. [ 616.388054][ T8733] name failslab, interval 1, probability 0, space 0, times 0 [ 616.400817][ T8733] CPU: 1 UID: 0 PID: 8733 Comm: syz.4.11603 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 616.400850][ T8733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 616.400865][ T8733] Call Trace: [ 616.400872][ T8733] [ 616.400880][ T8733] dump_stack_lvl+0xf6/0x150 [ 616.400974][ T8733] dump_stack+0x15/0x1a [ 616.400995][ T8733] should_fail_ex+0x261/0x270 [ 616.401100][ T8733] should_failslab+0x8f/0xb0 [ 616.401138][ T8733] __kmalloc_noprof+0xad/0x410 [ 616.401223][ T8733] ? genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 616.401270][ T8733] genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 616.401311][ T8733] ? ns_capable+0x7d/0xb0 [ 616.401404][ T8733] genl_rcv_msg+0x486/0x6f0 [ 616.401442][ T8733] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 616.401478][ T8733] ? __pfx_nl80211_reload_regdb+0x10/0x10 [ 616.401566][ T8733] ? __pfx_nl80211_post_doit+0x10/0x10 [ 616.401603][ T8733] ? __dev_queue_xmit+0xb76/0x20b0 [ 616.401637][ T8733] ? should_fail_ex+0xd7/0x270 [ 616.401738][ T8733] ? ref_tracker_free+0x3b8/0x420 [ 616.401836][ T8733] netlink_rcv_skb+0x12f/0x230 [ 616.401858][ T8733] ? __pfx_genl_rcv_msg+0x10/0x10 [ 616.401909][ T8733] genl_rcv+0x28/0x40 [ 616.401942][ T8733] netlink_unicast+0x605/0x6c0 [ 616.402043][ T8733] netlink_sendmsg+0x609/0x720 [ 616.402117][ T8733] ? __pfx_netlink_sendmsg+0x10/0x10 [ 616.402144][ T8733] __sock_sendmsg+0x140/0x180 [ 616.402191][ T8733] ____sys_sendmsg+0x350/0x4e0 [ 616.402232][ T8733] __sys_sendmsg+0x1a0/0x240 [ 616.402317][ T8733] __x64_sys_sendmsg+0x46/0x50 [ 616.402345][ T8733] x64_sys_call+0x26f3/0x2e10 [ 616.402400][ T8733] do_syscall_64+0xc9/0x1c0 [ 616.402433][ T8733] ? clear_bhb_loop+0x25/0x80 [ 616.402455][ T8733] ? clear_bhb_loop+0x25/0x80 [ 616.402478][ T8733] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 616.402504][ T8733] RIP: 0033:0x7f9e42f5d169 [ 616.402599][ T8733] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 616.402621][ T8733] RSP: 002b:00007f9e415c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 616.402643][ T8733] RAX: ffffffffffffffda RBX: 00007f9e43175fa0 RCX: 00007f9e42f5d169 [ 616.402659][ T8733] RDX: 0000000004000054 RSI: 0000200000000480 RDI: 0000000000000003 [ 616.402741][ T8733] RBP: 00007f9e415c7090 R08: 0000000000000000 R09: 0000000000000000 [ 616.402756][ T8733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 616.402794][ T8733] R13: 0000000000000000 R14: 00007f9e43175fa0 R15: 00007fffe0df00a8 [ 616.402817][ T8733] [ 616.793965][ T8752] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 616.858350][ T8752] netlink: 'syz.1.11610': attribute type 12 has an invalid length. [ 616.871674][ T8754] bond0: entered promiscuous mode [ 616.876844][ T8754] bond_slave_0: entered promiscuous mode [ 616.882757][ T8754] bond_slave_1: entered promiscuous mode [ 616.893274][ T8754] batadv0: entered promiscuous mode [ 616.910679][ T8754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 616.930420][ T8754] Cannot create hsr debugfs directory [ 616.943163][ T8754] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 616.953180][ T8754] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 616.977807][ T8754] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 616.999018][ T8754] bond0: left promiscuous mode [ 617.003919][ T8754] bond_slave_0: left promiscuous mode [ 617.009623][ T8754] bond_slave_1: left promiscuous mode [ 617.036636][ T8754] batadv0: left promiscuous mode [ 617.060907][ T8762] IPv6: Can't replace route, no match found [ 617.290740][ T1709] unregister_netdevice: waiting for batadv0 to become free. Usage count = 3 [ 617.429611][ T8781] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11618'. [ 617.466683][ T8783] netlink: 60 bytes leftover after parsing attributes in process `syz.7.11619'. [ 617.537324][ T8785] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11620'. [ 617.891750][ T8800] FAULT_INJECTION: forcing a failure. [ 617.891750][ T8800] name failslab, interval 1, probability 0, space 0, times 0 [ 617.904667][ T8800] CPU: 0 UID: 0 PID: 8800 Comm: syz.8.11625 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 617.904758][ T8800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 617.904771][ T8800] Call Trace: [ 617.904778][ T8800] [ 617.904786][ T8800] dump_stack_lvl+0xf6/0x150 [ 617.904815][ T8800] dump_stack+0x15/0x1a [ 617.904835][ T8800] should_fail_ex+0x261/0x270 [ 617.904869][ T8800] should_failslab+0x8f/0xb0 [ 617.904918][ T8800] __kmalloc_noprof+0xad/0x410 [ 617.904950][ T8800] ? genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 617.904989][ T8800] genl_family_rcv_msg_attrs_parse+0x75/0x1a0 [ 617.905112][ T8800] ? ns_capable+0x7d/0xb0 [ 617.905139][ T8800] genl_rcv_msg+0x486/0x6f0 [ 617.905211][ T8800] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 617.905312][ T8800] ? __pfx_nl80211_reload_regdb+0x10/0x10 [ 617.905346][ T8800] ? __pfx_nl80211_post_doit+0x10/0x10 [ 617.905377][ T8800] ? __dev_queue_xmit+0xb76/0x20b0 [ 617.905478][ T8800] ? should_fail_ex+0xd7/0x270 [ 617.905508][ T8800] ? ref_tracker_free+0x3b8/0x420 [ 617.905541][ T8800] netlink_rcv_skb+0x12f/0x230 [ 617.905597][ T8800] ? __pfx_genl_rcv_msg+0x10/0x10 [ 617.905638][ T8800] genl_rcv+0x28/0x40 [ 617.905679][ T8800] netlink_unicast+0x605/0x6c0 [ 617.905709][ T8800] netlink_sendmsg+0x609/0x720 [ 617.905816][ T8800] ? __pfx_netlink_sendmsg+0x10/0x10 [ 617.905846][ T8800] __sock_sendmsg+0x140/0x180 [ 617.905892][ T8800] ____sys_sendmsg+0x350/0x4e0 [ 617.905925][ T8800] __sys_sendmsg+0x1a0/0x240 [ 617.906059][ T8800] __x64_sys_sendmsg+0x46/0x50 [ 617.906093][ T8800] x64_sys_call+0x26f3/0x2e10 [ 617.906120][ T8800] do_syscall_64+0xc9/0x1c0 [ 617.906154][ T8800] ? clear_bhb_loop+0x25/0x80 [ 617.906179][ T8800] ? clear_bhb_loop+0x25/0x80 [ 617.906225][ T8800] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 617.906328][ T8800] RIP: 0033:0x7f1ad8fbd169 [ 617.906347][ T8800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 617.906383][ T8800] RSP: 002b:00007f1ad7627038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 617.906406][ T8800] RAX: ffffffffffffffda RBX: 00007f1ad91d5fa0 RCX: 00007f1ad8fbd169 [ 617.906420][ T8800] RDX: 0000000004000054 RSI: 0000200000000480 RDI: 0000000000000003 [ 617.906435][ T8800] RBP: 00007f1ad7627090 R08: 0000000000000000 R09: 0000000000000000 [ 617.906475][ T8800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 617.906548][ T8800] R13: 0000000000000000 R14: 00007f1ad91d5fa0 R15: 00007ffc1d06ea68 [ 617.906576][ T8800] [ 618.160211][ T8749] netlink: 'syz.4.11609': attribute type 10 has an invalid length. [ 618.229462][ T8808] bond0: entered promiscuous mode [ 618.234696][ T8808] bond_slave_0: entered promiscuous mode [ 618.240510][ T8808] bond_slave_1: entered promiscuous mode [ 618.252920][ T8808] batadv0: entered promiscuous mode [ 618.258545][ T8808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 618.266659][ T8808] Cannot create hsr debugfs directory [ 618.273565][ T8808] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 618.289004][ T8808] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 618.319186][ T8808] bond0: left promiscuous mode [ 618.324036][ T8808] bond_slave_0: left promiscuous mode [ 618.329613][ T8808] bond_slave_1: left promiscuous mode [ 618.369567][ T8808] batadv0: left promiscuous mode [ 618.528689][ T8828] x_tables: duplicate entry at hook 2 [ 618.691690][ T8845] 9pnet_fd: Insufficient options for proto=fd [ 619.234407][ T8896] x_tables: duplicate entry at hook 2 [ 619.537208][ T8914] netlink: 'syz.1.11656': attribute type 13 has an invalid length. [ 619.698677][ T8922] x_tables: duplicate entry at hook 2 [ 619.745012][ T8914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 619.784535][ T8914] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 619.819467][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 619.819483][ T29] audit: type=1326 audit(1744051116.833:24894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.9.11660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 619.901181][ T29] audit: type=1326 audit(1744051116.833:24895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.9.11660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 619.924838][ T29] audit: type=1326 audit(1744051116.833:24896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.9.11660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 619.948529][ T29] audit: type=1326 audit(1744051116.833:24897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.9.11660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 619.972315][ T29] audit: type=1326 audit(1744051116.833:24898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.9.11660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 619.996129][ T29] audit: type=1326 audit(1744051116.843:24899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.9.11660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 620.019756][ T29] audit: type=1326 audit(1744051116.843:24900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.9.11660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 620.043476][ T29] audit: type=1326 audit(1744051116.843:24901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.9.11660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 620.090060][ T8932] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11664'. [ 620.139365][ T8932] netlink: 12 bytes leftover after parsing attributes in process `syz.8.11664'. [ 620.577590][ T29] audit: type=1326 audit(1744051117.593:24902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8940 comm="syz.7.11667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 620.578806][ T8904] netlink: 'syz.4.11653': attribute type 10 has an invalid length. [ 620.601276][ T29] audit: type=1326 audit(1744051117.593:24903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8940 comm="syz.7.11667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 621.013044][ T8961] netlink: 'syz.8.11672': attribute type 13 has an invalid length. [ 621.027515][ T8961] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 621.348417][ T8974] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11676'. [ 621.527899][ T8983] netlink: 'syz.9.11679': attribute type 13 has an invalid length. [ 621.715976][ T8991] netlink: 'syz.9.11681': attribute type 13 has an invalid length. [ 621.916724][ T9002] 9pnet_fd: Insufficient options for proto=fd [ 622.171979][ T9028] netlink: 4 bytes leftover after parsing attributes in process `syz.9.11690'. [ 622.261398][ T9042] bond0: entered promiscuous mode [ 622.266487][ T9042] bond_slave_0: entered promiscuous mode [ 622.272465][ T9042] bond_slave_1: entered promiscuous mode [ 622.331645][ T9042] batadv0: entered promiscuous mode [ 622.340412][ T9046] netlink: 'syz.7.11691': attribute type 13 has an invalid length. [ 622.372741][ T9042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 622.380327][ T9042] Cannot create hsr debugfs directory [ 622.408347][ T9042] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 622.418493][ T9042] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 622.460818][ T9042] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 622.477586][ T9042] bond0: left promiscuous mode [ 622.482423][ T9042] bond_slave_0: left promiscuous mode [ 622.487930][ T9042] bond_slave_1: left promiscuous mode [ 622.525135][ T9042] batadv0: left promiscuous mode [ 622.898504][ T9071] rdma_rxe: rxe_newlink: failed to add bond0 [ 623.011354][ T9071] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 623.046146][ T9071] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 623.581827][ T9090] 9pnet_fd: Insufficient options for proto=fd [ 623.899623][ T9052] netlink: 'syz.9.11693': attribute type 10 has an invalid length. [ 624.126596][ T9121] bond0: entered promiscuous mode [ 624.131726][ T9121] bond_slave_0: entered promiscuous mode [ 624.137606][ T9121] bond_slave_1: entered promiscuous mode [ 624.177236][ T9121] batadv0: entered promiscuous mode [ 624.193929][ T9123] netlink: 'syz.8.11707': attribute type 13 has an invalid length. [ 624.194009][ T9121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 624.233089][ T9121] Cannot create hsr debugfs directory [ 624.250958][ T9121] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 624.274144][ T9121] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 624.291234][ T9121] bond0: left promiscuous mode [ 624.296120][ T9121] bond_slave_0: left promiscuous mode [ 624.301653][ T9121] bond_slave_1: left promiscuous mode [ 624.308348][ T9121] batadv0: left promiscuous mode [ 624.394155][ T9131] x_tables: duplicate entry at hook 2 [ 624.628726][ T9150] 9pnet_fd: Insufficient options for proto=fd [ 624.754440][ T9156] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 624.773641][ T9156] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 624.820736][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 624.820753][ T29] audit: type=1326 audit(1744051121.833:25069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 624.939620][ T29] audit: type=1326 audit(1744051121.873:25070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 624.963559][ T29] audit: type=1326 audit(1744051121.883:25071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 624.987391][ T29] audit: type=1326 audit(1744051121.883:25072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 625.011256][ T29] audit: type=1326 audit(1744051121.883:25073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 625.035170][ T29] audit: type=1326 audit(1744051121.883:25074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 625.058914][ T29] audit: type=1326 audit(1744051121.893:25075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 625.082847][ T29] audit: type=1326 audit(1744051121.903:25076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 625.106630][ T29] audit: type=1326 audit(1744051121.903:25077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 625.111161][ T9162] 9pnet_fd: Insufficient options for proto=fd [ 625.130410][ T29] audit: type=1326 audit(1744051121.903:25078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9152 comm="syz.7.11716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 625.810489][ T9216] 9pnet_fd: Insufficient options for proto=fd [ 626.053353][ T9235] netlink: 'syz.9.11729': attribute type 13 has an invalid length. [ 626.484315][ T9247] netlink: 36 bytes leftover after parsing attributes in process `syz.9.11736'. [ 626.912313][ T9163] netlink: 'syz.8.11718': attribute type 10 has an invalid length. [ 626.913241][ T9253] x_tables: duplicate entry at hook 2 [ 627.352043][ T9267] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11745'. [ 627.454375][ T9272] bond0: entered promiscuous mode [ 627.459523][ T9272] bond_slave_0: entered promiscuous mode [ 627.465579][ T9272] bond_slave_1: entered promiscuous mode [ 627.497034][ T9272] batadv0: entered promiscuous mode [ 627.511149][ T9275] netlink: 'syz.7.11746': attribute type 13 has an invalid length. [ 627.520178][ T9272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 627.539843][ T9272] Cannot create hsr debugfs directory [ 627.550130][ T9272] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 627.560041][ T9272] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 627.611070][ T9272] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 627.634990][ T9272] bond0: left promiscuous mode [ 627.639834][ T9272] bond_slave_0: left promiscuous mode [ 627.645683][ T9272] bond_slave_1: left promiscuous mode [ 627.689851][ T9272] batadv0: left promiscuous mode [ 627.722936][ T9282] bond0: entered promiscuous mode [ 627.728028][ T9282] bond_slave_0: entered promiscuous mode [ 627.733868][ T9282] bond_slave_1: entered promiscuous mode [ 627.776473][ T9282] batadv0: entered promiscuous mode [ 627.808749][ T9282] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 627.834512][ T9282] Cannot create hsr debugfs directory [ 627.854698][ T9282] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 627.864637][ T9282] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 627.915898][ T9282] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 627.940661][ T9282] bond0: left promiscuous mode [ 627.945547][ T9282] bond_slave_0: left promiscuous mode [ 627.951143][ T9282] bond_slave_1: left promiscuous mode [ 627.971936][ T9282] batadv0: left promiscuous mode [ 627.998569][ T9257] netlink: 'syz.9.11741': attribute type 10 has an invalid length. [ 628.284046][ T9301] netlink: 12 bytes leftover after parsing attributes in process `syz.7.11757'. [ 628.695562][ T9323] netlink: 'syz.4.11763': attribute type 13 has an invalid length. [ 628.724166][ T9323] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 629.181563][ T9333] bond0: entered promiscuous mode [ 629.186646][ T9333] bond_slave_0: entered promiscuous mode [ 629.192460][ T9333] bond_slave_1: entered promiscuous mode [ 629.236510][ T9333] batadv0: entered promiscuous mode [ 629.262580][ T9333] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 629.270299][ T9333] Cannot create hsr debugfs directory [ 629.281084][ T9334] netlink: 'syz.1.11766': attribute type 13 has an invalid length. [ 629.310994][ T9333] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 629.334270][ T9333] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 629.368201][ T9333] bond0: left promiscuous mode [ 629.373114][ T9333] bond_slave_0: left promiscuous mode [ 629.378736][ T9333] bond_slave_1: left promiscuous mode [ 629.403670][ T9333] batadv0: left promiscuous mode [ 629.896687][ T9356] netlink: 12 bytes leftover after parsing attributes in process `syz.9.11774'. [ 629.962754][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 629.962858][ T29] audit: type=1326 audit(1744051126.983:25384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 629.993088][ T29] audit: type=1326 audit(1744051126.983:25385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 630.109297][ T9371] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11775'. [ 630.143435][ T29] audit: type=1326 audit(1744051127.033:25386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 630.167178][ T29] audit: type=1326 audit(1744051127.033:25387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 630.190874][ T29] audit: type=1326 audit(1744051127.033:25388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 630.214521][ T29] audit: type=1326 audit(1744051127.063:25389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 630.238195][ T29] audit: type=1326 audit(1744051127.063:25390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 630.261837][ T29] audit: type=1326 audit(1744051127.063:25391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 630.285498][ T29] audit: type=1326 audit(1744051127.063:25392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 630.309241][ T29] audit: type=1326 audit(1744051127.063:25393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9362 comm="syz.1.11777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 630.545485][ T9388] FAULT_INJECTION: forcing a failure. [ 630.545485][ T9388] name failslab, interval 1, probability 0, space 0, times 0 [ 630.558180][ T9388] CPU: 1 UID: 0 PID: 9388 Comm: syz.7.11785 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 630.558209][ T9388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 630.558254][ T9388] Call Trace: [ 630.558261][ T9388] [ 630.558271][ T9388] dump_stack_lvl+0xf6/0x150 [ 630.558301][ T9388] dump_stack+0x15/0x1a [ 630.558320][ T9388] should_fail_ex+0x261/0x270 [ 630.558349][ T9388] should_failslab+0x8f/0xb0 [ 630.558408][ T9388] __kvmalloc_node_noprof+0x12c/0x520 [ 630.558431][ T9388] ? alloc_netdev_mqs+0xa5/0xac0 [ 630.558465][ T9388] ? __pfx_sl_setup+0x10/0x10 [ 630.558490][ T9388] alloc_netdev_mqs+0xa5/0xac0 [ 630.558525][ T9388] slip_open+0x2df/0x960 [ 630.558568][ T9388] ? vfree+0x399/0x410 [ 630.558617][ T9388] ? up_write+0x35/0xf0 [ 630.558687][ T9388] ? tty_ldisc_close+0x69/0xa0 [ 630.558711][ T9388] tty_ldisc_open+0x65/0xb0 [ 630.558732][ T9388] tty_set_ldisc+0x205/0x3b0 [ 630.558757][ T9388] tiocsetd+0x52/0x60 [ 630.558785][ T9388] tty_ioctl+0xa92/0xbd0 [ 630.558811][ T9388] ? __pfx_tty_ioctl+0x10/0x10 [ 630.558874][ T9388] __se_sys_ioctl+0xc9/0x140 [ 630.558957][ T9388] __x64_sys_ioctl+0x43/0x50 [ 630.558989][ T9388] x64_sys_call+0x168d/0x2e10 [ 630.559016][ T9388] do_syscall_64+0xc9/0x1c0 [ 630.559076][ T9388] ? clear_bhb_loop+0x25/0x80 [ 630.559189][ T9388] ? clear_bhb_loop+0x25/0x80 [ 630.559214][ T9388] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 630.559234][ T9388] RIP: 0033:0x7f6f6561d169 [ 630.559251][ T9388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 630.559272][ T9388] RSP: 002b:00007f6f63c87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 630.559294][ T9388] RAX: ffffffffffffffda RBX: 00007f6f65835fa0 RCX: 00007f6f6561d169 [ 630.559363][ T9388] RDX: 00002000000002c0 RSI: 0000000000005423 RDI: 0000000000000005 [ 630.559378][ T9388] RBP: 00007f6f63c87090 R08: 0000000000000000 R09: 0000000000000000 [ 630.559392][ T9388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 630.559406][ T9388] R13: 0000000000000000 R14: 00007f6f65835fa0 R15: 00007ffe20c26cb8 [ 630.559484][ T9388] [ 630.604411][ T9391] 9pnet_fd: Insufficient options for proto=fd [ 630.815256][ T9395] FAULT_INJECTION: forcing a failure. [ 630.815256][ T9395] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 630.828637][ T9395] CPU: 1 UID: 0 PID: 9395 Comm: syz.7.11788 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 630.828731][ T9395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 630.828745][ T9395] Call Trace: [ 630.828752][ T9395] [ 630.828761][ T9395] dump_stack_lvl+0xf6/0x150 [ 630.828803][ T9395] dump_stack+0x15/0x1a [ 630.828819][ T9395] should_fail_ex+0x261/0x270 [ 630.828852][ T9395] should_fail+0xb/0x10 [ 630.828941][ T9395] should_fail_usercopy+0x1a/0x20 [ 630.828973][ T9395] _copy_from_user+0x1c/0xa0 [ 630.829007][ T9395] copy_msghdr_from_user+0x54/0x2b0 [ 630.829098][ T9395] ? __fget_files+0x186/0x1c0 [ 630.829126][ T9395] __sys_sendmsg+0x141/0x240 [ 630.829203][ T9395] __x64_sys_sendmsg+0x46/0x50 [ 630.829235][ T9395] x64_sys_call+0x26f3/0x2e10 [ 630.829257][ T9395] do_syscall_64+0xc9/0x1c0 [ 630.829286][ T9395] ? clear_bhb_loop+0x25/0x80 [ 630.829381][ T9395] ? clear_bhb_loop+0x25/0x80 [ 630.829528][ T9395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 630.829600][ T9395] RIP: 0033:0x7f6f6561d169 [ 630.829616][ T9395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 630.829667][ T9395] RSP: 002b:00007f6f63c87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 630.829688][ T9395] RAX: ffffffffffffffda RBX: 00007f6f65835fa0 RCX: 00007f6f6561d169 [ 630.829700][ T9395] RDX: 0000000004000080 RSI: 0000200000000680 RDI: 0000000000000003 [ 630.829714][ T9395] RBP: 00007f6f63c87090 R08: 0000000000000000 R09: 0000000000000000 [ 630.829727][ T9395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 630.829801][ T9395] R13: 0000000000000000 R14: 00007f6f65835fa0 R15: 00007ffe20c26cb8 [ 630.829827][ T9395] [ 631.343429][ T9420] netlink: 36 bytes leftover after parsing attributes in process `syz.7.11798'. [ 631.420847][ T9313] netlink: 'syz.8.11761': attribute type 10 has an invalid length. [ 631.471873][ T9429] 9pnet_fd: Insufficient options for proto=fd [ 632.185212][ T9440] netlink: 'syz.1.11791': attribute type 10 has an invalid length. [ 632.569800][ T9469] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11813'. [ 632.810380][ T9477] 9pnet_fd: Insufficient options for proto=fd [ 632.958205][ T9481] 9pnet_fd: Insufficient options for proto=fd [ 633.148189][ T9426] netlink: 'syz.4.11800': attribute type 10 has an invalid length. [ 633.969710][ T9505] 9pnet_fd: Insufficient options for proto=fd [ 634.003888][ T9490] netlink: 'syz.9.11823': attribute type 10 has an invalid length. [ 634.116883][ T9493] netlink: 'syz.7.11824': attribute type 10 has an invalid length. [ 634.156870][ T9514] bond0: entered promiscuous mode [ 634.162030][ T9514] bond_slave_0: entered promiscuous mode [ 634.167911][ T9514] bond_slave_1: entered promiscuous mode [ 634.214505][ T9514] batadv0: entered promiscuous mode [ 634.227536][ T9514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 634.248120][ T9514] Cannot create hsr debugfs directory [ 634.259804][ T9514] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 634.269752][ T9514] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 634.307524][ T9514] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 634.344845][ T9514] bond0: left promiscuous mode [ 634.349682][ T9514] bond_slave_0: left promiscuous mode [ 634.355422][ T9514] bond_slave_1: left promiscuous mode [ 634.382281][ T9514] batadv0: left promiscuous mode [ 634.469680][ T9475] netlink: 'syz.1.11816': attribute type 10 has an invalid length. [ 634.576198][ T9530] tap0: tun_chr_ioctl cmd 1074025675 [ 634.581656][ T9530] tap0: persist enabled [ 634.605483][ T9530] tap0: tun_chr_ioctl cmd 1074025675 [ 634.610925][ T9530] tap0: persist disabled [ 634.629089][ T9533] netlink: 'syz.8.11834': attribute type 13 has an invalid length. [ 634.723370][ T9538] x_tables: duplicate entry at hook 2 [ 634.815110][ T9533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 634.859433][ T9533] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 634.861736][ T9543] 9pnet_fd: Insufficient options for proto=fd [ 635.008525][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 635.008595][ T29] audit: type=1400 audit(1744051132.023:25549): avc: denied { ioctl } for pid=9551 comm="syz.7.11842" path="uts:[4026549409]" dev="nsfs" ino=4026549409 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 635.106812][ T9556] SELinux: Context system_u:object_r:syslogd_var_lib_t:s0 is not valid (left unmapped). [ 635.116801][ T29] audit: type=1400 audit(1744051132.123:25550): avc: denied { getopt } for pid=9555 comm="syz.7.11844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 635.136673][ T29] audit: type=1400 audit(1744051132.123:25551): avc: denied { relabelfrom } for pid=9555 comm="syz.7.11844" name="CAN_J1939" dev="sockfs" ino=121950 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 635.218586][ T9558] bond0: entered promiscuous mode [ 635.223788][ T9558] bond_slave_0: entered promiscuous mode [ 635.224939][ T29] audit: type=1400 audit(1744051132.133:25552): avc: denied { relabelto } for pid=9555 comm="syz.7.11844" name="CAN_J1939" dev="sockfs" ino=121950 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=can_socket permissive=1 trawcon="system_u:object_r:syslogd_var_lib_t:s0" [ 635.229536][ T9558] bond_slave_1: entered promiscuous mode [ 635.368221][ T9558] batadv0: entered promiscuous mode [ 635.386328][ T9558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 635.407802][ T9558] Cannot create hsr debugfs directory [ 635.421016][ T9558] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 635.430944][ T9558] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 635.444787][ T9565] netlink: 12 bytes leftover after parsing attributes in process `syz.9.11848'. [ 635.459834][ T9558] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 635.477740][ T9558] bond0: left promiscuous mode [ 635.482564][ T9558] bond_slave_0: left promiscuous mode [ 635.488169][ T9558] bond_slave_1: left promiscuous mode [ 635.505902][ T9558] batadv0: left promiscuous mode [ 635.527625][ T9560] wireguard0: entered promiscuous mode [ 635.533303][ T9560] wireguard0: entered allmulticast mode [ 635.545819][ T9564] netlink: 8 bytes leftover after parsing attributes in process `syz.9.11848'. [ 635.615118][ T9571] x_tables: duplicate entry at hook 2 [ 635.800252][ T29] audit: type=1326 audit(1744051132.813:25553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9590 comm="syz.9.11856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 635.824133][ T29] audit: type=1326 audit(1744051132.813:25554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9590 comm="syz.9.11856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 635.847794][ T29] audit: type=1326 audit(1744051132.813:25555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9590 comm="syz.9.11856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 635.871599][ T29] audit: type=1326 audit(1744051132.813:25556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9590 comm="syz.9.11856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 635.895377][ T29] audit: type=1326 audit(1744051132.813:25557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9590 comm="syz.9.11856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 635.919048][ T29] audit: type=1326 audit(1744051132.813:25558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9590 comm="syz.9.11856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 635.931818][ T9566] netlink: 'syz.4.11841': attribute type 10 has an invalid length. [ 635.969430][ T9589] netlink: 36 bytes leftover after parsing attributes in process `syz.7.11855'. [ 636.201543][ T9606] netlink: 'syz.7.11858': attribute type 13 has an invalid length. [ 636.407973][ T9606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 636.445166][ T9606] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 636.477210][ T9618] bond0: entered promiscuous mode [ 636.482350][ T9618] bond_slave_0: entered promiscuous mode [ 636.488162][ T9618] bond_slave_1: entered promiscuous mode [ 636.511423][ T9618] batadv0: entered promiscuous mode [ 636.530357][ T9620] x_tables: duplicate entry at hook 2 [ 636.538965][ T9618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 636.563543][ T9618] Cannot create hsr debugfs directory [ 636.581908][ T9618] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 636.614031][ T9618] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 636.641238][ T9618] bond0: left promiscuous mode [ 636.646077][ T9618] bond_slave_0: left promiscuous mode [ 636.651628][ T9618] bond_slave_1: left promiscuous mode [ 636.666615][ T9618] batadv0: left promiscuous mode [ 636.792559][ T9635] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 636.805825][ T9635] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 636.816783][ T9635] FAULT_INJECTION: forcing a failure. [ 636.816783][ T9635] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 636.830145][ T9635] CPU: 1 UID: 0 PID: 9635 Comm: syz.8.11871 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 636.830173][ T9635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 636.830189][ T9635] Call Trace: [ 636.830196][ T9635] [ 636.830205][ T9635] dump_stack_lvl+0xf6/0x150 [ 636.830276][ T9635] dump_stack+0x15/0x1a [ 636.830293][ T9635] should_fail_ex+0x261/0x270 [ 636.830339][ T9635] should_fail_alloc_page+0xfd/0x110 [ 636.830380][ T9635] __alloc_frozen_pages_noprof+0x11d/0x360 [ 636.830429][ T9635] alloc_pages_mpol+0xb6/0x260 [ 636.830457][ T9635] alloc_pages_noprof+0xe8/0x130 [ 636.830484][ T9635] anon_pipe_write+0x695/0xb10 [ 636.830534][ T9635] vfs_write+0x79b/0x950 [ 636.830569][ T9635] ? __pfx_anon_pipe_write+0x10/0x10 [ 636.830670][ T9635] ksys_write+0xeb/0x1b0 [ 636.830709][ T9635] __x64_sys_write+0x42/0x50 [ 636.830737][ T9635] x64_sys_call+0x2a45/0x2e10 [ 636.830760][ T9635] do_syscall_64+0xc9/0x1c0 [ 636.830793][ T9635] ? clear_bhb_loop+0x25/0x80 [ 636.830871][ T9635] ? clear_bhb_loop+0x25/0x80 [ 636.830898][ T9635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 636.830922][ T9635] RIP: 0033:0x7f1ad8fbbc1f [ 636.830940][ T9635] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 636.830991][ T9635] RSP: 002b:00007f1ad7624d30 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 636.831010][ T9635] RAX: ffffffffffffffda RBX: 0000000000000029 RCX: 00007f1ad8fbbc1f [ 636.831024][ T9635] RDX: 0000000000000029 RSI: 00007f1ad7624f30 RDI: 0000000000000002 [ 636.831037][ T9635] RBP: 00007f1ad7624f30 R08: 0000000000000000 R09: 0000000000000000 [ 636.831050][ T9635] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000029 [ 636.831063][ T9635] R13: 00007f1ad91ac620 R14: 0000000000000029 R15: 00007f1ad91adc80 [ 636.831086][ T9635] [ 637.017413][ T9633] netlink: 11 bytes leftover after parsing attributes in process `syz.1.11869'. [ 637.040830][ T9633] netlink: 7 bytes leftover after parsing attributes in process `syz.1.11869'. [ 637.074343][ T9646] x_tables: duplicate entry at hook 2 [ 637.250013][ T9663] bond0: entered promiscuous mode [ 637.255269][ T9663] bond_slave_0: entered promiscuous mode [ 637.261214][ T9663] bond_slave_1: entered promiscuous mode [ 637.289697][ T9663] batadv0: entered promiscuous mode [ 637.308802][ T9663] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 637.344388][ T9670] FAULT_INJECTION: forcing a failure. [ 637.344388][ T9670] name failslab, interval 1, probability 0, space 0, times 0 [ 637.357222][ T9670] CPU: 1 UID: 0 PID: 9670 Comm: syz.9.11884 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 637.357264][ T9670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 637.357295][ T9670] Call Trace: [ 637.357303][ T9670] [ 637.357314][ T9670] dump_stack_lvl+0xf6/0x150 [ 637.357339][ T9670] dump_stack+0x15/0x1a [ 637.357376][ T9670] should_fail_ex+0x261/0x270 [ 637.357409][ T9670] should_failslab+0x8f/0xb0 [ 637.357521][ T9670] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 637.357619][ T9670] ? __alloc_skb+0x10d/0x320 [ 637.357648][ T9670] __alloc_skb+0x10d/0x320 [ 637.357673][ T9670] ? audit_log_start+0x37f/0x6e0 [ 637.357704][ T9670] audit_log_start+0x39a/0x6e0 [ 637.357740][ T9670] ? kstrtouint+0x7b/0xc0 [ 637.357766][ T9670] audit_seccomp+0x4b/0x130 [ 637.357786][ T9670] __seccomp_filter+0x694/0x10e0 [ 637.357823][ T9670] ? vfs_write+0x669/0x950 [ 637.357951][ T9670] ? putname+0xe1/0x100 [ 637.357977][ T9670] __secure_computing+0x7e/0x160 [ 637.358020][ T9670] syscall_trace_enter+0xcf/0x1f0 [ 637.358056][ T9670] ? fpregs_assert_state_consistent+0x83/0xa0 [ 637.358099][ T9670] do_syscall_64+0xaa/0x1c0 [ 637.358216][ T9670] ? clear_bhb_loop+0x25/0x80 [ 637.358242][ T9670] ? clear_bhb_loop+0x25/0x80 [ 637.358270][ T9670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.358296][ T9670] RIP: 0033:0x7feb7fb8d169 [ 637.358311][ T9670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 637.358335][ T9670] RSP: 002b:00007feb7e1f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000081 [ 637.358357][ T9670] RAX: ffffffffffffffda RBX: 00007feb7fda5fa0 RCX: 00007feb7fb8d169 [ 637.358372][ T9670] RDX: 00002000000002c0 RSI: 0000000000000021 RDI: 00000000000005e5 [ 637.358387][ T9670] RBP: 00007feb7e1f7090 R08: 0000000000000000 R09: 0000000000000000 [ 637.358402][ T9670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 637.358416][ T9670] R13: 0000000000000000 R14: 00007feb7fda5fa0 R15: 00007ffd29bd5c78 [ 637.358471][ T9670] [ 637.358869][ T9663] Cannot create hsr debugfs directory [ 637.488233][ T9667] SELinux: ebitmap: truncated map [ 637.496756][ T9663] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 637.604942][ T9663] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 637.623022][ T9663] bond0: left promiscuous mode [ 637.627856][ T9663] bond_slave_0: left promiscuous mode [ 637.633641][ T9663] bond_slave_1: left promiscuous mode [ 637.642917][ T9663] batadv0: left promiscuous mode [ 637.652350][ T9667] SELinux: failed to load policy [ 637.693760][ T9679] FAULT_INJECTION: forcing a failure. [ 637.693760][ T9679] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 637.706897][ T9679] CPU: 0 UID: 0 PID: 9679 Comm: syz.9.11887 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 637.706925][ T9679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 637.706940][ T9679] Call Trace: [ 637.706948][ T9679] [ 637.706958][ T9679] dump_stack_lvl+0xf6/0x150 [ 637.707012][ T9679] dump_stack+0x15/0x1a [ 637.707030][ T9679] should_fail_ex+0x261/0x270 [ 637.707105][ T9679] should_fail+0xb/0x10 [ 637.707132][ T9679] should_fail_usercopy+0x1a/0x20 [ 637.707160][ T9679] _copy_from_user+0x1c/0xa0 [ 637.707261][ T9679] do_ipv6_setsockopt+0x1d6/0x2240 [ 637.707298][ T9679] ? kstrtouint+0x7b/0xc0 [ 637.707325][ T9679] ? __rcu_read_unlock+0x4e/0x70 [ 637.707397][ T9679] ? avc_has_perm_noaudit+0x1cc/0x210 [ 637.707427][ T9679] ? selinux_netlbl_socket_setsockopt+0xea/0x2d0 [ 637.707467][ T9679] ? avc_has_perm+0xd6/0x150 [ 637.707506][ T9679] ipv6_setsockopt+0x57/0x130 [ 637.707619][ T9679] udpv6_setsockopt+0x95/0xb0 [ 637.707643][ T9679] sock_common_setsockopt+0x64/0x80 [ 637.707663][ T9679] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 637.707684][ T9679] __sys_setsockopt+0x187/0x200 [ 637.707730][ T9679] __x64_sys_setsockopt+0x66/0x80 [ 637.707762][ T9679] x64_sys_call+0x2a09/0x2e10 [ 637.707788][ T9679] do_syscall_64+0xc9/0x1c0 [ 637.707899][ T9679] ? clear_bhb_loop+0x25/0x80 [ 637.707951][ T9679] ? clear_bhb_loop+0x25/0x80 [ 637.708030][ T9679] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.708057][ T9679] RIP: 0033:0x7feb7fb8d169 [ 637.708141][ T9679] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 637.708160][ T9679] RSP: 002b:00007feb7e1f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 637.708182][ T9679] RAX: ffffffffffffffda RBX: 00007feb7fda5fa0 RCX: 00007feb7fb8d169 [ 637.708197][ T9679] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000009 [ 637.708211][ T9679] RBP: 00007feb7e1f7090 R08: 0000000000000420 R09: 0000000000000000 [ 637.708250][ T9679] R10: 0000200000000c00 R11: 0000000000000246 R12: 0000000000000001 [ 637.708265][ T9679] R13: 0000000000000000 R14: 00007feb7fda5fa0 R15: 00007ffd29bd5c78 [ 637.708305][ T9679] [ 638.029696][ T9687] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11891'. [ 638.349222][ T9719] bond0: entered promiscuous mode [ 638.354453][ T9719] bond_slave_0: entered promiscuous mode [ 638.360242][ T9719] bond_slave_1: entered promiscuous mode [ 638.368423][ T9719] batadv0: entered promiscuous mode [ 638.374153][ T9719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 638.381750][ T9719] Cannot create hsr debugfs directory [ 638.387294][ T9719] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 638.397572][ T9719] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 638.406548][ T9719] bond0: left promiscuous mode [ 638.411392][ T9719] bond_slave_0: left promiscuous mode [ 638.416939][ T9719] bond_slave_1: left promiscuous mode [ 638.423250][ T9719] batadv0: left promiscuous mode [ 638.519127][ T9724] FAULT_INJECTION: forcing a failure. [ 638.519127][ T9724] name failslab, interval 1, probability 0, space 0, times 0 [ 638.532088][ T9724] CPU: 0 UID: 0 PID: 9724 Comm: syz.9.11903 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 638.532153][ T9724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 638.532168][ T9724] Call Trace: [ 638.532183][ T9724] [ 638.532203][ T9724] dump_stack_lvl+0xf6/0x150 [ 638.532227][ T9724] dump_stack+0x15/0x1a [ 638.532244][ T9724] should_fail_ex+0x261/0x270 [ 638.532278][ T9724] should_failslab+0x8f/0xb0 [ 638.532382][ T9724] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 638.532410][ T9724] ? __alloc_skb+0x10d/0x320 [ 638.532441][ T9724] __alloc_skb+0x10d/0x320 [ 638.532539][ T9724] nfc_genl_device_removed+0x3f/0x1d0 [ 638.532603][ T9724] nfc_unregister_device+0x1b/0x130 [ 638.532630][ T9724] nci_unregister_device+0x14c/0x160 [ 638.532662][ T9724] virtual_ncidev_close+0x2a/0x50 [ 638.532690][ T9724] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 638.532716][ T9724] __fput+0x2ac/0x640 [ 638.532774][ T9724] ____fput+0x1c/0x30 [ 638.532797][ T9724] task_work_run+0x13c/0x1b0 [ 638.532829][ T9724] syscall_exit_to_user_mode+0xa8/0x120 [ 638.532877][ T9724] do_syscall_64+0xd6/0x1c0 [ 638.532906][ T9724] ? clear_bhb_loop+0x25/0x80 [ 638.532932][ T9724] ? clear_bhb_loop+0x25/0x80 [ 638.532997][ T9724] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 638.533024][ T9724] RIP: 0033:0x7feb7fb8d169 [ 638.533042][ T9724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 638.533122][ T9724] RSP: 002b:00007feb7e1f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 638.533140][ T9724] RAX: 0000000000000000 RBX: 00007feb7fda5fa0 RCX: 00007feb7fb8d169 [ 638.533152][ T9724] RDX: 0200000000000000 RSI: ffffffffffffffff RDI: 0000000000000005 [ 638.533185][ T9724] RBP: 00007feb7e1f7090 R08: 0000000000000000 R09: 0000000000000000 [ 638.533197][ T9724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 638.533208][ T9724] R13: 0000000000000000 R14: 00007feb7fda5fa0 R15: 00007ffd29bd5c78 [ 638.533231][ T9724] [ 638.827463][ T9729] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11905'. [ 638.894991][ T9747] netlink: 36 bytes leftover after parsing attributes in process `syz.9.11911'. [ 639.004905][ T9753] bond0: entered promiscuous mode [ 639.009997][ T9753] bond_slave_0: entered promiscuous mode [ 639.016040][ T9753] bond_slave_1: entered promiscuous mode [ 639.061547][ T9753] batadv0: entered promiscuous mode [ 639.101746][ T9753] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 639.123000][ T9753] Cannot create hsr debugfs directory [ 639.130227][ T9753] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 639.158837][ T9753] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 639.181752][ T9753] bond0: left promiscuous mode [ 639.186587][ T9753] bond_slave_0: left promiscuous mode [ 639.192376][ T9753] bond_slave_1: left promiscuous mode [ 639.210395][ T9753] batadv0: left promiscuous mode [ 639.308813][ T9785] netlink: 36 bytes leftover after parsing attributes in process `syz.8.11925'. [ 639.397711][ T9791] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11926'. [ 639.431469][ T9794] 9pnet_fd: Insufficient options for proto=fd [ 639.437857][ T9801] 9pnet_fd: Insufficient options for proto=fd [ 639.665025][ T9832] netlink: 36 bytes leftover after parsing attributes in process `syz.7.11937'. [ 639.721171][ T9841] netlink: 48 bytes leftover after parsing attributes in process `syz.4.11939'. [ 639.918405][ T9868] FAULT_INJECTION: forcing a failure. [ 639.918405][ T9868] name failslab, interval 1, probability 0, space 0, times 0 [ 639.931380][ T9868] CPU: 0 UID: 0 PID: 9868 Comm: syz.4.11946 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 639.931412][ T9868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 639.931427][ T9868] Call Trace: [ 639.931436][ T9868] [ 639.931445][ T9868] dump_stack_lvl+0xf6/0x150 [ 639.931473][ T9868] dump_stack+0x15/0x1a [ 639.931539][ T9868] should_fail_ex+0x261/0x270 [ 639.931575][ T9868] should_failslab+0x8f/0xb0 [ 639.931609][ T9868] kmem_cache_alloc_noprof+0x59/0x340 [ 639.931693][ T9868] ? audit_log_start+0x37f/0x6e0 [ 639.931724][ T9868] audit_log_start+0x37f/0x6e0 [ 639.931753][ T9868] ? kstrtouint+0x7b/0xc0 [ 639.931822][ T9868] audit_seccomp+0x4b/0x130 [ 639.931868][ T9868] __seccomp_filter+0x694/0x10e0 [ 639.931902][ T9868] ? vfs_write+0x669/0x950 [ 639.931964][ T9868] __secure_computing+0x7e/0x160 [ 639.932033][ T9868] syscall_trace_enter+0xcf/0x1f0 [ 639.932072][ T9868] do_syscall_64+0xaa/0x1c0 [ 639.932185][ T9868] ? clear_bhb_loop+0x25/0x80 [ 639.932206][ T9868] ? clear_bhb_loop+0x25/0x80 [ 639.932228][ T9868] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 639.932254][ T9868] RIP: 0033:0x7f9e42f5d169 [ 639.932273][ T9868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 639.932374][ T9868] RSP: 002b:00007f9e415c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000004b [ 639.932394][ T9868] RAX: ffffffffffffffda RBX: 00007f9e43175fa0 RCX: 00007f9e42f5d169 [ 639.932406][ T9868] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 639.932465][ T9868] RBP: 00007f9e415c7090 R08: 0000000000000000 R09: 0000000000000000 [ 639.932480][ T9868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 639.932495][ T9868] R13: 0000000000000000 R14: 00007f9e43175fa0 R15: 00007fffe0df00a8 [ 639.932520][ T9868] [ 640.136237][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 640.136257][ T29] audit: type=1326 audit(1744051137.013:25775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9867 comm="syz.4.11946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f9e42f5bb7c code=0x7ffc0000 [ 640.166339][ T29] audit: type=1326 audit(1744051137.013:25776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9867 comm="syz.4.11946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9e42f5bc1f code=0x7ffc0000 [ 640.189840][ T29] audit: type=1326 audit(1744051137.013:25777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9867 comm="syz.4.11946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9e42f5bdca code=0x7ffc0000 [ 640.213371][ T29] audit: type=1326 audit(1744051137.013:25778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9867 comm="syz.4.11946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 640.237046][ T29] audit: type=1326 audit(1744051137.013:25779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9867 comm="syz.4.11946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e42f5d169 code=0x7ffc0000 [ 640.338052][ T29] audit: type=1326 audit(1744051137.353:25780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9899 comm="syz.1.11949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 640.372716][ T9902] 9pnet_fd: Insufficient options for proto=fd [ 640.387999][ T29] audit: type=1326 audit(1744051137.383:25781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9899 comm="syz.1.11949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 640.411742][ T29] audit: type=1326 audit(1744051137.383:25782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9899 comm="syz.1.11949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 640.435810][ T29] audit: type=1326 audit(1744051137.383:25783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9899 comm="syz.1.11949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 640.459496][ T29] audit: type=1326 audit(1744051137.383:25784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9899 comm="syz.1.11949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 640.503822][ T9908] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11953'. [ 640.516584][ T9908] netlink: 12 bytes leftover after parsing attributes in process `syz.8.11953'. [ 640.559922][ T9913] x_tables: duplicate entry at hook 2 [ 640.734358][ T9930] 9pnet_fd: Insufficient options for proto=fd [ 640.742326][ T9926] 9pnet_fd: Insufficient options for proto=fd [ 640.764547][ T9932] FAULT_INJECTION: forcing a failure. [ 640.764547][ T9932] name failslab, interval 1, probability 0, space 0, times 0 [ 640.777286][ T9932] CPU: 0 UID: 0 PID: 9932 Comm: syz.7.11962 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 640.777318][ T9932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 640.777348][ T9932] Call Trace: [ 640.777357][ T9932] [ 640.777367][ T9932] dump_stack_lvl+0xf6/0x150 [ 640.777397][ T9932] dump_stack+0x15/0x1a [ 640.777419][ T9932] should_fail_ex+0x261/0x270 [ 640.777510][ T9932] should_failslab+0x8f/0xb0 [ 640.777549][ T9932] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 640.777579][ T9932] ? __alloc_skb+0x10d/0x320 [ 640.777610][ T9932] __alloc_skb+0x10d/0x320 [ 640.777635][ T9932] netlink_alloc_large_skb+0xad/0xe0 [ 640.777704][ T9932] netlink_sendmsg+0x3da/0x720 [ 640.777743][ T9932] ? __pfx_netlink_sendmsg+0x10/0x10 [ 640.777773][ T9932] __sock_sendmsg+0x140/0x180 [ 640.777887][ T9932] sock_write_iter+0x186/0x1c0 [ 640.777932][ T9932] vfs_write+0x79b/0x950 [ 640.777962][ T9932] ? __pfx_sock_write_iter+0x10/0x10 [ 640.778001][ T9932] ksys_write+0xeb/0x1b0 [ 640.778068][ T9932] __x64_sys_write+0x42/0x50 [ 640.778099][ T9932] x64_sys_call+0x2a45/0x2e10 [ 640.778126][ T9932] do_syscall_64+0xc9/0x1c0 [ 640.778223][ T9932] ? clear_bhb_loop+0x25/0x80 [ 640.778245][ T9932] ? clear_bhb_loop+0x25/0x80 [ 640.778314][ T9932] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 640.778339][ T9932] RIP: 0033:0x7f6f6561d169 [ 640.778358][ T9932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 640.778378][ T9932] RSP: 002b:00007f6f63c66038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 640.778396][ T9932] RAX: ffffffffffffffda RBX: 00007f6f65836080 RCX: 00007f6f6561d169 [ 640.778410][ T9932] RDX: 0000000000000002 RSI: 0000200000000040 RDI: 0000000000000004 [ 640.778425][ T9932] RBP: 00007f6f63c66090 R08: 0000000000000000 R09: 0000000000000000 [ 640.778440][ T9932] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 640.778454][ T9932] R13: 0000000000000000 R14: 00007f6f65836080 R15: 00007ffe20c26cb8 [ 640.778553][ T9932] [ 641.729922][ T9987] netlink: 'syz.1.11964': attribute type 10 has an invalid length. [ 642.086937][T10006] netlink: 36 bytes leftover after parsing attributes in process `syz.4.11980'. [ 642.162995][T10012] 9pnet_fd: Insufficient options for proto=fd [ 642.251340][T10021] netlink: 'syz.8.11984': attribute type 13 has an invalid length. [ 642.289900][T10021] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 642.830008][T10067] bond0: entered promiscuous mode [ 642.835181][T10067] bond_slave_0: entered promiscuous mode [ 642.840977][T10067] bond_slave_1: entered promiscuous mode [ 642.863321][T10067] batadv0: entered promiscuous mode [ 642.876747][T10067] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 642.896907][T10067] Cannot create hsr debugfs directory [ 642.912377][T10067] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 642.923704][T10067] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 642.935139][T10067] bond0: left promiscuous mode [ 642.939959][T10067] bond_slave_0: left promiscuous mode [ 642.945557][T10067] bond_slave_1: left promiscuous mode [ 642.955699][T10067] batadv0: left promiscuous mode [ 643.028906][T10080] FAULT_INJECTION: forcing a failure. [ 643.028906][T10080] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 643.042444][T10080] CPU: 0 UID: 0 PID: 10080 Comm: wÞ£ÿ Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 643.042477][T10080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 643.042493][T10080] Call Trace: [ 643.042549][T10080] [ 643.042558][T10080] dump_stack_lvl+0xf6/0x150 [ 643.042586][T10080] dump_stack+0x15/0x1a [ 643.042602][T10080] should_fail_ex+0x261/0x270 [ 643.042649][T10080] should_fail+0xb/0x10 [ 643.042676][T10080] should_fail_usercopy+0x1a/0x20 [ 643.042748][T10080] _copy_from_user+0x1c/0xa0 [ 643.042785][T10080] __sys_bpf+0x16a/0x800 [ 643.042842][T10080] __x64_sys_bpf+0x43/0x50 [ 643.042865][T10080] x64_sys_call+0x23da/0x2e10 [ 643.042892][T10080] do_syscall_64+0xc9/0x1c0 [ 643.042986][T10080] ? clear_bhb_loop+0x25/0x80 [ 643.043008][T10080] ? clear_bhb_loop+0x25/0x80 [ 643.043107][T10080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 643.043134][T10080] RIP: 0033:0x7f1ad8fbd169 [ 643.043152][T10080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 643.043174][T10080] RSP: 002b:00007f1ad7627038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 643.043197][T10080] RAX: ffffffffffffffda RBX: 00007f1ad91d5fa0 RCX: 00007f1ad8fbd169 [ 643.043212][T10080] RDX: 000000000000000c RSI: 0000200000000080 RDI: 000000000000000a [ 643.043223][T10080] RBP: 00007f1ad7627090 R08: 0000000000000000 R09: 0000000000000000 [ 643.043235][T10080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 643.043263][T10080] R13: 0000000000000000 R14: 00007f1ad91d5fa0 R15: 00007ffc1d06ea68 [ 643.043287][T10080] [ 643.292485][T10092] 9pnet_fd: Insufficient options for proto=fd [ 643.378060][T10100] bond0: entered promiscuous mode [ 643.383218][T10100] bond_slave_0: entered promiscuous mode [ 643.389029][T10100] bond_slave_1: entered promiscuous mode [ 643.417485][T10100] batadv0: entered promiscuous mode [ 643.423543][T10100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 643.440453][T10107] netlink: 'syz.8.12004': attribute type 13 has an invalid length. [ 643.446853][T10100] Cannot create hsr debugfs directory [ 643.481465][T10100] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 643.492141][T10100] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 643.509278][T10100] bond0: left promiscuous mode [ 643.514147][T10100] bond_slave_0: left promiscuous mode [ 643.519721][T10100] bond_slave_1: left promiscuous mode [ 643.542210][T10100] batadv0: left promiscuous mode [ 643.577302][T10120] __nla_validate_parse: 1 callbacks suppressed [ 643.577358][T10120] netlink: 48 bytes leftover after parsing attributes in process `syz.9.12005'. [ 643.838366][T10141] FAULT_INJECTION: forcing a failure. [ 643.838366][T10141] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 643.851575][T10141] CPU: 0 UID: 0 PID: 10141 Comm: syz.4.12011 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 643.851602][T10141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 643.851617][T10141] Call Trace: [ 643.851707][T10141] [ 643.851714][T10141] dump_stack_lvl+0xf6/0x150 [ 643.851739][T10141] dump_stack+0x15/0x1a [ 643.851757][T10141] should_fail_ex+0x261/0x270 [ 643.851809][T10141] should_fail+0xb/0x10 [ 643.851831][T10141] should_fail_usercopy+0x1a/0x20 [ 643.851862][T10141] _copy_from_user+0x1c/0xa0 [ 643.851894][T10141] copy_msghdr_from_user+0x54/0x2b0 [ 643.851953][T10141] ? __fget_files+0x186/0x1c0 [ 643.852007][T10141] __sys_sendmsg+0x141/0x240 [ 643.852086][T10141] __x64_sys_sendmsg+0x46/0x50 [ 643.852119][T10141] x64_sys_call+0x26f3/0x2e10 [ 643.852147][T10141] do_syscall_64+0xc9/0x1c0 [ 643.852182][T10141] ? clear_bhb_loop+0x25/0x80 [ 643.852206][T10141] ? clear_bhb_loop+0x25/0x80 [ 643.852249][T10141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 643.852275][T10141] RIP: 0033:0x7f9e42f5d169 [ 643.852293][T10141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 643.852393][T10141] RSP: 002b:00007f9e415c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 643.852415][T10141] RAX: ffffffffffffffda RBX: 00007f9e43175fa0 RCX: 00007f9e42f5d169 [ 643.852430][T10141] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 643.852442][T10141] RBP: 00007f9e415c7090 R08: 0000000000000000 R09: 0000000000000000 [ 643.852453][T10141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 643.852479][T10141] R13: 0000000000000000 R14: 00007f9e43175fa0 R15: 00007fffe0df00a8 [ 643.852506][T10141] [ 644.224825][T10156] x_tables: duplicate entry at hook 2 [ 644.230921][T10147] mmap: syz.1.12010 (10147): VmData 29208576 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. [ 644.368373][T10155] netlink: 'syz.7.12017': attribute type 13 has an invalid length. [ 644.479115][T10155] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 644.536550][T10168] 9pnet_fd: Insufficient options for proto=fd [ 644.978019][T10191] dvmrp3: entered allmulticast mode [ 645.166165][T10204] netlink: 36 bytes leftover after parsing attributes in process `syz.8.12024'. [ 645.184015][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 645.184032][ T29] audit: type=1326 audit(1744051142.203:25992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.282095][T10212] bond0: entered promiscuous mode [ 645.287306][T10212] bond_slave_0: entered promiscuous mode [ 645.289224][ T29] audit: type=1326 audit(1744051142.203:25993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.293116][T10212] bond_slave_1: entered promiscuous mode [ 645.316822][ T29] audit: type=1326 audit(1744051142.233:25994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.346060][ T29] audit: type=1326 audit(1744051142.233:25995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.369900][ T29] audit: type=1326 audit(1744051142.233:25996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.390470][T10216] 9pnet_fd: Insufficient options for proto=fd [ 645.393745][ T29] audit: type=1326 audit(1744051142.233:25997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.423488][ T29] audit: type=1326 audit(1744051142.243:25998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.447279][ T29] audit: type=1326 audit(1744051142.243:25999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.463826][T10212] batadv0: entered promiscuous mode [ 645.470988][ T29] audit: type=1326 audit(1744051142.243:26000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.500023][ T29] audit: type=1326 audit(1744051142.243:26001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10205 comm="syz.9.12025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7fb8d169 code=0x7ffc0000 [ 645.541487][T10212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 645.588252][T10226] x_tables: duplicate entry at hook 2 [ 645.600764][T10212] Cannot create hsr debugfs directory [ 645.637840][T10212] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 645.685708][T10234] 9pnet_fd: Insufficient options for proto=fd [ 645.693517][T10212] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 645.716421][T10212] bond0: left promiscuous mode [ 645.721360][T10212] bond_slave_0: left promiscuous mode [ 645.727026][T10212] bond_slave_1: left promiscuous mode [ 645.746366][T10212] batadv0: left promiscuous mode [ 645.796407][T10246] bond0: entered promiscuous mode [ 645.801598][T10246] bond_slave_0: entered promiscuous mode [ 645.807374][T10246] bond_slave_1: entered promiscuous mode [ 645.830963][T10246] batadv0: entered promiscuous mode [ 645.836747][T10246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 645.845341][T10246] Cannot create hsr debugfs directory [ 645.852594][T10246] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 645.862542][T10246] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 645.881747][T10246] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 645.890931][T10246] bond0: left promiscuous mode [ 645.895749][T10246] bond_slave_0: left promiscuous mode [ 645.901354][T10246] bond_slave_1: left promiscuous mode [ 645.907992][T10246] batadv0: left promiscuous mode [ 645.991659][T10249] netlink: 'syz.4.12033': attribute type 13 has an invalid length. [ 646.038337][T10249] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 646.535438][T10307] 9pnet_fd: Insufficient options for proto=fd [ 646.631647][T10315] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12045'. [ 646.843344][T10334] 9pnet_fd: Insufficient options for proto=fd [ 647.151577][T10370] netlink: 'syz.1.12057': attribute type 1 has an invalid length. [ 647.175900][T10370] 8021q: adding VLAN 0 to HW filter on device bond16 [ 647.193488][T10370] 8021q: adding VLAN 0 to HW filter on device bond16 [ 647.201267][T10370] bond16: (slave wireguard0): The slave device specified does not support setting the MAC address [ 647.213457][T10370] bond16: (slave wireguard0): Error -95 calling set_mac_address [ 647.312492][T10396] bond0: entered promiscuous mode [ 647.317634][T10396] bond_slave_0: entered promiscuous mode [ 647.324047][T10396] bond_slave_1: entered promiscuous mode [ 647.331824][T10396] batadv0: entered promiscuous mode [ 647.339775][T10396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 647.348261][T10396] Cannot create hsr debugfs directory [ 647.359988][T10396] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 647.373142][T10396] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 647.382197][T10396] bond0: left promiscuous mode [ 647.387133][T10396] bond_slave_0: left promiscuous mode [ 647.392670][T10396] bond_slave_1: left promiscuous mode [ 647.399131][T10396] batadv0: left promiscuous mode [ 648.016659][T10422] bond0: entered promiscuous mode [ 648.021787][T10422] bond_slave_0: entered promiscuous mode [ 648.027606][T10422] bond_slave_1: entered promiscuous mode [ 648.047449][T10424] netlink: 'syz.7.12070': attribute type 13 has an invalid length. [ 648.060620][T10422] batadv0: entered promiscuous mode [ 648.067657][T10422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 648.079425][T10422] Cannot create hsr debugfs directory [ 648.086424][T10422] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 648.103363][T10422] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 648.112429][T10422] bond0: left promiscuous mode [ 648.117247][T10422] bond_slave_0: left promiscuous mode [ 648.122852][T10422] bond_slave_1: left promiscuous mode [ 648.129515][T10422] batadv0: left promiscuous mode [ 648.247369][T10401] chnl_net:caif_netlink_parms(): no params data found [ 648.316468][T10427] netlink: 12 bytes leftover after parsing attributes in process `syz.8.12072'. [ 648.416922][T10401] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.424158][T10401] bridge0: port 1(bridge_slave_0) entered disabled state [ 648.457518][T10401] bridge_slave_0: entered allmulticast mode [ 648.471456][T10401] bridge_slave_0: entered promiscuous mode [ 648.488973][T10401] bridge0: port 2(bridge_slave_1) entered blocking state [ 648.496105][T10401] bridge0: port 2(bridge_slave_1) entered disabled state [ 648.503598][T10401] bridge_slave_1: entered allmulticast mode [ 648.510394][T10401] bridge_slave_1: entered promiscuous mode [ 648.567245][T10401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 648.587195][T10401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 648.670848][T10401] team0: Port device team_slave_0 added [ 648.695117][T10401] team0: Port device team_slave_1 added [ 648.747910][T10401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 648.754997][T10401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 648.781215][T10401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 648.879800][T10429] netlink: 'syz.4.12068': attribute type 10 has an invalid length. [ 648.880828][T10401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 648.894775][T10401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 648.920802][T10401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 649.081721][T10401] hsr_slave_0: entered promiscuous mode [ 649.106499][T10401] hsr_slave_1: entered promiscuous mode [ 649.112536][T10467] netlink: 36 bytes leftover after parsing attributes in process `syz.7.12087'. [ 649.127406][T10401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 649.162637][T10401] Cannot create hsr debugfs directory [ 649.291603][T10482] 9pnet_fd: Insufficient options for proto=fd [ 649.357429][T10491] x_tables: duplicate entry at hook 2 [ 649.720132][T10529] x_tables: duplicate entry at hook 2 [ 649.757346][T10532] netlink: 'syz.8.12105': attribute type 13 has an invalid length. [ 649.761791][T10401] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 649.804273][T10401] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 650.000491][T10532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 650.019817][T10532] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 650.046501][T10401] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 650.088966][T10401] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 650.218818][T10558] 9pnet: Could not find request transport: fd0x0000000000000004 [ 650.377280][T10401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 650.422759][T10401] 8021q: adding VLAN 0 to HW filter on device team0 [ 650.462102][ T6995] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.469182][ T6995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 650.516209][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 650.516224][ T29] audit: type=1326 audit(1744051147.533:26092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 650.568700][ T7053] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.575903][ T7053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 650.655434][ T29] audit: type=1326 audit(1744051147.563:26093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 650.679240][ T29] audit: type=1326 audit(1744051147.563:26094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 650.702987][ T29] audit: type=1326 audit(1744051147.563:26095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 650.726746][ T29] audit: type=1326 audit(1744051147.583:26096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f392638bad0 code=0x7ffc0000 [ 650.750451][ T29] audit: type=1326 audit(1744051147.583:26097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f392638e997 code=0x7ffc0000 [ 650.774236][ T29] audit: type=1326 audit(1744051147.583:26098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 650.798018][ T29] audit: type=1326 audit(1744051147.583:26099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f392638e997 code=0x7ffc0000 [ 650.821878][ T29] audit: type=1326 audit(1744051147.583:26100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f392638bdca code=0x7ffc0000 [ 650.845735][ T29] audit: type=1326 audit(1744051147.583:26101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.12114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392638d169 code=0x7ffc0000 [ 650.884781][T10401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 650.926882][T10575] 9pnet_fd: Insufficient options for proto=fd [ 651.084251][T10401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 651.213505][T10611] bond0: entered promiscuous mode [ 651.218614][T10611] bond_slave_0: entered promiscuous mode [ 651.224544][T10611] bond_slave_1: entered promiscuous mode [ 651.234096][T10611] batadv0: entered promiscuous mode [ 651.246480][T10611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 651.254460][T10611] Cannot create hsr debugfs directory [ 651.260594][T10611] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 651.270562][T10611] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 651.292439][T10615] netlink: 'syz.7.12124': attribute type 13 has an invalid length. [ 651.308395][T10611] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 651.318883][T10620] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12125'. [ 651.331895][T10611] bond0: left promiscuous mode [ 651.336707][T10611] bond_slave_0: left promiscuous mode [ 651.342328][T10611] bond_slave_1: left promiscuous mode [ 651.354447][T10611] batadv0: left promiscuous mode [ 651.391873][T10626] netlink: 36 bytes leftover after parsing attributes in process `syz.4.12126'. [ 651.515418][T10641] bond0: entered promiscuous mode [ 651.520518][T10641] bond_slave_0: entered promiscuous mode [ 651.526603][T10641] bond_slave_1: entered promiscuous mode [ 651.534540][T10641] batadv0: entered promiscuous mode [ 651.540831][T10641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 651.548639][T10641] Cannot create hsr debugfs directory [ 651.555897][T10641] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 651.566899][T10641] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 651.576222][T10641] bond0: left promiscuous mode [ 651.581162][T10641] bond_slave_0: left promiscuous mode [ 651.586643][T10641] bond_slave_1: left promiscuous mode [ 651.593492][T10641] batadv0: left promiscuous mode [ 651.792380][T10401] veth0_vlan: entered promiscuous mode [ 651.852615][T10401] veth1_vlan: entered promiscuous mode [ 651.913453][T10671] netlink: 12 bytes leftover after parsing attributes in process `syz.8.12135'. [ 651.971261][T10401] veth0_macvtap: entered promiscuous mode [ 652.001655][T10401] veth1_macvtap: entered promiscuous mode [ 652.044839][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 652.055565][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.065693][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 652.076309][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.148333][T10401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 652.178926][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 652.189522][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.199720][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 652.203049][T10683] netlink: 'syz.8.12138': attribute type 13 has an invalid length. [ 652.210233][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.237011][T10401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 652.260266][T10401] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 652.269228][T10401] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 652.278043][T10401] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 652.286825][T10401] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 652.338094][T10683] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 652.365201][T10687] bond0: entered promiscuous mode [ 652.370311][T10687] bond_slave_0: entered promiscuous mode [ 652.376120][T10687] bond_slave_1: entered promiscuous mode [ 652.394804][T10687] batadv0: entered promiscuous mode [ 652.400956][T10687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 652.408741][T10687] Cannot create hsr debugfs directory [ 652.424763][T10688] netlink: 'syz.7.12140': attribute type 13 has an invalid length. [ 652.433239][T10687] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 652.443162][T10687] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 652.453790][T10687] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 652.463627][T10687] bond0: left promiscuous mode [ 652.468441][T10687] bond_slave_0: left promiscuous mode [ 652.474147][T10687] bond_slave_1: left promiscuous mode [ 652.513779][T10687] batadv0: left promiscuous mode [ 653.921410][T10743] IPv6: Can't replace route, no match found [ 654.396594][T10766] netlink: 12 bytes leftover after parsing attributes in process `syz.9.12156'. [ 654.531788][T10727] chnl_net:caif_netlink_parms(): no params data found [ 654.648615][T10771] netlink: 'syz.7.12149': attribute type 10 has an invalid length. [ 654.759010][T10727] bridge0: port 1(bridge_slave_0) entered blocking state [ 654.766343][T10727] bridge0: port 1(bridge_slave_0) entered disabled state [ 654.817272][T10727] bridge_slave_0: entered allmulticast mode [ 654.838094][T10727] bridge_slave_0: entered promiscuous mode [ 654.859332][T10788] netlink: 'syz.9.12161': attribute type 13 has an invalid length. [ 654.869123][T10727] bridge0: port 2(bridge_slave_1) entered blocking state [ 654.876339][T10727] bridge0: port 2(bridge_slave_1) entered disabled state [ 654.924704][T10727] bridge_slave_1: entered allmulticast mode [ 654.945689][T10727] bridge_slave_1: entered promiscuous mode [ 655.078115][T10788] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 655.125708][T10727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 655.165344][T10727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 655.242597][T10727] team0: Port device team_slave_0 added [ 655.266035][T10727] team0: Port device team_slave_1 added [ 655.323169][T10727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 655.330170][T10727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 655.356453][T10727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 655.376072][T10727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 655.383179][T10727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 655.409224][T10727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 655.538084][T10727] hsr_slave_0: entered promiscuous mode [ 655.552072][T10727] hsr_slave_1: entered promiscuous mode [ 655.558364][T10727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 655.583801][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 655.583815][ T29] audit: type=1326 audit(1744051152.603:26238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10803 comm="syz.8.12168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 655.600782][T10727] Cannot create hsr debugfs directory [ 655.653424][T10806] netlink: 36 bytes leftover after parsing attributes in process `syz.9.12163'. [ 655.672404][ T29] audit: type=1326 audit(1744051152.633:26239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10803 comm="syz.8.12168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 655.696167][ T29] audit: type=1326 audit(1744051152.633:26240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10803 comm="syz.8.12168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 655.720112][ T29] audit: type=1326 audit(1744051152.633:26241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10803 comm="syz.8.12168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 655.743885][ T29] audit: type=1326 audit(1744051152.633:26242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10803 comm="syz.8.12168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 655.767790][ T29] audit: type=1326 audit(1744051152.643:26243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10803 comm="syz.8.12168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 655.791573][ T29] audit: type=1326 audit(1744051152.643:26244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10803 comm="syz.8.12168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 655.830952][ T29] audit: type=1326 audit(1744051152.843:26245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10807 comm="syz.8.12170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 655.854737][ T29] audit: type=1326 audit(1744051152.843:26246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10807 comm="syz.8.12170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 655.878632][ T29] audit: type=1326 audit(1744051152.843:26247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10807 comm="syz.8.12170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 656.000013][T10820] IPv6: Can't replace route, no match found [ 656.006034][T10823] netlink: 'syz.4.12173': attribute type 13 has an invalid length. [ 656.034936][T10823] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 656.073684][T10825] bond0: entered promiscuous mode [ 656.078858][T10825] bond_slave_0: entered promiscuous mode [ 656.084618][T10825] bond_slave_1: entered promiscuous mode [ 656.104930][T10825] batadv0: entered promiscuous mode [ 656.116558][T10825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 656.137031][T10825] Cannot create hsr debugfs directory [ 656.148401][T10825] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 656.186893][T10825] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 656.215543][T10825] bond0: left promiscuous mode [ 656.220373][T10825] bond_slave_0: left promiscuous mode [ 656.225924][T10825] bond_slave_1: left promiscuous mode [ 656.252419][T10825] batadv0: left promiscuous mode [ 656.593701][T10727] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 656.606392][T10838] 9pnet_fd: Insufficient options for proto=fd [ 656.624961][T10727] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 656.647850][T10727] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 656.678587][T10727] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 656.743315][T10833] netlink: 'syz.7.12171': attribute type 10 has an invalid length. [ 656.831309][T10853] netlink: 36 bytes leftover after parsing attributes in process `syz.4.12183'. [ 656.886789][T10727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 656.982666][T10867] x_tables: duplicate entry at hook 2 [ 657.070235][T10872] bond0: entered promiscuous mode [ 657.075436][T10872] bond_slave_0: entered promiscuous mode [ 657.081401][T10872] bond_slave_1: entered promiscuous mode [ 657.102133][T10872] batadv0: entered promiscuous mode [ 657.107635][T10872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 657.126719][T10872] Cannot create hsr debugfs directory [ 657.136857][T10872] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 657.165265][T10872] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 657.175664][T10872] bond0: left promiscuous mode [ 657.180464][T10872] bond_slave_0: left promiscuous mode [ 657.186453][T10872] bond_slave_1: left promiscuous mode [ 657.209390][T10872] batadv0: left promiscuous mode [ 657.230292][T10727] 8021q: adding VLAN 0 to HW filter on device team0 [ 657.256929][ T7046] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.264046][ T7046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 657.277201][T10899] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 657.300987][ T7035] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.308118][ T7035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 657.313413][T10899] SELinux: failed to load policy [ 657.362062][T10903] x_tables: duplicate entry at hook 2 [ 657.466265][T10912] bond0: entered promiscuous mode [ 657.471506][T10912] bond_slave_0: entered promiscuous mode [ 657.477313][T10912] bond_slave_1: entered promiscuous mode [ 657.502004][T10912] batadv0: entered promiscuous mode [ 657.520955][T10912] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 657.528858][T10915] netlink: 'syz.7.12197': attribute type 13 has an invalid length. [ 657.536911][T10912] Cannot create hsr debugfs directory [ 657.542933][T10912] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 657.552827][T10912] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 657.564665][T10912] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 657.578916][T10912] bond0: left promiscuous mode [ 657.583808][T10912] bond_slave_0: left promiscuous mode [ 657.589444][T10912] bond_slave_1: left promiscuous mode [ 657.616250][T10912] batadv0: left promiscuous mode [ 657.635847][T10727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 657.815428][T10727] veth0_vlan: entered promiscuous mode [ 657.860142][T10727] veth1_vlan: entered promiscuous mode [ 657.908435][T10727] veth0_macvtap: entered promiscuous mode [ 657.940335][T10727] veth1_macvtap: entered promiscuous mode [ 657.977381][T10727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.987993][T10727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.998001][T10727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 658.008583][T10727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.018556][T10727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 658.029154][T10727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.147565][T10727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 658.182079][T10727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 658.192589][T10727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.202513][T10727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 658.213081][T10727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.223090][T10727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 658.233557][T10727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.331672][T10727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 658.372551][T10944] bond0: entered promiscuous mode [ 658.377682][T10944] bond_slave_0: entered promiscuous mode [ 658.383443][T10944] bond_slave_1: entered promiscuous mode [ 658.400795][T10944] batadv0: entered promiscuous mode [ 658.406473][T10944] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 658.430744][T10944] Cannot create hsr debugfs directory [ 658.442141][T10944] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 658.452114][T10944] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 658.492035][T10944] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 658.521678][T10944] bond0: left promiscuous mode [ 658.526504][T10944] bond_slave_0: left promiscuous mode [ 658.532124][T10944] bond_slave_1: left promiscuous mode [ 658.554211][T10949] x_tables: duplicate entry at hook 2 [ 658.559907][T10944] batadv0: left promiscuous mode [ 658.579817][T10727] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 658.588674][T10727] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 658.597539][T10727] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 658.606528][T10727] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 658.778535][T10955] bond0: entered promiscuous mode [ 658.783841][T10955] bond_slave_0: entered promiscuous mode [ 658.789877][T10955] bond_slave_1: entered promiscuous mode [ 658.854420][T10957] netlink: 'syz.8.12208': attribute type 13 has an invalid length. [ 658.875496][T10955] batadv0: entered promiscuous mode [ 658.889268][T10955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 658.911641][T10955] Cannot create hsr debugfs directory [ 658.929572][T10955] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 658.952196][T10955] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 658.971467][T10955] bond0: left promiscuous mode [ 658.976291][T10955] bond_slave_0: left promiscuous mode [ 658.981965][T10955] bond_slave_1: left promiscuous mode [ 659.000927][T10955] batadv0: left promiscuous mode [ 659.016392][T10901] netlink: 'syz.4.12195': attribute type 10 has an invalid length. [ 659.918347][T10987] x_tables: duplicate entry at hook 2 [ 659.950787][T10990] SELinux: policydb magic number 0x100 does not match expected magic number 0xf97cff8c [ 659.985070][T10990] SELinux: failed to load policy [ 659.995249][T10989] 9pnet_fd: Insufficient options for proto=fd [ 660.667545][T11027] netlink: 12 bytes leftover after parsing attributes in process `syz.8.12230'. [ 660.728213][T11030] x_tables: duplicate entry at hook 2 [ 660.760590][T10981] chnl_net:caif_netlink_parms(): no params data found [ 660.947784][T10981] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.954998][T10981] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.969360][T10981] bridge_slave_0: entered allmulticast mode [ 660.976459][T10981] bridge_slave_0: entered promiscuous mode [ 660.983719][T10981] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.991013][T10981] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.017113][T10981] bridge_slave_1: entered allmulticast mode [ 661.024652][T10981] bridge_slave_1: entered promiscuous mode [ 661.077043][T10981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 661.116759][T10981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 661.146278][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 661.146356][ T29] audit: type=1326 audit(1744051158.163:26277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11047 comm="syz.7.12238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 661.187119][T11061] netlink: 'syz.8.12241': attribute type 13 has an invalid length. [ 661.204470][T10981] team0: Port device team_slave_0 added [ 661.246022][ T29] audit: type=1326 audit(1744051158.163:26278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11047 comm="syz.7.12238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 661.269896][ T29] audit: type=1326 audit(1744051158.163:26279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11047 comm="syz.7.12238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 661.293667][ T29] audit: type=1326 audit(1744051158.163:26280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11047 comm="syz.7.12238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 661.317371][ T29] audit: type=1326 audit(1744051158.163:26281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11047 comm="syz.7.12238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 661.341339][ T29] audit: type=1326 audit(1744051158.163:26282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11047 comm="syz.7.12238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 661.365317][ T29] audit: type=1326 audit(1744051158.163:26283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11047 comm="syz.7.12238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 661.388993][ T29] audit: type=1326 audit(1744051158.173:26284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11047 comm="syz.7.12238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 661.413238][ T29] audit: type=1326 audit(1744051158.173:26285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11047 comm="syz.7.12238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6561d169 code=0x7ffc0000 [ 661.460898][T11061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 661.495191][T11061] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 661.530013][T10981] team0: Port device team_slave_1 added [ 661.594962][T10981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 661.601978][T10981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 661.628145][T10981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 661.688049][T10981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 661.695075][T10981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 661.721243][T10981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 661.792867][T11077] netlink: 11 bytes leftover after parsing attributes in process `syz.8.12247'. [ 661.815903][T11077] netlink: 7 bytes leftover after parsing attributes in process `syz.8.12247'. [ 661.828249][T10981] hsr_slave_0: entered promiscuous mode [ 661.842321][T10981] hsr_slave_1: entered promiscuous mode [ 661.861908][T10981] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 661.878320][T10981] Cannot create hsr debugfs directory [ 661.889233][T11082] netlink: 36 bytes leftover after parsing attributes in process `syz.1.12250'. [ 662.117469][ T29] audit: type=1326 audit(1744051159.133:26286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11088 comm="syz.8.12253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ad8fbd169 code=0x7ffc0000 [ 662.172790][T11099] netlink: 44 bytes leftover after parsing attributes in process `syz.8.12257'. [ 662.234209][T11100] netlink: 'syz.8.12257': attribute type 13 has an invalid length. [ 662.274002][T11100] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 662.324968][T10981] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 662.343800][T10981] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 662.363946][T10981] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 662.383974][T10981] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 662.557824][T10981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 662.606345][T10981] 8021q: adding VLAN 0 to HW filter on device team0 [ 662.648969][T11105] bond0: entered promiscuous mode [ 662.654135][T11105] bond_slave_0: entered promiscuous mode [ 662.659897][T11105] bond_slave_1: entered promiscuous mode [ 662.686038][T11106] netlink: 'syz.7.12259': attribute type 13 has an invalid length. [ 662.697631][T11105] batadv0: entered promiscuous mode [ 662.710025][T11105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 662.724223][T11105] Cannot create hsr debugfs directory [ 662.730079][T11105] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 662.739974][T11105] hsr0: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 662.758616][T11105] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 662.769688][T11105] bond0: left promiscuous mode [ 662.774618][T11105] bond_slave_0: left promiscuous mode [ 662.780169][T11105] bond_slave_1: left promiscuous mode [ 662.787145][T11105] batadv0: left promiscuous mode [ 662.804970][ T8323] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.812159][ T8323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 662.846149][ T8323] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.853275][ T8323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.965643][ T3674] ================================================================== [ 662.973769][ T3674] BUG: KCSAN: data-race in shmem_add_to_page_cache / shmem_getattr [ 662.981692][ T3674] [ 662.984029][ T3674] read-write to 0xffff888101e6d988 of 8 bytes by task 11112 on cpu 0: [ 662.992279][ T3674] shmem_add_to_page_cache+0x3bb/0x4b0 [ 662.997775][ T3674] shmem_get_folio_gfp+0x4dd/0xd30 [ 663.002921][ T3674] shmem_write_begin+0xa7/0x190 [ 663.007808][ T3674] generic_perform_write+0x189/0x4b0 [ 663.013157][ T3674] shmem_file_write_iter+0xc2/0xe0 [ 663.018295][ T3674] __kernel_write_iter+0x243/0x4c0 [ 663.023445][ T3674] dump_user_range+0x5ed/0x8b0 [ 663.028246][ T3674] elf_core_dump+0x1d61/0x1ef0 [ 663.033030][ T3674] do_coredump+0x1814/0x1f50 [ 663.037651][ T3674] get_signal+0xdb7/0x1080 [ 663.042098][ T3674] arch_do_signal_or_restart+0x9a/0x4b0 [ 663.047687][ T3674] irqentry_exit_to_user_mode+0xa7/0x120 [ 663.053345][ T3674] irqentry_exit+0x12/0x50 [ 663.057792][ T3674] asm_exc_page_fault+0x26/0x30 [ 663.062668][ T3674] [ 663.065003][ T3674] read to 0xffff888101e6d988 of 8 bytes by task 3674 on cpu 1: [ 663.072581][ T3674] shmem_getattr+0x69/0x200 [ 663.077123][ T3674] vfs_getattr+0x172/0x1b0 [ 663.081567][ T3674] vfs_statx+0x12c/0x310 [ 663.085829][ T3674] vfs_fstatat+0xe4/0x130 [ 663.090201][ T3674] __se_sys_newfstatat+0x58/0x260 [ 663.095279][ T3674] __x64_sys_newfstatat+0x55/0x70 [ 663.100327][ T3674] x64_sys_call+0x2d6f/0x2e10 [ 663.105028][ T3674] do_syscall_64+0xc9/0x1c0 [ 663.109548][ T3674] entry_SYSCALL_64_after_hwframe+0x77/0x7f SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 663.115464][ T3674] [ 663.117797][ T3674] value changed: 0x000000000000032f -> 0x0000000000000330 [ 663.124916][ T3674] [ 663.127248][ T3674] Reported by Kernel Concurrency Sanitizer on: [ 663.133514][ T3674] CPU: 1 UID: 0 PID: 3674 Comm: syz-executor Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 663.144416][ T3674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 663.154505][ T3674] ==================================================================