last executing test programs: 1m30.819899951s ago: executing program 4 (id=4627): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x2, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x41c480, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000063c0)=""/1024, 0x400) 1m30.234621691s ago: executing program 4 (id=4635): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x41c480, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000063c0)=""/1024, 0x400) 1m30.178906021s ago: executing program 4 (id=4637): sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x4000080) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="190000000400000004000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x64000600) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000001c0), 0x12) openat$cgroup_freezer_state(r5, &(0x7f0000000080), 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x5, 0x3}, {0xa1}]}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) 1m29.266747586s ago: executing program 4 (id=4651): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x5, 0x2, 0x80, 0x80, 0x5, 0x10101}) socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000640)={[{@mblk_io_submit}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}], [{@uid_gt}, {@uid_eq}]}, 0x1, 0x512, &(0x7f0000000700)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpu.stat\x00', 0x275a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48041, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) memfd_secret(0x80000) write$cgroup_devices(r3, &(0x7f0000000200)={'c', ' *:* ', 'rw\x00'}, 0x9) socket$kcm(0x10, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 1m29.195262157s ago: executing program 4 (id=4655): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000808500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101802, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000180)) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000004c0)='\x00!', 0x2}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r6, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x1ff, 0x71}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x5e}, 0x4000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6(0xa, 0x2, 0x1000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) writev(r5, &(0x7f0000000540)=[{&(0x7f0000000480)="bdc0ca20d14a9981b6a4f37ea12c274d8c1db247f82392799bfe5e5e3b377aae0788666828d8e7029b5e2a0b70b57a5edc6590fced71ee1dc806706e4d62603f5a318376f23b7feba6cd85464f2a67c94167faef6edcf167fa1f380be691d95d3e65d8659edaf6995ffaa2ed9ff0c687420fb667e4807cbea609e87c75eed4eeddcc7ca8e713e8bdf0c95d56a0a8dcb1", 0x90}, {&(0x7f0000000640)="9a91c33717c2848152e1e68c633506102b353c99301ebe52924382fc939b4b9c7485fff3f90ded7a1f1ddbed21e55e3b8364e7b93cbc64769aa905f677c81bc7169d186584e4986d03920b01ac955b2dbd80a86a9788b883c73ea8d1869745fa4f58002d27a07bb422ea98546c4f0fec503b46b11e1a15200fc6e24d6dd7865c389f69f433a1ee3c3b06eb0c57352facfa9b5030336e0b6de93d5bc25d31d940260f2058cd9c3cec514feba0b3b9b45e505bfeb0e8e23a17e5ae884d18e43366e0b8ccacece778e0a6ee8d5921443f22", 0xd0}, {&(0x7f0000000740)="5e6c5b6014f3190efa65b38d41fe7ca9a875032b30da7f4b318248515ee09343138679e0bfc7fcb4255feaeabc6fdd24f39e40d55154b22dc47649d2f2d4530bcb1ada2e4949b4eacda8aef9980e92c35423e8230b92768cc81f2716d4a2c8460069226978909b4fb10756db855de6107e13b3577cf72df6735807e5bd4c688ade18f3fcca5ced0589a2fca3e0a2e475f9328a", 0x93}, {&(0x7f0000000800)="cf48920567a75a8bfad29e9d271ab88da66ab7e3d7b4e782a4923016792f197205eea044dbe23fca42a0dbdb216cf4930d1861c45242ca1052a09496d384a4c35bc786f130330938e833d2e92cff398471bf0cc32e3a7eb05fd63ec1cd324ae6fc12190ad9af54382a524d6291dbf681d315dbe53ff6871b13a20cfa6ab9bf502a93bd01ee1af56ad764ac43d42e37a090f9aa0de8d84d4c528261db8ce94f0d295cf380906d60aeab5c109a6bc61ba07f", 0xb1}], 0x4) close(r5) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m28.603485146s ago: executing program 4 (id=4658): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB="b7556d07aac56d8a1eadafcd53", @ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000002c0), 0x0, 0x34, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f00000007c0), 0x8, 0xa2, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000001800)=ANY=[@ANYRES64=r0, @ANYRES8=r1, @ANYRES64=r3, @ANYRES16, @ANYBLOB="f29d081b889dcb96f3ded7a33d1d198db6e99e0a17ada4e43ba74957eae2c884a7a3088e5ea77e87702b78367bbbf72f2b8e7c7c751601afbe8ef561a99bbb5ce6dd16d795070e45f55a736bcaff1504eeaaee2a85", @ANYBLOB="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", @ANYRES64], &(0x7f00000005c0)='GPL\x00', 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) set_mempolicy(0x3, &(0x7f00000001c0)=0x6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6c, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000840)=ANY=[@ANYBLOB="18050000000000000000000000000005b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYBLOB="0000000000000000b7040000080000008500000095000000950000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) setresgid(0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="17090000000000000000010000000500070000000000080009000000001b08000a0000000000060002000100000014001f0000000000000000000100000000000000140020"], 0x64}}, 0x0) write(r4, &(0x7f0000000bc0)="ebf393cd26618bfbfc0ca849d6507daec39ca3f946451f95a56c613552bbd8dce7a7062dc156328f1932cccd1af51eb05360794c06afda098dd8a78e3d5fe284448aded4d88b9ec047a2d69fe5de616079e36a6b8ade387538d58f3c8cf5120cd710a9ca72268e07630ffa1e12b4dc7960a2bb85fc294518a8934e3e2f3f5743015a6bce32fccdff2a78357efa97f57123a55312c05df7699ea9bc82eaf01085cf8d1c91a356d1a5922cf2dcd63a14e36ac614135dda48ae394b4f63", 0xbc) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x81, 0xb5, 0x81, 0x6, 0x0, 0x4c, 0x8060, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x4882, 0x8000, 0x0, 0x4, 0x8a75, 0xcb9, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, 0x0, 0xc, r7, 0x8) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 1m13.492480118s ago: executing program 32 (id=4658): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB="b7556d07aac56d8a1eadafcd53", @ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000002c0), 0x0, 0x34, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f00000007c0), 0x8, 0xa2, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000001800)=ANY=[@ANYRES64=r0, @ANYRES8=r1, @ANYRES64=r3, @ANYRES16, @ANYBLOB="f29d081b889dcb96f3ded7a33d1d198db6e99e0a17ada4e43ba74957eae2c884a7a3088e5ea77e87702b78367bbbf72f2b8e7c7c751601afbe8ef561a99bbb5ce6dd16d795070e45f55a736bcaff1504eeaaee2a85", @ANYBLOB="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", @ANYRES64], &(0x7f00000005c0)='GPL\x00', 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) set_mempolicy(0x3, &(0x7f00000001c0)=0x6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6c, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000840)=ANY=[@ANYBLOB="18050000000000000000000000000005b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYBLOB="0000000000000000b7040000080000008500000095000000950000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) setresgid(0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="17090000000000000000010000000500070000000000080009000000001b08000a0000000000060002000100000014001f0000000000000000000100000000000000140020"], 0x64}}, 0x0) write(r4, &(0x7f0000000bc0)="ebf393cd26618bfbfc0ca849d6507daec39ca3f946451f95a56c613552bbd8dce7a7062dc156328f1932cccd1af51eb05360794c06afda098dd8a78e3d5fe284448aded4d88b9ec047a2d69fe5de616079e36a6b8ade387538d58f3c8cf5120cd710a9ca72268e07630ffa1e12b4dc7960a2bb85fc294518a8934e3e2f3f5743015a6bce32fccdff2a78357efa97f57123a55312c05df7699ea9bc82eaf01085cf8d1c91a356d1a5922cf2dcd63a14e36ac614135dda48ae394b4f63", 0xbc) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x81, 0xb5, 0x81, 0x6, 0x0, 0x4c, 0x8060, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x5}, 0x4882, 0x8000, 0x0, 0x4, 0x8a75, 0xcb9, 0x8, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, 0x0, 0xc, r7, 0x8) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 2.49461423s ago: executing program 2 (id=5750): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2574], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x2, 0x5, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000376, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pwritev2(r3, &(0x7f0000000000), 0x0, 0x400, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(0x0, 0x3) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) 1.88056562s ago: executing program 0 (id=5755): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a000000000000000000000008001900", @ANYRES32=0x0, @ANYBLOB="0800100879000000"], 0x2c}}, 0x0) 1.727754222s ago: executing program 0 (id=5756): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffb, r1, 0x1) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x6aba, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000000)=0x6aba, 0x4) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000180)=0x42000000, 0x4) recvmmsg(r2, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0x42000000, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/4096, 0x1000}, 0xa}], 0x1, 0x40002163, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRESOCT=0x0, @ANYRES64=0x0, @ANYRES32=r0, @ANYRESHEX=r0], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) unshare(0x80) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r5, 0xe27, 0x70bd28, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x4000) 1.726308822s ago: executing program 5 (id=5757): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x2, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa10000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x41c480, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000063c0)=""/1024, 0x400) 1.573780265s ago: executing program 2 (id=5759): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800"], 0x64}}, 0x0) 1.527591616s ago: executing program 2 (id=5760): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x3, 0x4c5, &(0x7f0000001cc0)="$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") setitimer(0x1, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000300), &(0x7f0000000280)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x1) 1.453772107s ago: executing program 2 (id=5761): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 1.396085828s ago: executing program 2 (id=5763): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0a0000000400094543fa000008d0aa931e35a77c92da8c64e741e8f4e77f3bf4ff30d6f8f01403b960ca84a06a100756461f23c8c6e55a9584811a14af5cfe1fb5f7184fe8733dd9160a48bedf1973b16609cf3de61c327ad891dba712070ffe8991163e7da8d583d27b0ab5570dc545bfdc244aa43ee7dc8af616ddd4e37fcfc43c4cbbc84d352fb25c53f06616a1c13c10058318bd27e19776938502bf6e1b45556f329d83b72dbd32d339"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r2], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x88, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x40, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0xfdef, 0x0, 0x0) mbind(&(0x7f0000d37000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ca3000/0x2000)=nil, 0x2000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f00004b6000/0x4000)=nil, 0x4000, 0x8d348b7d2e649c4b, 0x1010, 0xffffffffffffffff, 0x10000000) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)=@v1={0x1000000, [{0xffffffff, 0x6}]}, 0xc, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x1010, r5, 0x1a651000) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000040)=@sr0, r4, &(0x7f00000002c0)='./file0/file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) r8 = socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29628e4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r9}, 0x18) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) 1.395067058s ago: executing program 5 (id=5764): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff730d00000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409eaa988dbc2fee9d313d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f0b2ad1eb9769d74e4f1feff374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae20bf279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522f7dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724190000006f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5082de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0ed9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b4047979379dc15c9056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221f05e6ca8c705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f12fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab778c50a3337a78675f38a568612aa25d61ce4e2c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008435f39381c2a77c001caae53db7316fa6d48d032ab6831ebb813c85855c7a9ad8140a4b29422fc20d4e75c848984a2e217ec9c2833b8fa9106ee1be2c05103a36fc1126f1aa5284ba7179843b08ecadc199b9038cf6b9ee4e1f321a6a32e03bd987ddfada1f69756651b73a7ed0f7e467081193b28448692686ac80d81a89f9c29e276800"/2574], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x2, 0x5, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000376, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pwritev2(r3, &(0x7f0000000000), 0x0, 0x400, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = creat(0x0, 0x3) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) write$qrtrtun(r8, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x18) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64=r4, @ANYRES64], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 1.327690488s ago: executing program 2 (id=5766): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0xab, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0x97, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000000c0)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r3, 0x0, 0x800000000}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r7}, &(0x7f0000000000), &(0x7f00000005c0)=r8}, 0x20) ioctl$TIOCSSOFTCAR(r6, 0x5453, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r5], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r9, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) socket(0x2000000000000021, 0x2, 0x2) unshare(0x6020400) r12 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=@newlink={0x7c, 0x10, 0x403, 0x40000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adf9a5}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8, 0x5, 0xd}, @IFLA_GRE_TTL={0x5, 0x8, 0xff}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x3a}}]}}}, @IFLA_MTU={0x8, 0x4, 0xffe1}]}, 0x7c}}, 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x6}, 0x0, &(0x7f0000000240)={0x8, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, &(0x7f0000000280), 0x0) setsockopt$XDP_UMEM_FILL_RING(r9, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r9, &(0x7f00000002c0)={0x2c, 0x4, r11}, 0x10) 1.326760028s ago: executing program 3 (id=5767): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfc}, 0x1, 0x0, 0x0, 0x204c000}, 0x0) 1.284208829s ago: executing program 0 (id=5768): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 1.24765411s ago: executing program 3 (id=5769): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}}, 0x24}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0xa, 0x2c450, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4e59, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40a, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac14"], 0xfdef) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0x1, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)=r2}, 0x20) r5 = syz_open_dev$vcsa(&(0x7f0000000440), 0x10001, 0x408000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1, 0x1, 0x7f, 0x1, 0x21001, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x50) r7 = dup2(r1, 0xffffffffffffffff) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}, @IFLA_MTU={0x8, 0x4, 0x5fa}]}, 0x44}}, 0x0) r10 = open(&(0x7f0000000dc0)='./file1\x00', 0x80002, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x4, 0x2e, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000007d00000000000000050000001838000001000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000181200007c250bd9f734abe396737282b98725995df857e6c6b2ff7f4cfcb87017f768ba9c4f72c0a1d428052dea7346ae23c34bd1cc73c7cd7b", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018590000030000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f7ffffff850000000600000018120000", @ANYRES32=r6, @ANYBLOB="000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fa4400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018000000f0000000000000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000ac0)='GPL\x00', 0xd3, 0x0, 0x0, 0x41100, 0x49, '\x00', 0x0, @fallback=0x1e, r3, 0x8, &(0x7f0000000b00)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x6, 0x3, 0xffffffff}, 0x10, 0x0, r3, 0x4, &(0x7f0000000e00)=[r10], &(0x7f0000000e40)=[{0x3, 0x4, 0x8, 0xc}, {0x3, 0x4, 0xa, 0x71e20c4584da7c35}, {0x2, 0x3, 0x8, 0x5}, {0x5, 0x2, 0xd, 0x3}], 0x10, 0x3}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000001000001000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xa, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d0000003f929479d2d19914fb0bf84b03481495"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x242a6ef29d53c4c4, 0x6, '\x00', 0x0, @fallback=0x23, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x28, r11, 0x7d243a6ea807936d, 0x12, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x48891}, 0x880) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0) mknod(&(0x7f0000000140)='./file1/file3\x00', 0xc000, 0x9) rename(&(0x7f00000003c0)='./file1/file3\x00', &(0x7f0000000100)='./file0\x00') syz_io_uring_submit(0x0, 0x0, 0x0) 1.215682821s ago: executing program 0 (id=5770): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') ioctl$FICLONE(r2, 0x40049409, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x404980, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101182, 0x0) r4 = eventfd2(0x2, 0x80001) r5 = eventfd2(0x943, 0x0) io_submit(r1, 0x3, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x6, r3, &(0x7f0000000140)="04d6c97207153e2b5a5a6fbc06bf9430e41eb622792f98fc1dd275387fe21b741efb409c9cd3d4a596e77a498adc5d5e6700094d1d15d05b2b8208e0a5117fc30040a3191b116c96695d42d5acfeca321d42a995bcd118d49985509d7a", 0x5d, 0xd3d, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa, 0x4, r0, &(0x7f00000001c0)="4f9054274cb829c1c595523a942afc8e7dc7aa2396ab8fef279694ff5fb951094e7d69a82613f845f9f81ced556c38b08832118f00ad24a6ccce35ef594049661d167b3d99bf063ebdc108041805f61b2f7185bbc1970b1ed96d3a7b451ef25645014be6e486d5aed2fc1b8e48b737e1a125644b184b2ccfe6a10b1a59af46296cdbe9c4a50bf734936c105ac9d78f12d504bde1ee0a55cd44b9cd804878a001965187020ac006e0f47fac630860d645c91775bc35df497f5299c1b20d0a1a", 0xbf, 0x9, 0x0, 0x2, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f0000000300)="d5889e309db3684899083b", 0xb, 0x81, 0x0, 0x2, r5}]) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 1.171994581s ago: executing program 3 (id=5771): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x41100, 0x16, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[], 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f00000002c0), &(0x7f0000000500)='%pK \x00'}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r2, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts_2292={{0x18, 0x29, 0x3b}}, @rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x2}}}], 0x58}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b0001"], 0x44}, 0x1, 0x2}, 0x0) 1.087527053s ago: executing program 0 (id=5772): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000002c0), 0x0, 0x34, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f00000007c0), 0x8, 0xa2, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000"], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000304fcffffff3f00000000000000", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) setresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 1.012040644s ago: executing program 3 (id=5773): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x3, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xfff2, 0xfff2}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x4000010) sendmmsg$inet(r1, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x1}, 0x10) sendmsg$tipc(r6, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x880) r7 = dup3(r5, r6, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r7, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000001800)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES64=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = getuid() fchownat(r7, &(0x7f0000001980)='./file0\x00', r9, 0xffffffffffffffff, 0x100) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x590, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4c0, 0xffffffff, 0xffffffff, 0x4c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) 968.088374ms ago: executing program 3 (id=5774): socket$inet6(0xa, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = mq_open(0x0, 0x40, 0x110, 0x0) mq_timedreceive(r0, 0x0, 0xfffffffffffffee3, 0x2000000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) unshare(0x68040200) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000021000015b097ead85847817", 0x15, 0xfffffffffffffffd) 800.359927ms ago: executing program 1 (id=5776): syz_open_procfs(0x0, &(0x7f0000000400)='net/rpc\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x7, 0x20570, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x110000, 0x10000, 0x0, 0x0, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000001010102000000000000000002000000240002800c000280040001003a00000014000180080001cd4bde2a0192000000000000000c0019"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x84, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x58, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0x1, 0x1, 0x3, 0x1, 0x4, 0x2, 0x6, 0x7ffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x6783, 0x2, 0x8001, 0x10}, {0x0, 0x53, 0xa9, 0x1}]}}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x6}}]}}]}, 0x84}}, 0x24040084) 742.563698ms ago: executing program 1 (id=5777): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x2, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) 726.903818ms ago: executing program 0 (id=5778): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003000000980109022df50101070000000000000003010300092106000f011a730000000000f498d11f58997d09058103080005"], &(0x7f0000000740)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x4, 0x5, 0x0, 0x10, 0xfd}, 0x19, &(0x7f00000004c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "605762d054167a2f60e2434717cc3ec5"}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={0x0, r3}, 0x18) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb7020000080000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r6}, 0x18) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fdatasync(r4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 540.503061ms ago: executing program 1 (id=5779): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfc}, 0x1, 0x0, 0x0, 0x204c000}, 0x0) 517.234022ms ago: executing program 1 (id=5780): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x8, 0x2, 0x803fd, 0x1, 0x800}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80204d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x44, 0x8, 0x0, 0x0}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, 0x0, {0x5, 0x10}, {0xe, 0xa}, {0x9, 0x9}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x6, 0x6c}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000200)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r7 = io_uring_setup(0x2ef3, &(0x7f0000000000)={0x0, 0x5716, 0x80, 0x0, 0x1}) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001ac0)={0x0, 0xc}, &(0x7f0000001b00)=0x8) close_range(r7, r8, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000200400001"], 0x48) 501.566692ms ago: executing program 5 (id=5781): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 459.815003ms ago: executing program 5 (id=5782): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}}, 0x24}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0xa, 0x2c450, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4e59, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40a, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac14"], 0xfdef) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0x1, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)=r2}, 0x20) r5 = syz_open_dev$vcsa(&(0x7f0000000440), 0x10001, 0x408000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1, 0x1, 0x7f, 0x1, 0x21001, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x50) r7 = dup2(r1, 0xffffffffffffffff) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}, @IFLA_MTU={0x8, 0x4, 0x5fa}]}, 0x44}}, 0x0) r10 = open(&(0x7f0000000dc0)='./file1\x00', 0x80002, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x4, 0x2e, &(0x7f0000000f40)=ANY=[@ANYBLOB="180000007d00000000000000050000001838000001000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000181200007c250bd9f734abe396737282b98725995df857e6c6b2ff7f4cfcb87017f768ba9c4f72c0a1d428052dea7346ae23c34bd1cc73c7cd7b", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018590000030000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f7ffffff850000000600000018120000", @ANYRES32=r6, @ANYBLOB="000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fa4400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018000000f0000000000000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000ac0)='GPL\x00', 0xd3, 0x0, 0x0, 0x41100, 0x49, '\x00', 0x0, @fallback=0x1e, r3, 0x8, &(0x7f0000000b00)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x6, 0x3, 0xffffffff}, 0x10, 0x0, r3, 0x4, &(0x7f0000000e00)=[r10], &(0x7f0000000e40)=[{0x3, 0x4, 0x8, 0xc}, {0x3, 0x4, 0xa, 0x71e20c4584da7c35}, {0x2, 0x3, 0x8, 0x5}, {0x5, 0x2, 0xd, 0x3}], 0x10, 0x3}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000001000001000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xa, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d0000003f929479d2d19914fb0bf84b03481495"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x242a6ef29d53c4c4, 0x6, '\x00', 0x0, @fallback=0x23, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x28, r11, 0x7d243a6ea807936d, 0x12, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x48891}, 0x880) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0) mknod(&(0x7f0000000140)='./file1/file3\x00', 0xc000, 0x9) rename(&(0x7f00000003c0)='./file1/file3\x00', &(0x7f0000000100)='./file0\x00') syz_io_uring_submit(0x0, 0x0, 0x0) 418.130833ms ago: executing program 1 (id=5783): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a0000000000101040000000000000000020000002400018014000180080001000000000008000200ac1414000c0002800500010000000000240002800c00028005000100000000001400018008000100e0000002080002000000000008000740000000003c001880"], 0xa0}}, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 389.553144ms ago: executing program 1 (id=5784): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x94) r1 = socket$kcm(0x2, 0x5, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000376, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pwritev2(r3, 0x0, 0x0, 0x400, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = creat(0x0, 0x3) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) write$qrtrtun(r7, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x18) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 388.436194ms ago: executing program 5 (id=5785): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a385000000700000"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0xa, 0x2c450, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4e59, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40a, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 975.31µs ago: executing program 3 (id=5786): clock_settime(0x1ed5d7403, &(0x7f0000000180)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYRESDEC=r0], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) memfd_create(&(0x7f0000001f40)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xfa\xed\x04\x00\x00\x00\xd4N\x12;\x83-j\xa7\x02\x92\xecA\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4\xe1\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x19\b\x00\x00\x00\x00~\xf3S\x12\"\x00^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x00ZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99Y', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x200, 0xfffffffd}}, 0x10) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000300)='./bus\x00', 0x82342, 0x1d6) ftruncate(r5, 0x2007ffb) sendfile(r5, r5, 0x0, 0x1000000201005) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) sendfile(r7, r6, 0x0, 0x7ffff000) 0s ago: executing program 5 (id=5787): socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x3, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000600)) recvmmsg(r2, &(0x7f00000002c0), 0x0, 0x100, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000020681010000000000000000000000000500050002000000050001000700000005000400030000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="50000000090601020000000000000000feff000009de010073797a310000001f05000100070000002800b991c55007800c0001800800011347d3eab433f1658008000140ac1414bb0c0002800800014064010101"], 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000380)="2779de15bd1391b13764a3f58e89d7cac049d534ddf89143ac4c3171ded6f38da82b2075eb1474bf514c1c8cc71fe3b4e685cc39cbc08cb6d770696ef43fbcf9cb5223d742e6f763f36dd5dbd69dfb2e41570a16aa29b24454d4c0f77951a326a7396936b1d0cb25358725f2ef8ab31f665ec61a9acfc963107573f0c208df452a2385065d665ec95cee59d30d6cf5143f1ba54a8fa67d636c908360ae8a6cebfddc3ae3518d6f864a36250bfc0139fc7081d5611ecfb5e194034db4469c8e4bbf42feb85cf2183b7beca584be", 0xcd}, {&(0x7f0000000880)="634fe74d3b28d23d0ed8611c9781a4384df82d4fa5f8d0e057cb01fc6d06296f81a8eb9e5aaa1e2e6f7c7b9532aa121ae74ba9cd98bb8f7f80210f70f1030342bafa4ce783cbbda305e537f588490f29a014ab704e180a01c978e405cf4a0151d9bac08252dcdfd182e852940d8bf3a958c9fa40818fe3538b4fa61cf923f2de158bb5d092601669cd607338c73ec09eaf062be635e64094269d0ca4191f22c13ce180861f90cedabd7fb01642a7ecdaa42e05dbc1ff11fccc0a376a67c8cdf98f67b0a2d3610ac96636ab9064130356aacfa37b801a475fd8d05a39a3bec0453fee25c31467709c12dc5413232d048c1b22", 0xf2}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000000b80)="95732a74615a095cedab8afd6659748fa7f3018bd26603cb184276061b65388d871298bb6a56", 0x26}, {&(0x7f0000000980)="998827ec176dc08978122ecb7cba583666c2f1c33c2306ce39534d63f974ca547ed3414d35ed9f7ff8617206d9c1209b7a841103223a50187b84aa268ca55c46cd31ae70838cd47b0c5be20fa114faddbe856150033a41a56eaf13d66bb165a23cea95ba9f72faaf593522bef2e2d288cf6486e5e79b6e7dea9c942385205953c1ef61bc29581293581c6dc460f53a83bef36b3608c7c2015aa67f1588f5b7a84213fd16a0cbb40fd49f035e1752c7ddbc931c5cba203b3ad5d1c8e4231aa9a2535ba54ee5d128ef3ca7d4fa6d198ec1216ae9ccd586f0ddff8b398368bb2201", 0xe0}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000000640)="d32cea943f77", 0x6}, {&(0x7f0000000a80)="5b21905335a8521ec326d894acd1a7248809e8eb26b5da6f064eb264e10c30f2bbd153db4c57d3f7bd32299ba49f4150169965ce5b4fdcf7083efedeec56f49d378923d456c04f49c57275fc56e42ce1bc481d00677550c83286a12eddba3ae8533f8431264e31d4d19e72478217a8409965ce986c00033899248a529394a9c351038dbf9b808d1302dc451ed419fc9a4b175f2191c8be2e90d5215b0171b7b211096cb68e2433804296ea45a5cec048f7b1ba8166a456309768311ed80269d4cd6a2e", 0xc3}, {&(0x7f0000000740)="efcdf3a8c498487563d882", 0xb}], 0x9}, 0x24004890) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000007aaa917a831bd654bc95b15060108000000000000000000"], 0x1c}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff8500000004000000"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES8], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r6, @ANYRES64=r0, @ANYRESDEC, @ANYRESDEC, @ANYRESDEC], 0x50) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$PIO_FONTRESET(r7, 0x4b6d, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x60, 0x10}, 0x18) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac010902"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 33040.471:51698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16790 comm="syz.0.4733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 388.649213][ T29] audit: type=1326 audit(1753033040.471:51699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16790 comm="syz.0.4733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 388.649248][ T29] audit: type=1326 audit(1753033040.471:51700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16790 comm="syz.0.4733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 388.649295][ T29] audit: type=1326 audit(1753033040.471:51701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16790 comm="syz.0.4733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 388.649322][ T29] audit: type=1326 audit(1753033040.471:51702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16790 comm="syz.0.4733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 389.170639][T16806] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4739'. [ 389.400363][T16820] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4743'. [ 389.931552][T16830] infiniband syz!: set down [ 389.936212][T16830] infiniband syz!: added team_slave_0 [ 389.946748][T16836] netlink: 'syz.3.4750': attribute type 1 has an invalid length. [ 389.954565][T16836] netlink: 224 bytes leftover after parsing attributes in process `syz.3.4750'. [ 389.981439][T16830] RDS/IB: syz!: added [ 389.985546][T16830] smc: adding ib device syz! with port count 1 [ 390.002416][T16830] smc: ib device syz! port 1 has pnetid [ 390.365786][T16854] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 390.621616][T16871] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4765'. [ 390.973261][T16893] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 391.020710][T16898] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4777'. [ 391.767164][T16919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 391.786540][T16919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 392.504321][T16934] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4789'. [ 392.587624][T16941] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4792'. [ 393.137569][T16961] netlink: 'syz.3.4800': attribute type 1 has an invalid length. [ 393.145417][T16961] netlink: 224 bytes leftover after parsing attributes in process `syz.3.4800'. [ 393.550800][T16968] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4802'. [ 393.638650][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 393.638665][ T29] audit: type=1326 audit(1753033045.561:51780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 393.671452][ T29] audit: type=1326 audit(1753033045.591:51781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 393.695693][ T29] audit: type=1326 audit(1753033045.591:51782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 393.719588][ T29] audit: type=1326 audit(1753033045.591:51783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 393.743444][ T29] audit: type=1326 audit(1753033045.591:51784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 393.767109][ T29] audit: type=1326 audit(1753033045.591:51785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 393.790804][ T29] audit: type=1326 audit(1753033045.591:51786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 393.814530][ T29] audit: type=1326 audit(1753033045.591:51787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 393.838216][ T29] audit: type=1326 audit(1753033045.591:51788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 393.861677][ T29] audit: type=1326 audit(1753033045.591:51789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16972 comm="syz.1.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 394.065977][T16988] netlink: 'syz.0.4811': attribute type 1 has an invalid length. [ 394.073886][T16988] netlink: 224 bytes leftover after parsing attributes in process `syz.0.4811'. [ 394.116349][T16976] syz!: rxe_newlink: already configured on team_slave_0 [ 394.762095][T17021] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 395.035795][T17038] wireguard1: entered promiscuous mode [ 395.091355][T17042] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4834'. [ 395.145469][T17048] vlan2: entered allmulticast mode [ 395.155011][T17048] dummy0: entered allmulticast mode [ 395.176754][T17049] SELinux: Context @ is not valid (left unmapped). [ 395.184191][T17049] No such timeout policy "syz0" [ 395.191137][T17042] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 395.450269][T17076] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4846'. [ 395.910296][T17092] wireguard0: entered promiscuous mode [ 396.347830][T17119] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4862'. [ 396.610002][T17121] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4863'. [ 397.296554][T17153] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4874'. [ 397.365453][T17163] random: crng reseeded on system resumption [ 397.469879][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.571637][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.589905][T17149] chnl_net:caif_netlink_parms(): no params data found [ 397.601925][T17182] wireguard0: entered promiscuous mode [ 397.628353][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.107799][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.126626][T17149] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.133825][T17149] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.143069][T17149] bridge_slave_0: entered allmulticast mode [ 398.163012][T17149] bridge_slave_0: entered promiscuous mode [ 398.172906][T17149] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.180293][T17149] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.188202][T17149] bridge_slave_1: entered allmulticast mode [ 398.197880][T17149] bridge_slave_1: entered promiscuous mode [ 398.245179][T17149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.279593][T17149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 398.289267][ T12] bridge_slave_1: left allmulticast mode [ 398.295043][ T12] bridge_slave_1: left promiscuous mode [ 398.300871][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.311609][T17201] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4887'. [ 398.376092][ T12] bridge_slave_0: left allmulticast mode [ 398.382184][ T12] bridge_slave_0: left promiscuous mode [ 398.388428][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.820628][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 398.832444][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 398.844299][ T12] bond0 (unregistering): Released all slaves [ 398.884465][T17149] team0: Port device team_slave_0 added [ 398.916350][T17149] team0: Port device team_slave_1 added [ 398.935023][T17149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 398.942086][T17149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.968173][T17149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 399.006968][T17149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 399.013982][T17149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.040123][T17149] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.051128][ T29] kauditd_printk_skb: 459 callbacks suppressed [ 399.051143][ T29] audit: type=1326 audit(1753033050.931:52249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.081073][ T29] audit: type=1326 audit(1753033050.931:52250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.105162][ T29] audit: type=1326 audit(1753033050.931:52251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.129281][ T29] audit: type=1326 audit(1753033050.931:52252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.152959][ T29] audit: type=1326 audit(1753033050.931:52253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.176774][ T29] audit: type=1326 audit(1753033050.931:52254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.200616][ T29] audit: type=1326 audit(1753033050.931:52255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.224274][ T29] audit: type=1326 audit(1753033050.931:52256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.248135][ T29] audit: type=1326 audit(1753033050.931:52257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.272051][ T29] audit: type=1326 audit(1753033050.931:52258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17217 comm="syz.0.4894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 399.316155][ T12] hsr_slave_0: left promiscuous mode [ 399.328541][ T12] hsr_slave_1: left promiscuous mode [ 399.335211][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 399.342817][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 399.353547][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 399.361200][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 399.447969][ T12] veth1_macvtap: left promiscuous mode [ 399.460278][ T12] veth0_macvtap: left promiscuous mode [ 399.473517][ T12] veth1_vlan: left promiscuous mode [ 399.482191][ T12] veth0_vlan: left promiscuous mode [ 399.524245][ T12] pim6reg (unregistering): left allmulticast mode [ 399.603127][ T12] team_slave_1 (unregistering): left promiscuous mode [ 399.610001][ T12] team_slave_1 (unregistering): left allmulticast mode [ 399.620178][ T12] team0 (unregistering): Port device team_slave_1 removed [ 399.632851][ T12] team_slave_0 (unregistering): left promiscuous mode [ 399.639769][ T12] team_slave_0 (unregistering): left allmulticast mode [ 399.656407][ T12] team0 (unregistering): Port device team_slave_0 removed [ 399.762938][T17149] hsr_slave_0: entered promiscuous mode [ 399.771705][T17149] hsr_slave_1: entered promiscuous mode [ 399.784346][T17149] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 399.794339][T17149] Cannot create hsr debugfs directory [ 399.986120][T17239] FAULT_INJECTION: forcing a failure. [ 399.986120][T17239] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 399.999295][T17239] CPU: 0 UID: 0 PID: 17239 Comm: syz.0.4900 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 399.999333][T17239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 399.999349][T17239] Call Trace: [ 399.999358][T17239] [ 399.999369][T17239] __dump_stack+0x1d/0x30 [ 399.999399][T17239] dump_stack_lvl+0xe8/0x140 [ 399.999430][T17239] dump_stack+0x15/0x1b [ 399.999487][T17239] should_fail_ex+0x265/0x280 [ 399.999571][T17239] should_fail+0xb/0x20 [ 399.999645][T17239] should_fail_usercopy+0x1a/0x20 [ 399.999688][T17239] _copy_from_user+0x1c/0xb0 [ 399.999715][T17239] proc_control_compat+0x44/0xe0 [ 399.999797][T17239] usbdev_ioctl+0xee1/0x1710 [ 399.999858][T17239] ? __pfx_usbdev_ioctl+0x10/0x10 [ 399.999900][T17239] __se_sys_ioctl+0xcb/0x140 [ 399.999941][T17239] __x64_sys_ioctl+0x43/0x50 [ 399.999979][T17239] x64_sys_call+0x19a8/0x2fb0 [ 400.000084][T17239] do_syscall_64+0xd2/0x200 [ 400.000110][T17239] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 400.000149][T17239] ? clear_bhb_loop+0x40/0x90 [ 400.000179][T17239] ? clear_bhb_loop+0x40/0x90 [ 400.000230][T17239] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 400.000261][T17239] RIP: 0033:0x7f901b2fe9a9 [ 400.000283][T17239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.000329][T17239] RSP: 002b:00007f901995f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 400.000357][T17239] RAX: ffffffffffffffda RBX: 00007f901b525fa0 RCX: 00007f901b2fe9a9 [ 400.000376][T17239] RDX: 0000200000000040 RSI: 00000000c0105500 RDI: 0000000000000006 [ 400.000411][T17239] RBP: 00007f901995f090 R08: 0000000000000000 R09: 0000000000000000 [ 400.000430][T17239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 400.000448][T17239] R13: 0000000000000000 R14: 00007f901b525fa0 R15: 00007fffe14275a8 [ 400.000476][T17239] [ 400.214508][T17243] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4902'. [ 400.327770][T17149] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 400.341494][T17149] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 400.351465][T17149] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 400.368226][T17149] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 400.453786][T17149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.483012][T17149] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.501644][ T1709] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.508840][ T1709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.568757][T15871] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.575905][T15871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.781252][T17149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.937693][T17149] veth0_vlan: entered promiscuous mode [ 400.949805][T17149] veth1_vlan: entered promiscuous mode [ 400.967483][T17149] veth0_macvtap: entered promiscuous mode [ 400.975041][T17149] veth1_macvtap: entered promiscuous mode [ 400.991225][T17149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.003982][T17149] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.015151][T17149] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.024020][T17149] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.032766][T17149] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.041533][T17149] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.174652][T17293] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4913'. [ 401.205146][T17293] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4913'. [ 401.215065][T17298] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4914'. [ 401.238555][T17297] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4915'. [ 402.021077][T17333] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4926'. [ 402.609532][T17352] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4933'. [ 402.678564][T17356] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 402.885102][T17366] bond1: entered promiscuous mode [ 402.888949][T17375] block device autoloading is deprecated and will be removed. [ 402.890445][T17366] bond1: entered allmulticast mode [ 402.905363][T17366] 8021q: adding VLAN 0 to HW filter on device bond1 [ 402.917459][T17366] bond1 (unregistering): Released all slaves [ 402.920075][T17375] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4944'. [ 402.932488][T17375] netlink: 'syz.0.4944': attribute type 6 has an invalid length. [ 403.112834][T17390] wireguard1: entered promiscuous mode [ 404.449104][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 404.449123][ T29] audit: type=1326 audit(1753033056.365:52475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 404.492520][ T29] audit: type=1326 audit(1753033056.365:52476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 404.518666][ T29] audit: type=1326 audit(1753033056.435:52477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 404.542542][ T29] audit: type=1326 audit(1753033056.435:52478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 404.566232][ T29] audit: type=1326 audit(1753033056.435:52479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 404.591199][ T29] audit: type=1326 audit(1753033056.445:52480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 404.615327][ T29] audit: type=1326 audit(1753033056.445:52481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 404.639275][ T29] audit: type=1326 audit(1753033056.445:52482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 404.663227][ T29] audit: type=1326 audit(1753033056.495:52483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 404.805956][ T29] audit: type=1326 audit(1753033056.585:52484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.5.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34ed2e9a9 code=0x7ffc0000 [ 405.365430][T17443] loop0: detected capacity change from 0 to 1024 [ 405.373324][T17443] EXT4-fs: inline encryption not supported [ 405.380216][T17443] EXT4-fs: Ignoring removed bh option [ 405.389521][T17443] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.405670][T17448] __nla_validate_parse: 1 callbacks suppressed [ 405.405686][T17448] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4966'. [ 405.548446][T17460] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 405.852921][T17479] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4977'. [ 406.332186][T13038] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.922241][T17503] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4984'. [ 406.946931][T17505] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4986'. [ 407.116685][T17518] wireguard0: entered promiscuous mode [ 407.735098][T17545] netlink: 32 bytes leftover after parsing attributes in process `syz.5.5000'. [ 408.167996][T17557] wireguard0: entered promiscuous mode [ 409.537163][T17598] wireguard1: entered promiscuous mode [ 410.161608][T17626] pim6reg: left allmulticast mode [ 410.305460][T17635] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5033'. [ 411.193158][T17668] netlink: 60 bytes leftover after parsing attributes in process `syz.1.5044'. [ 411.349966][T17672] veth0_vlan: entered allmulticast mode [ 411.451154][T17674] ªªªªª»: renamed from veth0_vlan [ 411.574007][T17676] wireguard0: entered promiscuous mode [ 411.664775][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 411.664792][ T29] audit: type=1326 audit(1753033063.575:52688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 411.708575][ T29] audit: type=1326 audit(1753033063.615:52689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 411.732398][ T29] audit: type=1326 audit(1753033063.615:52690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 411.756091][ T29] audit: type=1326 audit(1753033063.615:52691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 411.779736][ T29] audit: type=1326 audit(1753033063.615:52692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 411.803611][ T29] audit: type=1326 audit(1753033063.615:52693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 411.827313][ T29] audit: type=1326 audit(1753033063.615:52694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 411.850949][ T29] audit: type=1326 audit(1753033063.615:52695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 411.874672][ T29] audit: type=1326 audit(1753033063.615:52696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 411.898355][ T29] audit: type=1326 audit(1753033063.615:52697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17686 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 412.031644][T17695] netlink: 32 bytes leftover after parsing attributes in process `syz.5.5052'. [ 412.069132][T17701] macvlan1: entered promiscuous mode [ 412.085598][T17701] ipvlan0: entered promiscuous mode [ 412.091635][T17701] ipvlan0: left promiscuous mode [ 412.098453][T17701] macvlan1: left promiscuous mode [ 412.210446][T17712] block device autoloading is deprecated and will be removed. [ 412.221156][T17713] block device autoloading is deprecated and will be removed. [ 412.258884][T17713] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5061'. [ 412.267373][T17712] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5060'. [ 412.267965][T17713] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5061'. [ 412.276743][T17712] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5060'. [ 412.285691][T17713] netlink: 'syz.2.5061': attribute type 6 has an invalid length. [ 412.294615][T17712] netlink: 'syz.1.5060': attribute type 6 has an invalid length. [ 412.386997][T17722] wireguard0: entered promiscuous mode [ 412.442105][T17732] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5067'. [ 412.640752][T17742] FAULT_INJECTION: forcing a failure. [ 412.640752][T17742] name failslab, interval 1, probability 0, space 0, times 0 [ 412.653515][T17742] CPU: 0 UID: 0 PID: 17742 Comm: syz.0.5071 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 412.653550][T17742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 412.653639][T17742] Call Trace: [ 412.653648][T17742] [ 412.653657][T17742] __dump_stack+0x1d/0x30 [ 412.653679][T17742] dump_stack_lvl+0xe8/0x140 [ 412.653697][T17742] dump_stack+0x15/0x1b [ 412.653714][T17742] should_fail_ex+0x265/0x280 [ 412.653753][T17742] should_failslab+0x8c/0xb0 [ 412.653801][T17742] kmem_cache_alloc_noprof+0x50/0x310 [ 412.653831][T17742] ? audit_log_start+0x365/0x6c0 [ 412.653863][T17742] audit_log_start+0x365/0x6c0 [ 412.653905][T17742] audit_seccomp+0x48/0x100 [ 412.653930][T17742] ? __seccomp_filter+0x68c/0x10d0 [ 412.653992][T17742] __seccomp_filter+0x69d/0x10d0 [ 412.654021][T17742] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 412.654205][T17742] ? vfs_write+0x75e/0x8e0 [ 412.654265][T17742] ? __rcu_read_unlock+0x4f/0x70 [ 412.654287][T17742] ? __fget_files+0x184/0x1c0 [ 412.654314][T17742] __secure_computing+0x82/0x150 [ 412.654342][T17742] syscall_trace_enter+0xcf/0x1e0 [ 412.654389][T17742] do_syscall_64+0xac/0x200 [ 412.654424][T17742] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 412.654459][T17742] ? clear_bhb_loop+0x40/0x90 [ 412.654481][T17742] ? clear_bhb_loop+0x40/0x90 [ 412.654598][T17742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 412.654625][T17742] RIP: 0033:0x7f901b2fe9a9 [ 412.654645][T17742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 412.654668][T17742] RSP: 002b:00007f901995f038 EFLAGS: 00000246 ORIG_RAX: 000000000000001a [ 412.654691][T17742] RAX: ffffffffffffffda RBX: 00007f901b525fa0 RCX: 00007f901b2fe9a9 [ 412.654703][T17742] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000200000ffb000 [ 412.654750][T17742] RBP: 00007f901995f090 R08: 0000000000000000 R09: 0000000000000000 [ 412.654763][T17742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 412.654778][T17742] R13: 0000000000000000 R14: 00007f901b525fa0 R15: 00007fffe14275a8 [ 412.654803][T17742] [ 412.875147][T17744] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5072'. [ 412.917231][T17746] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5073'. [ 412.926155][T17746] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5073'. [ 413.082026][T17746] FAULT_INJECTION: forcing a failure. [ 413.082026][T17746] name failslab, interval 1, probability 0, space 0, times 0 [ 413.094864][T17746] CPU: 0 UID: 0 PID: 17746 Comm: syz.5.5073 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 413.094893][T17746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 413.094907][T17746] Call Trace: [ 413.094914][T17746] [ 413.094968][T17746] __dump_stack+0x1d/0x30 [ 413.095005][T17746] dump_stack_lvl+0xe8/0x140 [ 413.095029][T17746] dump_stack+0x15/0x1b [ 413.095044][T17746] should_fail_ex+0x265/0x280 [ 413.095073][T17746] ? __request_module+0x1c4/0x3e0 [ 413.095156][T17746] should_failslab+0x8c/0xb0 [ 413.095180][T17746] ? rtnl_newlink+0x658/0x12d0 [ 413.095279][T17746] __kmalloc_cache_noprof+0x4c/0x320 [ 413.095314][T17746] ? rtnl_newlink+0x658/0x12d0 [ 413.095340][T17746] __request_module+0x1c4/0x3e0 [ 413.095371][T17746] rtnl_newlink+0x658/0x12d0 [ 413.095398][T17746] ? __list_add_valid_or_report+0x38/0xe0 [ 413.095499][T17746] ? bpf_trace_run3+0x12c/0x1d0 [ 413.095524][T17746] ? __kfree_skb+0x109/0x150 [ 413.095559][T17746] ? xa_load+0xb1/0xe0 [ 413.095579][T17746] ? __kfree_skb+0x109/0x150 [ 413.095691][T17746] ? __rcu_read_unlock+0x4f/0x70 [ 413.095718][T17746] ? avc_has_perm_noaudit+0x1b1/0x200 [ 413.095754][T17746] ? selinux_capable+0x1f9/0x270 [ 413.095800][T17746] ? security_capable+0x83/0x90 [ 413.095844][T17746] ? ns_capable+0x7d/0xb0 [ 413.095863][T17746] ? __pfx_rtnl_newlink+0x10/0x10 [ 413.095884][T17746] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 413.095911][T17746] netlink_rcv_skb+0x120/0x220 [ 413.095944][T17746] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 413.096038][T17746] rtnetlink_rcv+0x1c/0x30 [ 413.096062][T17746] netlink_unicast+0x5a5/0x680 [ 413.096185][T17746] netlink_sendmsg+0x58b/0x6b0 [ 413.096211][T17746] ? __pfx_netlink_sendmsg+0x10/0x10 [ 413.096272][T17746] __sock_sendmsg+0x142/0x180 [ 413.096365][T17746] ____sys_sendmsg+0x31e/0x4e0 [ 413.096400][T17746] ___sys_sendmsg+0x17b/0x1d0 [ 413.096448][T17746] __x64_sys_sendmsg+0xd4/0x160 [ 413.096488][T17746] x64_sys_call+0x2999/0x2fb0 [ 413.096515][T17746] do_syscall_64+0xd2/0x200 [ 413.096537][T17746] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 413.096629][T17746] ? clear_bhb_loop+0x40/0x90 [ 413.096653][T17746] ? clear_bhb_loop+0x40/0x90 [ 413.096753][T17746] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 413.096846][T17746] RIP: 0033:0x7ff34ed2e9a9 [ 413.096865][T17746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 413.096888][T17746] RSP: 002b:00007ff34d397038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.097042][T17746] RAX: ffffffffffffffda RBX: 00007ff34ef55fa0 RCX: 00007ff34ed2e9a9 [ 413.097056][T17746] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 413.097072][T17746] RBP: 00007ff34d397090 R08: 0000000000000000 R09: 0000000000000000 [ 413.097087][T17746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 413.097102][T17746] R13: 0000000000000000 R14: 00007ff34ef55fa0 R15: 00007ffef5a2a678 [ 413.097126][T17746] [ 413.505205][T17756] netlink: 'syz.1.5076': attribute type 6 has an invalid length. [ 413.676766][T17772] netlink: 'syz.5.5081': attribute type 1 has an invalid length. [ 413.742169][T17776] FAULT_INJECTION: forcing a failure. [ 413.742169][T17776] name failslab, interval 1, probability 0, space 0, times 0 [ 413.754951][T17776] CPU: 1 UID: 0 PID: 17776 Comm: syz.1.5083 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 413.755007][T17776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 413.755022][T17776] Call Trace: [ 413.755029][T17776] [ 413.755101][T17776] __dump_stack+0x1d/0x30 [ 413.755127][T17776] dump_stack_lvl+0xe8/0x140 [ 413.755151][T17776] dump_stack+0x15/0x1b [ 413.755208][T17776] should_fail_ex+0x265/0x280 [ 413.755243][T17776] ? tcf_block_get_ext+0x19e/0xb30 [ 413.755271][T17776] should_failslab+0x8c/0xb0 [ 413.755370][T17776] __kmalloc_cache_noprof+0x4c/0x320 [ 413.755406][T17776] tcf_block_get_ext+0x19e/0xb30 [ 413.755440][T17776] ? netlink_unicast+0x5a5/0x680 [ 413.755478][T17776] ? ____sys_sendmsg+0x31e/0x4e0 [ 413.755511][T17776] ? ___sys_sendmsg+0x17b/0x1d0 [ 413.755615][T17776] ? x64_sys_call+0x2999/0x2fb0 [ 413.755683][T17776] ? __pfx_sfb_init+0x10/0x10 [ 413.755712][T17776] tcf_block_get+0x67/0xa0 [ 413.755742][T17776] ? __pfx_tcf_chain_head_change_dflt+0x10/0x10 [ 413.755830][T17776] sfb_init+0x31/0x90 [ 413.755857][T17776] qdisc_create+0x591/0x9e0 [ 413.755889][T17776] tc_modify_qdisc+0xf2e/0x1420 [ 413.755921][T17776] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 413.755970][T17776] rtnetlink_rcv_msg+0x65a/0x6d0 [ 413.755999][T17776] netlink_rcv_skb+0x120/0x220 [ 413.756037][T17776] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 413.756134][T17776] rtnetlink_rcv+0x1c/0x30 [ 413.756192][T17776] netlink_unicast+0x5a5/0x680 [ 413.756232][T17776] netlink_sendmsg+0x58b/0x6b0 [ 413.756254][T17776] ? __pfx_netlink_sendmsg+0x10/0x10 [ 413.756272][T17776] __sock_sendmsg+0x142/0x180 [ 413.756307][T17776] ____sys_sendmsg+0x31e/0x4e0 [ 413.756348][T17776] ___sys_sendmsg+0x17b/0x1d0 [ 413.756402][T17776] __x64_sys_sendmsg+0xd4/0x160 [ 413.756438][T17776] x64_sys_call+0x2999/0x2fb0 [ 413.756534][T17776] do_syscall_64+0xd2/0x200 [ 413.756558][T17776] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 413.756583][T17776] ? clear_bhb_loop+0x40/0x90 [ 413.756603][T17776] ? clear_bhb_loop+0x40/0x90 [ 413.756626][T17776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 413.756729][T17776] RIP: 0033:0x7fa20893e9a9 [ 413.756747][T17776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 413.756770][T17776] RSP: 002b:00007fa206fa7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 413.756829][T17776] RAX: ffffffffffffffda RBX: 00007fa208b65fa0 RCX: 00007fa20893e9a9 [ 413.756844][T17776] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005 [ 413.756858][T17776] RBP: 00007fa206fa7090 R08: 0000000000000000 R09: 0000000000000000 [ 413.756873][T17776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 413.756914][T17776] R13: 0000000000000000 R14: 00007fa208b65fa0 R15: 00007ffe8f9c0688 [ 413.756937][T17776] [ 414.141786][T17795] netlink: 'syz.2.5091': attribute type 6 has an invalid length. [ 414.536130][T17825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17825 comm=syz.2.5102 [ 414.555867][T17827] block device autoloading is deprecated and will be removed. [ 414.576491][T17825] netlink: 'syz.2.5102': attribute type 1 has an invalid length. [ 414.590328][T17832] netlink: 'syz.5.5106': attribute type 1 has an invalid length. [ 414.605072][T17827] netlink: 'syz.0.5103': attribute type 6 has an invalid length. [ 414.938219][T17865] netlink: 'syz.0.5120': attribute type 6 has an invalid length. [ 415.124250][T17880] hsr_slave_0: left promiscuous mode [ 415.144552][T17880] hsr_slave_1: left promiscuous mode [ 415.155304][T17882] netlink: 'syz.5.5127': attribute type 1 has an invalid length. [ 415.220988][T17880] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 415.220988][T17880] program +}[@ not setting count and/or reply_len properly [ 415.269155][T17899] loop0: detected capacity change from 0 to 1024 [ 415.277791][T17899] EXT4-fs: inline encryption not supported [ 415.284514][T17899] EXT4-fs: Ignoring removed bh option [ 415.308254][T17899] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 415.325832][T17906] block device autoloading is deprecated and will be removed. [ 416.260398][T13038] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.462383][T17936] __nla_validate_parse: 21 callbacks suppressed [ 416.462407][T17936] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5149'. [ 416.907641][T17952] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5152'. [ 417.293179][T17963] validate_nla: 2 callbacks suppressed [ 417.293194][T17963] netlink: 'syz.0.5156': attribute type 1 has an invalid length. [ 417.306959][T17963] netlink: 224 bytes leftover after parsing attributes in process `syz.0.5156'. [ 417.932078][T17973] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 417.964041][ T29] kauditd_printk_skb: 402 callbacks suppressed [ 417.964058][ T29] audit: type=1326 audit(1753033069.875:53098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 417.997241][T17973] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 418.062884][ T29] audit: type=1326 audit(1753033069.915:53099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 418.086669][ T29] audit: type=1326 audit(1753033069.915:53100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 418.110470][ T29] audit: type=1326 audit(1753033069.915:53101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 418.134116][ T29] audit: type=1326 audit(1753033069.915:53102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 418.157751][ T29] audit: type=1326 audit(1753033069.915:53103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 418.181456][ T29] audit: type=1326 audit(1753033069.915:53104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 418.205084][ T29] audit: type=1326 audit(1753033069.915:53105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 418.228826][ T29] audit: type=1326 audit(1753033069.915:53106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 418.252589][ T29] audit: type=1326 audit(1753033069.915:53107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17976 comm="syz.0.5160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 418.611318][T17990] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5163'. [ 419.276503][T18011] netlink: 14 bytes leftover after parsing attributes in process `syz.3.5170'. [ 419.287935][T18011] hsr_slave_0: left promiscuous mode [ 419.310171][T18011] hsr_slave_1: left promiscuous mode [ 419.392463][T18015] wireguard0: entered promiscuous mode [ 419.417182][T18018] netlink: 'syz.3.5172': attribute type 1 has an invalid length. [ 419.425072][T18018] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5172'. [ 419.608966][T18027] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5175'. [ 419.619656][T18027] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 419.628201][T18027] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 420.266568][T18040] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(16) [ 420.273216][T18040] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 420.280845][T18040] vhci_hcd vhci_hcd.0: Device attached [ 420.479491][T18046] FAULT_INJECTION: forcing a failure. [ 420.479491][T18046] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 420.492746][T18046] CPU: 0 UID: 0 PID: 18046 Comm: syz.1.5178 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 420.492774][T18046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 420.492823][T18046] Call Trace: [ 420.492832][T18046] [ 420.492839][T18046] __dump_stack+0x1d/0x30 [ 420.492865][T18046] dump_stack_lvl+0xe8/0x140 [ 420.492890][T18046] dump_stack+0x15/0x1b [ 420.492911][T18046] should_fail_ex+0x265/0x280 [ 420.492955][T18046] should_fail+0xb/0x20 [ 420.493012][T18046] should_fail_usercopy+0x1a/0x20 [ 420.493046][T18046] _copy_from_user+0x1c/0xb0 [ 420.493072][T18046] __sys_bpf+0x178/0x790 [ 420.493148][T18046] __x64_sys_bpf+0x41/0x50 [ 420.493175][T18046] x64_sys_call+0x2478/0x2fb0 [ 420.493198][T18046] do_syscall_64+0xd2/0x200 [ 420.493215][T18046] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 420.493321][T18046] ? clear_bhb_loop+0x40/0x90 [ 420.493343][T18046] ? clear_bhb_loop+0x40/0x90 [ 420.493364][T18046] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 420.493464][T18046] RIP: 0033:0x7fa20893e9a9 [ 420.493483][T18046] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 420.493506][T18046] RSP: 002b:00007fa206fa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 420.493528][T18046] RAX: ffffffffffffffda RBX: 00007fa208b65fa0 RCX: 00007fa20893e9a9 [ 420.493540][T18046] RDX: 000000000000001a RSI: 00002000000001c0 RDI: 0000000000000005 [ 420.493552][T18046] RBP: 00007fa206fa7090 R08: 0000000000000000 R09: 0000000000000000 [ 420.493563][T18046] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 420.493652][T18046] R13: 0000000000000000 R14: 00007fa208b65fa0 R15: 00007ffe8f9c0688 [ 420.493672][T18046] [ 420.688075][T18041] vhci_hcd: connection closed [ 420.688485][ T12] vhci_hcd: stop threads [ 420.697628][ T12] vhci_hcd: release socket [ 420.702071][ T12] vhci_hcd: disconnect device [ 420.739646][T18049] block device autoloading is deprecated and will be removed. [ 420.863570][T18049] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5179'. [ 420.872563][T18049] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5179'. [ 420.881484][T18049] netlink: 'syz.1.5179': attribute type 6 has an invalid length. [ 421.567881][T18065] wireguard0: entered promiscuous mode [ 421.655284][T18069] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5186'. [ 421.705635][T18069] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 421.716367][T18069] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 422.557896][T18094] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 422.591784][T18094] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 422.774674][T18100] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5199'. [ 423.066204][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 423.066219][ T29] audit: type=1326 audit(1753033074.975:53427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18087 comm="syz.0.5193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 423.096182][ T29] audit: type=1326 audit(1753033074.975:53428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18087 comm="syz.0.5193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 423.155346][ T29] audit: type=1326 audit(1753033075.035:53429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18093 comm="syz.3.5197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 423.179232][ T29] audit: type=1326 audit(1753033075.035:53430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18093 comm="syz.3.5197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 423.641606][T18126] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5206'. [ 423.876435][T18133] netlink: 'syz.3.5208': attribute type 1 has an invalid length. [ 423.884337][T18133] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5208'. [ 423.987124][T18135] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5209'. [ 424.222990][ T29] audit: type=1326 audit(1753033076.135:53431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18147 comm="syz.0.5214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 424.268993][T18150] netlink: 'syz.5.5215': attribute type 1 has an invalid length. [ 424.276908][T18150] netlink: 224 bytes leftover after parsing attributes in process `syz.5.5215'. [ 424.337940][ T29] audit: type=1326 audit(1753033076.165:53432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18147 comm="syz.0.5214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 424.361938][ T29] audit: type=1326 audit(1753033076.175:53433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18147 comm="syz.0.5214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 424.385629][ T29] audit: type=1326 audit(1753033076.175:53434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18147 comm="syz.0.5214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 424.409558][ T29] audit: type=1326 audit(1753033076.175:53435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18147 comm="syz.0.5214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 424.433288][ T29] audit: type=1326 audit(1753033076.175:53436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18147 comm="syz.0.5214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 424.622654][T18159] netlink: 'syz.3.5218': attribute type 1 has an invalid length. [ 424.630596][T18159] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5218'. [ 424.797143][T18173] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5225'. [ 424.872873][T18180] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5228'. [ 425.180038][T18193] wireguard0: entered promiscuous mode [ 425.430216][T18212] FAULT_INJECTION: forcing a failure. [ 425.430216][T18212] name failslab, interval 1, probability 0, space 0, times 0 [ 425.442971][T18212] CPU: 0 UID: 0 PID: 18212 Comm: Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 425.443003][T18212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 425.443019][T18212] Call Trace: [ 425.443027][T18212] [ 425.443035][T18212] __dump_stack+0x1d/0x30 [ 425.443056][T18212] dump_stack_lvl+0xe8/0x140 [ 425.443079][T18212] dump_stack+0x15/0x1b [ 425.443174][T18212] should_fail_ex+0x265/0x280 [ 425.443205][T18212] should_failslab+0x8c/0xb0 [ 425.443226][T18212] __kvmalloc_node_noprof+0x123/0x4e0 [ 425.443328][T18212] ? alloc_netdev_mqs+0xa1/0xab0 [ 425.443379][T18212] alloc_netdev_mqs+0xa1/0xab0 [ 425.443419][T18212] ? __pfx_sl_setup+0x10/0x10 [ 425.443449][T18212] slip_open+0x2d1/0x920 [ 425.443478][T18212] ? vfree+0x295/0x3a0 [ 425.443505][T18212] ? up_write+0x18/0x60 [ 425.443530][T18212] tty_ldisc_open+0x5d/0xb0 [ 425.443568][T18212] tty_set_ldisc+0x1db/0x380 [ 425.443685][T18212] tiocsetd+0x51/0x60 [ 425.443768][T18212] tty_ioctl+0xa7f/0xb80 [ 425.443857][T18212] ? __pfx_tty_ioctl+0x10/0x10 [ 425.443893][T18212] __se_sys_ioctl+0xcb/0x140 [ 425.443968][T18212] __x64_sys_ioctl+0x43/0x50 [ 425.443998][T18212] x64_sys_call+0x19a8/0x2fb0 [ 425.444020][T18212] do_syscall_64+0xd2/0x200 [ 425.444037][T18212] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 425.444066][T18212] ? clear_bhb_loop+0x40/0x90 [ 425.444115][T18212] ? clear_bhb_loop+0x40/0x90 [ 425.444230][T18212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.444256][T18212] RIP: 0033:0x7fa20893e9a9 [ 425.444273][T18212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 425.444291][T18212] RSP: 002b:00007fa206fa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 425.444310][T18212] RAX: ffffffffffffffda RBX: 00007fa208b65fa0 RCX: 00007fa20893e9a9 [ 425.444322][T18212] RDX: 00002000000002c0 RSI: 0000000000005423 RDI: 0000000000000005 [ 425.444386][T18212] RBP: 00007fa206fa7090 R08: 0000000000000000 R09: 0000000000000000 [ 425.444401][T18212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 425.444417][T18212] R13: 0000000000000000 R14: 00007fa208b65fa0 R15: 00007ffe8f9c0688 [ 425.444442][T18212] [ 426.440622][T18265] netlink: 'syz.5.5262': attribute type 1 has an invalid length. [ 426.448622][T18265] netlink: 224 bytes leftover after parsing attributes in process `syz.5.5262'. [ 426.555161][T18274] netlink: 'syz.3.5265': attribute type 1 has an invalid length. [ 426.638996][T18279] netlink: 'syz.5.5266': attribute type 29 has an invalid length. [ 427.654626][T18294] block device autoloading is deprecated and will be removed. [ 427.800018][T18294] __nla_validate_parse: 1 callbacks suppressed [ 427.800108][T18294] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5270'. [ 427.815234][T18294] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5270'. [ 427.824244][T18294] netlink: 'syz.3.5270': attribute type 6 has an invalid length. [ 427.842996][T18304] netlink: 'syz.0.5276': attribute type 1 has an invalid length. [ 427.850817][T18304] netlink: 224 bytes leftover after parsing attributes in process `syz.0.5276'. [ 427.871081][T18309] wireguard1: entered promiscuous mode [ 427.974907][T18319] netlink: 32 bytes leftover after parsing attributes in process `syz.5.5281'. [ 428.004558][T18322] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5282'. [ 428.139360][ T29] kauditd_printk_skb: 354 callbacks suppressed [ 428.139441][ T29] audit: type=1326 audit(1753033080.055:53791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 428.184144][ T29] audit: type=1326 audit(1753033080.055:53792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 428.207951][ T29] audit: type=1326 audit(1753033080.055:53793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 428.231985][ T29] audit: type=1326 audit(1753033080.055:53794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 428.255753][ T29] audit: type=1326 audit(1753033080.055:53795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 428.279470][ T29] audit: type=1326 audit(1753033080.055:53796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 428.303385][ T29] audit: type=1326 audit(1753033080.055:53797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 428.327382][ T29] audit: type=1326 audit(1753033080.055:53798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f18b6aad310 code=0x7ffc0000 [ 428.338990][T18335] block device autoloading is deprecated and will be removed. [ 428.351100][ T29] audit: type=1326 audit(1753033080.055:53799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 428.382340][ T29] audit: type=1326 audit(1753033080.055:53800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18330 comm="syz.2.5286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18b6ab08c7 code=0x7ffc0000 [ 428.413493][T18335] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5289'. [ 428.422554][T18335] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5289'. [ 428.431625][T18335] netlink: 'syz.5.5289': attribute type 6 has an invalid length. [ 428.475618][T18344] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5290'. [ 428.829178][T18357] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5295'. [ 429.362815][T18366] wireguard0: entered promiscuous mode [ 429.761613][T18383] block device autoloading is deprecated and will be removed. [ 429.775451][T18383] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5304'. [ 429.784487][T18383] netlink: 'syz.3.5304': attribute type 6 has an invalid length. [ 429.851160][T18392] netlink: 'syz.1.5309': attribute type 1 has an invalid length. [ 429.860969][T18394] FAULT_INJECTION: forcing a failure. [ 429.860969][T18394] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 429.874195][T18394] CPU: 1 UID: 0 PID: 18394 Comm: syz.3.5308 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 429.874282][T18394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 429.874297][T18394] Call Trace: [ 429.874304][T18394] [ 429.874313][T18394] __dump_stack+0x1d/0x30 [ 429.874391][T18394] dump_stack_lvl+0xe8/0x140 [ 429.874413][T18394] dump_stack+0x15/0x1b [ 429.874435][T18394] should_fail_ex+0x265/0x280 [ 429.874472][T18394] should_fail+0xb/0x20 [ 429.874505][T18394] should_fail_usercopy+0x1a/0x20 [ 429.874614][T18394] _copy_to_user+0x20/0xa0 [ 429.874635][T18394] simple_read_from_buffer+0xb5/0x130 [ 429.874751][T18394] proc_fail_nth_read+0x100/0x140 [ 429.874786][T18394] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 429.874818][T18394] vfs_read+0x19d/0x6f0 [ 429.874915][T18394] ? __rcu_read_unlock+0x4f/0x70 [ 429.874937][T18394] ? __fget_files+0x184/0x1c0 [ 429.874998][T18394] ksys_read+0xda/0x1a0 [ 429.875142][T18394] __x64_sys_read+0x40/0x50 [ 429.875173][T18394] x64_sys_call+0x2d77/0x2fb0 [ 429.875196][T18394] do_syscall_64+0xd2/0x200 [ 429.875248][T18394] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 429.875341][T18394] ? clear_bhb_loop+0x40/0x90 [ 429.875362][T18394] ? clear_bhb_loop+0x40/0x90 [ 429.875384][T18394] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 429.875405][T18394] RIP: 0033:0x7fe33bfcd3bc [ 429.875428][T18394] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 429.875476][T18394] RSP: 002b:00007fe33a62f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 429.875515][T18394] RAX: ffffffffffffffda RBX: 00007fe33c1f5fa0 RCX: 00007fe33bfcd3bc [ 429.875529][T18394] RDX: 000000000000000f RSI: 00007fe33a62f0a0 RDI: 0000000000000005 [ 429.875615][T18394] RBP: 00007fe33a62f090 R08: 0000000000000000 R09: 0000000000000000 [ 429.875690][T18394] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 429.875702][T18394] R13: 0000000000000000 R14: 00007fe33c1f5fa0 R15: 00007ffc1d0330e8 [ 429.875722][T18394] [ 430.148828][T18399] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 430.165394][T18399] netlink: 'syz.1.5311': attribute type 1 has an invalid length. [ 430.779192][T18420] pimreg: entered allmulticast mode [ 431.066760][T18440] FAULT_INJECTION: forcing a failure. [ 431.066760][T18440] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 431.079950][T18440] CPU: 0 UID: 0 PID: 18440 Comm: syz.0.5325 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 431.079984][T18440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 431.079998][T18440] Call Trace: [ 431.080005][T18440] [ 431.080012][T18440] __dump_stack+0x1d/0x30 [ 431.080036][T18440] dump_stack_lvl+0xe8/0x140 [ 431.080067][T18440] dump_stack+0x15/0x1b [ 431.080088][T18440] should_fail_ex+0x265/0x280 [ 431.080205][T18440] should_fail+0xb/0x20 [ 431.080235][T18440] should_fail_usercopy+0x1a/0x20 [ 431.080274][T18440] _copy_from_user+0x1c/0xb0 [ 431.080344][T18440] kstrtouint_from_user+0x69/0xf0 [ 431.080450][T18440] ? 0xffffffff81000000 [ 431.080463][T18440] ? selinux_file_permission+0x1e4/0x320 [ 431.080534][T18440] proc_fail_nth_write+0x50/0x160 [ 431.080613][T18440] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 431.080652][T18440] vfs_write+0x266/0x8e0 [ 431.080704][T18440] ? vfs_read+0x47f/0x6f0 [ 431.080731][T18440] ? __rcu_read_unlock+0x4f/0x70 [ 431.080752][T18440] ? __fget_files+0x184/0x1c0 [ 431.080771][T18440] ksys_write+0xda/0x1a0 [ 431.080873][T18440] __x64_sys_write+0x40/0x50 [ 431.080912][T18440] x64_sys_call+0x2cdd/0x2fb0 [ 431.080990][T18440] do_syscall_64+0xd2/0x200 [ 431.081012][T18440] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 431.081102][T18440] ? clear_bhb_loop+0x40/0x90 [ 431.081127][T18440] ? clear_bhb_loop+0x40/0x90 [ 431.081154][T18440] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.081181][T18440] RIP: 0033:0x7f901b2fd45f [ 431.081261][T18440] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 431.081285][T18440] RSP: 002b:00007f901995f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 431.081318][T18440] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f901b2fd45f [ 431.081335][T18440] RDX: 0000000000000001 RSI: 00007f901995f0a0 RDI: 0000000000000004 [ 431.081350][T18440] RBP: 00007f901995f090 R08: 0000000000000000 R09: 0000000000000000 [ 431.081366][T18440] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 431.081381][T18440] R13: 0000000000000000 R14: 00007f901b525fa0 R15: 00007fffe14275a8 [ 431.081478][T18440] [ 431.405651][T18448] netlink: 'syz.0.5326': attribute type 1 has an invalid length. [ 431.609680][T18419] pimreg: left allmulticast mode [ 431.755304][T18462] FAULT_INJECTION: forcing a failure. [ 431.755304][T18462] name failslab, interval 1, probability 0, space 0, times 0 [ 431.768063][T18462] CPU: 0 UID: 0 PID: 18462 Comm: syz.3.5332 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 431.768094][T18462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 431.768169][T18462] Call Trace: [ 431.768176][T18462] [ 431.768183][T18462] __dump_stack+0x1d/0x30 [ 431.768206][T18462] dump_stack_lvl+0xe8/0x140 [ 431.768232][T18462] dump_stack+0x15/0x1b [ 431.768254][T18462] should_fail_ex+0x265/0x280 [ 431.768338][T18462] should_failslab+0x8c/0xb0 [ 431.768367][T18462] kmem_cache_alloc_noprof+0x50/0x310 [ 431.768394][T18462] ? security_inode_alloc+0x37/0x100 [ 431.768423][T18462] security_inode_alloc+0x37/0x100 [ 431.768571][T18462] inode_init_always_gfp+0x4b7/0x500 [ 431.768651][T18462] alloc_inode+0x58/0x170 [ 431.768746][T18462] path_from_stashed+0x119/0x4f0 [ 431.768914][T18462] ? __ptrace_may_access+0x1c7/0x340 [ 431.768939][T18462] ? __pfx_proc_ns_get_link+0x10/0x10 [ 431.768981][T18462] ns_get_path+0x5b/0x80 [ 431.769013][T18462] proc_ns_get_link+0x80/0x150 [ 431.769060][T18462] pick_link+0x41a/0x830 [ 431.769162][T18462] step_into+0x7b6/0x820 [ 431.769180][T18462] ? d_splice_alias+0xd6/0x280 [ 431.769205][T18462] ? path_openat+0x12a1/0x2170 [ 431.769240][T18462] path_openat+0x13e8/0x2170 [ 431.769296][T18462] do_filp_open+0x109/0x230 [ 431.769343][T18462] do_sys_openat2+0xa6/0x110 [ 431.769373][T18462] __x64_sys_openat+0xf2/0x120 [ 431.769399][T18462] x64_sys_call+0x1af/0x2fb0 [ 431.769429][T18462] do_syscall_64+0xd2/0x200 [ 431.769453][T18462] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 431.769486][T18462] ? clear_bhb_loop+0x40/0x90 [ 431.769543][T18462] ? clear_bhb_loop+0x40/0x90 [ 431.769563][T18462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.769587][T18462] RIP: 0033:0x7fe33bfcd310 [ 431.769606][T18462] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 431.769722][T18462] RSP: 002b:00007fe33a62ef70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 431.769745][T18462] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe33bfcd310 [ 431.769761][T18462] RDX: 0000000000000000 RSI: 00007fe33c050e81 RDI: 00000000ffffff9c [ 431.769777][T18462] RBP: 00007fe33c050e81 R08: 0000000000000000 R09: 0000000000000000 [ 431.769792][T18462] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 431.769808][T18462] R13: 0000000000000001 R14: 00007fe33c1f5fa0 R15: 00007ffc1d0330e8 [ 431.769871][T18462] [ 433.138119][T18492] __nla_validate_parse: 6 callbacks suppressed [ 433.138139][T18492] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5339'. [ 433.205618][T18498] FAULT_INJECTION: forcing a failure. [ 433.205618][T18498] name failslab, interval 1, probability 0, space 0, times 0 [ 433.218561][T18498] CPU: 1 UID: 0 PID: 18498 Comm: syz.1.5342 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 433.218592][T18498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 433.218643][T18498] Call Trace: [ 433.218650][T18498] [ 433.218658][T18498] __dump_stack+0x1d/0x30 [ 433.218681][T18498] dump_stack_lvl+0xe8/0x140 [ 433.218728][T18498] dump_stack+0x15/0x1b [ 433.218746][T18498] should_fail_ex+0x265/0x280 [ 433.218828][T18498] should_failslab+0x8c/0xb0 [ 433.218851][T18498] kmem_cache_alloc_node_noprof+0x57/0x320 [ 433.218905][T18498] ? __alloc_skb+0x101/0x320 [ 433.218942][T18498] __alloc_skb+0x101/0x320 [ 433.218979][T18498] tcp_stream_alloc_skb+0x2d/0x1d0 [ 433.219073][T18498] tcp_sendmsg_locked+0xcb4/0x2c10 [ 433.219110][T18498] ? __rcu_read_unlock+0x4f/0x70 [ 433.219145][T18498] ? __pfx_tcp_sendmsg+0x10/0x10 [ 433.219181][T18498] tcp_sendmsg+0x2f/0x50 [ 433.219210][T18498] inet_sendmsg+0x76/0xd0 [ 433.219229][T18498] __sock_sendmsg+0x102/0x180 [ 433.219312][T18498] __sys_sendto+0x268/0x330 [ 433.219353][T18498] __x64_sys_sendto+0x76/0x90 [ 433.219384][T18498] x64_sys_call+0x2eb6/0x2fb0 [ 433.219461][T18498] do_syscall_64+0xd2/0x200 [ 433.219481][T18498] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 433.219508][T18498] ? clear_bhb_loop+0x40/0x90 [ 433.219600][T18498] ? clear_bhb_loop+0x40/0x90 [ 433.219623][T18498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.219645][T18498] RIP: 0033:0x7fa20893e9a9 [ 433.219662][T18498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 433.219740][T18498] RSP: 002b:00007fa206fa7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 433.219760][T18498] RAX: ffffffffffffffda RBX: 00007fa208b65fa0 RCX: 00007fa20893e9a9 [ 433.219773][T18498] RDX: 000000000000059a RSI: 0000200000000580 RDI: 0000000000000003 [ 433.219820][T18498] RBP: 00007fa206fa7090 R08: 0000000000000000 R09: 0000000000000000 [ 433.219832][T18498] R10: 0000000010008095 R11: 0000000000000246 R12: 0000000000000001 [ 433.219845][T18498] R13: 0000000000000000 R14: 00007fa208b65fa0 R15: 00007ffe8f9c0688 [ 433.219865][T18498] [ 433.499257][T18500] netlink: 'syz.1.5344': attribute type 1 has an invalid length. [ 433.507216][T18500] netlink: 224 bytes leftover after parsing attributes in process `syz.1.5344'. [ 433.560658][T18507] FAULT_INJECTION: forcing a failure. [ 433.560658][T18507] name failslab, interval 1, probability 0, space 0, times 0 [ 433.563657][T18510] program syz.3.5346 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 433.573388][T18507] CPU: 0 UID: 0 PID: 18507 Comm: syz.5.5347 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 433.573506][T18507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 433.573522][T18507] Call Trace: [ 433.573532][T18507] [ 433.573544][T18507] __dump_stack+0x1d/0x30 [ 433.573587][T18507] dump_stack_lvl+0xe8/0x140 [ 433.573614][T18507] dump_stack+0x15/0x1b [ 433.573636][T18507] should_fail_ex+0x265/0x280 [ 433.573751][T18507] should_failslab+0x8c/0xb0 [ 433.573779][T18507] kmem_cache_alloc_node_noprof+0x57/0x320 [ 433.573816][T18507] ? __alloc_skb+0x101/0x320 [ 433.573854][T18507] ? avc_has_perm+0xd3/0x150 [ 433.573963][T18507] __alloc_skb+0x101/0x320 [ 433.574004][T18507] sock_wmalloc+0x7e/0xc0 [ 433.574030][T18507] pppol2tp_sendmsg+0xfb/0x440 [ 433.574058][T18507] ? __pfx_pppol2tp_sendmsg+0x10/0x10 [ 433.574175][T18507] __sock_sendmsg+0x142/0x180 [ 433.574210][T18507] sock_write_iter+0x165/0x1b0 [ 433.574246][T18507] do_iter_readv_writev+0x41e/0x4c0 [ 433.574334][T18507] vfs_writev+0x2df/0x8b0 [ 433.574378][T18507] do_writev+0xe7/0x210 [ 433.574414][T18507] __x64_sys_writev+0x45/0x50 [ 433.574440][T18507] x64_sys_call+0x2006/0x2fb0 [ 433.574503][T18507] do_syscall_64+0xd2/0x200 [ 433.574577][T18507] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 433.574658][T18507] ? clear_bhb_loop+0x40/0x90 [ 433.574686][T18507] ? clear_bhb_loop+0x40/0x90 [ 433.574717][T18507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.574773][T18507] RIP: 0033:0x7ff34ed2e9a9 [ 433.574795][T18507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 433.574819][T18507] RSP: 002b:00007ff34d397038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 433.574845][T18507] RAX: ffffffffffffffda RBX: 00007ff34ef55fa0 RCX: 00007ff34ed2e9a9 [ 433.574875][T18507] RDX: 0000000000000001 RSI: 0000200000000180 RDI: 0000000000000005 [ 433.574918][T18507] RBP: 00007ff34d397090 R08: 0000000000000000 R09: 0000000000000000 [ 433.574997][T18507] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 433.575014][T18507] R13: 0000000000000000 R14: 00007ff34ef55fa0 R15: 00007ffef5a2a678 [ 433.575038][T18507] [ 433.577254][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 433.577271][ T29] audit: type=1326 audit(1753033085.475:54006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18506 comm="syz.1.5348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 433.836347][ T29] audit: type=1326 audit(1753033085.495:54007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18506 comm="syz.1.5348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 433.861466][ T29] audit: type=1326 audit(1753033085.545:54008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18512 comm="syz.3.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 433.885705][ T29] audit: type=1326 audit(1753033085.545:54009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18512 comm="syz.3.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 433.909786][ T29] audit: type=1326 audit(1753033085.545:54010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18512 comm="syz.3.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 433.933652][ T29] audit: type=1326 audit(1753033085.545:54011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18512 comm="syz.3.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 433.957404][ T29] audit: type=1326 audit(1753033085.545:54012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18512 comm="syz.3.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 433.981071][ T29] audit: type=1326 audit(1753033085.545:54013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18512 comm="syz.3.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 434.004719][ T29] audit: type=1326 audit(1753033085.545:54014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18512 comm="syz.3.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 434.028404][ T29] audit: type=1326 audit(1753033085.545:54015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18512 comm="syz.3.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 434.135288][T18526] vhci_hcd: invalid port number 96 [ 434.140509][T18526] vhci_hcd: default hub control req: 0300 vfffc i0060 l0 [ 434.266727][T18533] netlink: 32 bytes leftover after parsing attributes in process `syz.5.5356'. [ 434.383796][T18545] netlink: 'syz.1.5360': attribute type 1 has an invalid length. [ 434.391704][T18545] netlink: 224 bytes leftover after parsing attributes in process `syz.1.5360'. [ 434.918210][T18568] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5368'. [ 434.927288][T18568] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5368'. [ 435.516256][T18582] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 435.534547][T18594] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 435.559207][T18582] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 435.572507][T18594] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 435.739981][T18607] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5381'. [ 435.748980][T18607] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5381'. [ 436.189544][T18641] wireguard0: entered promiscuous mode [ 436.339149][T18648] wireguard0: entered promiscuous mode [ 436.532601][T18635] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5392'. [ 436.675584][T18666] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5404'. [ 437.286989][T18688] netlink: 'syz.1.5411': attribute type 1 has an invalid length. [ 437.295161][T18683] wireguard0: entered promiscuous mode [ 437.923211][T18704] block device autoloading is deprecated and will be removed. [ 438.880367][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 438.880385][ T29] audit: type=1400 audit(1753033090.795:54371): avc: denied { read append } for pid=18734 comm="syz.0.5425" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 438.910521][ T29] audit: type=1400 audit(1753033090.795:54372): avc: denied { open } for pid=18734 comm="syz.0.5425" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 438.934199][ T29] audit: type=1400 audit(1753033090.795:54373): avc: denied { ioctl } for pid=18734 comm="syz.0.5425" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x7446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 439.073521][T18735] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.090798][T18742] __nla_validate_parse: 1 callbacks suppressed [ 439.090818][T18742] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5427'. [ 439.106031][T18742] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5427'. [ 439.114954][T18742] netlink: 'syz.5.5427': attribute type 6 has an invalid length. [ 439.191591][T18741] block device autoloading is deprecated and will be removed. [ 439.220173][T18735] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.268216][T18746] FAULT_INJECTION: forcing a failure. [ 439.268216][T18746] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 439.281363][T18746] CPU: 0 UID: 0 PID: 18746 Comm: syz.5.5428 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 439.281402][T18746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 439.281424][T18746] Call Trace: [ 439.281431][T18746] [ 439.281461][T18746] __dump_stack+0x1d/0x30 [ 439.281486][T18746] dump_stack_lvl+0xe8/0x140 [ 439.281506][T18746] dump_stack+0x15/0x1b [ 439.281582][T18746] should_fail_ex+0x265/0x280 [ 439.281616][T18746] should_fail+0xb/0x20 [ 439.281679][T18746] should_fail_usercopy+0x1a/0x20 [ 439.281718][T18746] _copy_from_user+0x1c/0xb0 [ 439.281738][T18746] do_ipv6_setsockopt+0x220/0x22e0 [ 439.281769][T18746] ? _parse_integer+0x27/0x40 [ 439.281879][T18746] ? kstrtoull+0x111/0x140 [ 439.281904][T18746] ? __rcu_read_unlock+0x4f/0x70 [ 439.281928][T18746] ? avc_has_perm_noaudit+0x1b1/0x200 [ 439.282041][T18746] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 439.282082][T18746] ipv6_setsockopt+0x59/0x130 [ 439.282169][T18746] rawv6_setsockopt+0x1d2/0x420 [ 439.282200][T18746] sock_common_setsockopt+0x69/0x80 [ 439.282230][T18746] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 439.282265][T18746] __sys_setsockopt+0x184/0x200 [ 439.282356][T18746] __x64_sys_setsockopt+0x64/0x80 [ 439.282391][T18746] x64_sys_call+0x2bd5/0x2fb0 [ 439.282425][T18746] do_syscall_64+0xd2/0x200 [ 439.282449][T18746] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 439.282488][T18746] ? clear_bhb_loop+0x40/0x90 [ 439.282513][T18746] ? clear_bhb_loop+0x40/0x90 [ 439.282534][T18746] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 439.282555][T18746] RIP: 0033:0x7ff34ed2e9a9 [ 439.282574][T18746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 439.282681][T18746] RSP: 002b:00007ff34d397038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 439.282702][T18746] RAX: ffffffffffffffda RBX: 00007ff34ef55fa0 RCX: 00007ff34ed2e9a9 [ 439.282715][T18746] RDX: 0000000000000016 RSI: 0000000000000029 RDI: 0000000000000003 [ 439.282730][T18746] RBP: 00007ff34d397090 R08: 0000000000000004 R09: 0000000000000000 [ 439.282745][T18746] R10: 0000200000fcb000 R11: 0000000000000246 R12: 0000000000000001 [ 439.282760][T18746] R13: 0000000000000000 R14: 00007ff34ef55fa0 R15: 00007ffef5a2a678 [ 439.282779][T18746] [ 439.567649][T18735] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.681623][T18735] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.692328][ T29] audit: type=1326 audit(1753033091.595:54374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18753 comm="syz.1.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 439.716296][ T29] audit: type=1326 audit(1753033091.595:54375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18753 comm="syz.1.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 439.740012][ T29] audit: type=1326 audit(1753033091.595:54376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18753 comm="syz.1.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 439.763697][ T29] audit: type=1326 audit(1753033091.595:54377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18753 comm="syz.1.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 439.787375][ T29] audit: type=1326 audit(1753033091.595:54378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18753 comm="syz.1.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 439.788946][T18756] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5430'. [ 439.811166][ T29] audit: type=1326 audit(1753033091.595:54379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18753 comm="syz.1.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 439.820093][T18756] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5430'. [ 439.852809][ T29] audit: type=1326 audit(1753033091.595:54380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18753 comm="syz.1.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa20893e9a9 code=0x7ffc0000 [ 439.944404][T18735] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.979119][T18735] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.041358][T18735] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.056033][T18735] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.100042][T18770] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5437'. [ 441.082099][T18797] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.089413][T18799] vhci_hcd: invalid port number 96 [ 441.097759][T18799] vhci_hcd: default hub control req: 0300 vfffc i0060 l0 [ 441.125401][T18805] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5449'. [ 441.143929][T18804] 9pnet: Could not find request transport: tcpÂñ6ª [ 441.174114][T18797] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.326898][T18797] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.628230][T18797] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.804364][T18797] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.832577][T18797] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.886473][T18797] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.914152][T18797] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.142074][T18835] FAULT_INJECTION: forcing a failure. [ 442.142074][T18835] name failslab, interval 1, probability 0, space 0, times 0 [ 442.154811][T18835] CPU: 0 UID: 0 PID: 18835 Comm: syz.5.5460 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 442.154848][T18835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 442.154864][T18835] Call Trace: [ 442.154871][T18835] [ 442.154878][T18835] __dump_stack+0x1d/0x30 [ 442.154898][T18835] dump_stack_lvl+0xe8/0x140 [ 442.154922][T18835] dump_stack+0x15/0x1b [ 442.154952][T18835] should_fail_ex+0x265/0x280 [ 442.154988][T18835] should_failslab+0x8c/0xb0 [ 442.155015][T18835] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 442.155045][T18835] ? __d_alloc+0x3d/0x350 [ 442.155120][T18835] ? __rcu_read_unlock+0x4f/0x70 [ 442.155148][T18835] __d_alloc+0x3d/0x350 [ 442.155197][T18835] d_alloc_pseudo+0x1e/0x80 [ 442.155226][T18835] alloc_file_pseudo+0x71/0x160 [ 442.155272][T18835] anon_inode_getfd+0xc1/0x150 [ 442.155303][T18835] bpf_map_get_fd_by_id+0x221/0x270 [ 442.155409][T18835] __sys_bpf+0x543/0x790 [ 442.155463][T18835] __x64_sys_bpf+0x41/0x50 [ 442.155490][T18835] x64_sys_call+0x2478/0x2fb0 [ 442.155534][T18835] do_syscall_64+0xd2/0x200 [ 442.155556][T18835] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 442.155586][T18835] ? clear_bhb_loop+0x40/0x90 [ 442.155620][T18835] ? clear_bhb_loop+0x40/0x90 [ 442.155640][T18835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 442.155663][T18835] RIP: 0033:0x7ff34ed2e9a9 [ 442.155685][T18835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 442.155707][T18835] RSP: 002b:00007ff34d397038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 442.155729][T18835] RAX: ffffffffffffffda RBX: 00007ff34ef55fa0 RCX: 00007ff34ed2e9a9 [ 442.155742][T18835] RDX: 000000000000000c RSI: 0000200000000180 RDI: 000000000000000e [ 442.155756][T18835] RBP: 00007ff34d397090 R08: 0000000000000000 R09: 0000000000000000 [ 442.155770][T18835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 442.155784][T18835] R13: 0000000000000000 R14: 00007ff34ef55fa0 R15: 00007ffef5a2a678 [ 442.155806][T18835] [ 442.416520][T18846] block device autoloading is deprecated and will be removed. [ 442.435356][T18845] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5464'. [ 442.452509][T18846] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5463'. [ 442.461597][T18846] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5463'. [ 442.470744][T18846] netlink: 'syz.3.5463': attribute type 6 has an invalid length. [ 442.593397][T18863] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5472'. [ 443.245322][T18882] loop1: detected capacity change from 0 to 1024 [ 443.255674][T18882] EXT4-fs: inline encryption not supported [ 443.273477][T18882] EXT4-fs: Ignoring removed bh option [ 443.317214][T18882] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.341668][T18889] netlink: 'syz.5.5478': attribute type 6 has an invalid length. [ 443.763864][T18913] netlink: 'syz.5.5485': attribute type 6 has an invalid length. [ 443.985715][T18922] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 444.005657][T18922] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 444.046975][T11307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 444.120031][T18929] vhci_hcd: invalid port number 96 [ 444.125202][T18929] vhci_hcd: default hub control req: 0300 vfffc i0060 l0 [ 444.194022][T18932] wireguard0: entered promiscuous mode [ 444.691760][T18954] hub 9-0:1.0: USB hub found [ 444.709900][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 444.709915][ T29] audit: type=1326 audit(1753033096.615:54560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 444.721999][T18954] hub 9-0:1.0: 8 ports detected [ 444.739856][ T29] audit: type=1326 audit(1753033096.615:54561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 444.768440][ T29] audit: type=1326 audit(1753033096.615:54562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 444.795226][ T29] audit: type=1326 audit(1753033096.705:54563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 444.819092][ T29] audit: type=1326 audit(1753033096.705:54564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 444.851390][ T29] audit: type=1326 audit(1753033096.755:54565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 444.875267][ T29] audit: type=1326 audit(1753033096.755:54566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f901b2fe9e3 code=0x7ffc0000 [ 444.898789][ T29] audit: type=1326 audit(1753033096.765:54567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f901b2fd45f code=0x7ffc0000 [ 444.922457][ T29] audit: type=1326 audit(1753033096.765:54568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f901b2fea37 code=0x7ffc0000 [ 444.946118][ T29] audit: type=1326 audit(1753033096.765:54569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18959 comm="syz.0.5496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f901b2fd310 code=0x7ffc0000 [ 445.493892][T19036] __nla_validate_parse: 7 callbacks suppressed [ 445.493911][T19036] netlink: 60 bytes leftover after parsing attributes in process `syz.1.5507'. [ 445.521624][T19036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 445.530509][T19036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 446.204635][T19082] block device autoloading is deprecated and will be removed. [ 446.222308][T19082] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5513'. [ 446.231286][T19082] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5513'. [ 446.240297][T19082] netlink: 'syz.0.5513': attribute type 6 has an invalid length. [ 447.418495][T19143] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5524'. [ 447.744237][T19187] loop0: detected capacity change from 0 to 512 [ 447.754173][T19187] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 447.767653][T19198] 9pnet: Could not find request transport: tcpÂñ6ª [ 447.770162][T19187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 447.786984][T19187] ext4 filesystem being mounted at /408/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 447.803155][T19187] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 447.952192][T19204] wireguard0: entered promiscuous mode [ 447.962717][T13038] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.975894][T19215] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5535'. [ 448.381573][T19220] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5534'. [ 448.448852][T19270] wireguard0: entered promiscuous mode [ 448.555319][T19287] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5541'. [ 448.620325][T19287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 448.634539][T19287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 449.800349][T19345] wireguard1: entered promiscuous mode [ 451.907390][T19472] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 451.950179][T19472] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 451.968814][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 451.968832][ T29] audit: type=1326 audit(1753033103.885:54743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.065357][ T29] audit: type=1326 audit(1753033103.925:54744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.089328][ T29] audit: type=1326 audit(1753033103.925:54745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.113008][ T29] audit: type=1326 audit(1753033103.925:54746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.136638][ T29] audit: type=1326 audit(1753033103.925:54747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.160326][ T29] audit: type=1326 audit(1753033103.925:54748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.183933][ T29] audit: type=1326 audit(1753033103.925:54749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.207791][ T29] audit: type=1326 audit(1753033103.925:54750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.231382][ T29] audit: type=1326 audit(1753033103.925:54751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.255055][ T29] audit: type=1326 audit(1753033103.925:54752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19471 comm="syz.3.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 452.371956][T19487] netlink: 60 bytes leftover after parsing attributes in process `syz.1.5565'. [ 452.417151][T19487] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 452.425827][T19487] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 453.377157][T19605] block device autoloading is deprecated and will be removed. [ 453.393051][T19605] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5577'. [ 453.402220][T19605] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5577'. [ 453.411296][T19605] netlink: 'syz.3.5577': attribute type 6 has an invalid length. [ 453.856464][T19634] 9pnet_fd: Insufficient options for proto=fd [ 453.858108][T19643] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5589'. [ 453.906082][T19643] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 453.914710][T19643] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 453.931149][T15871] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.963543][T19657] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5590'. [ 453.972516][T19657] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5590'. [ 453.981428][T19657] netlink: 'syz.3.5590': attribute type 6 has an invalid length. [ 454.022555][T15871] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.042186][T19667] FAULT_INJECTION: forcing a failure. [ 454.042186][T19667] name failslab, interval 1, probability 0, space 0, times 0 [ 454.054985][T19667] CPU: 1 UID: 0 PID: 19667 Comm: syz.3.5591 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 454.055014][T19667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 454.055026][T19667] Call Trace: [ 454.055033][T19667] [ 454.055041][T19667] __dump_stack+0x1d/0x30 [ 454.055084][T19667] dump_stack_lvl+0xe8/0x140 [ 454.055102][T19667] dump_stack+0x15/0x1b [ 454.055118][T19667] should_fail_ex+0x265/0x280 [ 454.055152][T19667] should_failslab+0x8c/0xb0 [ 454.055191][T19667] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 454.055219][T19667] ? shmem_alloc_inode+0x34/0x50 [ 454.055308][T19667] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 454.055353][T19667] shmem_alloc_inode+0x34/0x50 [ 454.055387][T19667] alloc_inode+0x3d/0x170 [ 454.055451][T19667] new_inode+0x1d/0xe0 [ 454.055472][T19667] shmem_get_inode+0x244/0x750 [ 454.055596][T19667] __shmem_file_setup+0x113/0x210 [ 454.055706][T19667] shmem_file_setup+0x3b/0x50 [ 454.055735][T19667] __se_sys_memfd_create+0x2c3/0x590 [ 454.055805][T19667] __x64_sys_memfd_create+0x31/0x40 [ 454.055839][T19667] x64_sys_call+0x122f/0x2fb0 [ 454.055861][T19667] do_syscall_64+0xd2/0x200 [ 454.055880][T19667] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 454.055906][T19667] ? clear_bhb_loop+0x40/0x90 [ 454.055993][T19667] ? clear_bhb_loop+0x40/0x90 [ 454.056015][T19667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 454.056036][T19667] RIP: 0033:0x7fe33bfce9a9 [ 454.056051][T19667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 454.056069][T19667] RSP: 002b:00007fe33a62ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 454.056153][T19667] RAX: ffffffffffffffda RBX: 0000000000000443 RCX: 00007fe33bfce9a9 [ 454.056165][T19667] RDX: 00007fe33a62eef0 RSI: 0000000000000000 RDI: 00007fe33c0516fc [ 454.056177][T19667] RBP: 0000200000000940 R08: 00007fe33a62ebb7 R09: 00007fe33a62ee40 [ 454.056189][T19667] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 454.056201][T19667] R13: 00007fe33a62eef0 R14: 00007fe33a62eeb0 R15: 0000200000000140 [ 454.056220][T19667] [ 454.306176][T19667] random: crng reseeded on system resumption [ 454.321749][T15871] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.399782][T15871] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.415800][T19626] chnl_net:caif_netlink_parms(): no params data found [ 454.532252][T19626] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.539557][T19626] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.548840][T19626] bridge_slave_0: entered allmulticast mode [ 454.557412][T19626] bridge_slave_0: entered promiscuous mode [ 454.582257][T15871] bridge_slave_1: left allmulticast mode [ 454.588005][T15871] bridge_slave_1: left promiscuous mode [ 454.593971][T15871] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.706099][T15871] bridge_slave_0: left allmulticast mode [ 454.711979][T15871] bridge_slave_0: left promiscuous mode [ 454.717738][T15871] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.139384][T15871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 455.149985][T15871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 455.161460][T15871] bond0 (unregistering): Released all slaves [ 455.171316][T15871] bond1 (unregistering): (slave veth5): Releasing active interface [ 455.180565][T15871] bond1 (unregistering): Released all slaves [ 455.189137][T19626] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.196296][T19626] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.203568][T19626] bridge_slave_1: entered allmulticast mode [ 455.210983][T19626] bridge_slave_1: entered promiscuous mode [ 455.354373][T19626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.379866][T19626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 455.418522][T15871] batman_adv: batadv0: Interface deactivated: dummy0 [ 455.425381][T15871] batman_adv: batadv0: Removing interface: dummy0 [ 455.452852][T15871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 455.460384][T15871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 455.469902][T15871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 455.477653][T15871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.561671][T15871] veth1_macvtap: left promiscuous mode [ 455.567389][T15871] veth0_macvtap: left promiscuous mode [ 455.573015][T15871] veth1_vlan: left promiscuous mode [ 455.579243][T15871] veth0_vlan: left promiscuous mode [ 455.795106][T19626] team0: Port device team_slave_0 added [ 455.826076][T19626] team0: Port device team_slave_1 added [ 456.267070][T19626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 456.274066][T19626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 456.300180][T19626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 456.392882][T19626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 456.399946][T19626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 456.425999][T19626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 456.453257][T20046] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5611'. [ 456.466749][T20013] lo speed is unknown, defaulting to 1000 [ 456.472548][T20013] lo speed is unknown, defaulting to 1000 [ 456.488139][T20013] lo speed is unknown, defaulting to 1000 [ 456.494873][T20013] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 456.505029][T20013] lo speed is unknown, defaulting to 1000 [ 456.511464][T20013] lo speed is unknown, defaulting to 1000 [ 456.520450][T20013] lo speed is unknown, defaulting to 1000 [ 456.526618][T20013] lo speed is unknown, defaulting to 1000 [ 456.532794][T20013] lo speed is unknown, defaulting to 1000 [ 456.539003][T20013] lo speed is unknown, defaulting to 1000 [ 456.545139][T20013] lo speed is unknown, defaulting to 1000 [ 456.551510][T20013] lo speed is unknown, defaulting to 1000 [ 456.714460][T19626] hsr_slave_0: entered promiscuous mode [ 456.783737][T19626] hsr_slave_1: entered promiscuous mode [ 456.827139][T20091] lo speed is unknown, defaulting to 1000 [ 457.064120][T20093] lo speed is unknown, defaulting to 1000 [ 457.419193][T20154] lo speed is unknown, defaulting to 1000 [ 457.542450][T20220] block device autoloading is deprecated and will be removed. [ 457.602405][T20220] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5615'. [ 457.611357][T20220] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5615'. [ 457.620286][T20220] netlink: 'syz.2.5615': attribute type 6 has an invalid length. [ 457.699717][ T29] kauditd_printk_skb: 399 callbacks suppressed [ 457.699735][ T29] audit: type=1326 audit(1753033109.615:55152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 457.740134][ T29] audit: type=1326 audit(1753033109.645:55153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 457.763856][ T29] audit: type=1326 audit(1753033109.645:55154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 457.787697][ T29] audit: type=1326 audit(1753033109.645:55155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 457.812784][ T29] audit: type=1326 audit(1753033109.645:55156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 457.836446][ T29] audit: type=1326 audit(1753033109.645:55157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 457.860294][ T29] audit: type=1326 audit(1753033109.645:55158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 457.884059][ T29] audit: type=1326 audit(1753033109.645:55159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 457.907991][ T29] audit: type=1326 audit(1753033109.645:55160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 457.931606][ T29] audit: type=1326 audit(1753033109.645:55161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20254 comm="syz.0.5619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901b2fe9a9 code=0x7ffc0000 [ 458.198628][T20272] lo speed is unknown, defaulting to 1000 [ 458.199475][T19626] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 458.447682][T20295] wireguard0: entered promiscuous mode [ 458.468268][T19626] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 458.577203][T20305] lo speed is unknown, defaulting to 1000 [ 458.672805][T20308] lo speed is unknown, defaulting to 1000 [ 458.700256][T19626] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 458.721548][T19626] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 458.807779][T19626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 458.826522][T19626] 8021q: adding VLAN 0 to HW filter on device team0 [ 458.840686][T15961] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.847845][T15961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.876185][T19626] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 458.886993][T19626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 458.909587][T15961] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.916798][T15961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.138423][T19626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 459.149870][T20402] block device autoloading is deprecated and will be removed. [ 459.170056][T20402] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5629'. [ 459.179110][T20402] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5629'. [ 459.188048][T20402] netlink: 'syz.5.5629': attribute type 6 has an invalid length. [ 459.340071][T19626] veth0_vlan: entered promiscuous mode [ 459.360527][T19626] veth1_vlan: entered promiscuous mode [ 459.448179][T20429] netlink: 2052 bytes leftover after parsing attributes in process `syz.0.5633'. [ 459.472252][T19626] veth0_macvtap: entered promiscuous mode [ 459.479852][T19626] veth1_macvtap: entered promiscuous mode [ 459.511690][T19626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 459.520796][T19626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.534920][T19626] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.543788][T19626] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.552636][T19626] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.561394][T19626] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.761542][T20438] netlink: 32 bytes leftover after parsing attributes in process `syz.3.5636'. [ 459.783352][T20432] lo speed is unknown, defaulting to 1000 [ 460.144669][T20468] lo speed is unknown, defaulting to 1000 [ 460.638984][T20502] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 460.952364][T20503] lo speed is unknown, defaulting to 1000 [ 461.040106][T20502] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.216989][T20502] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.289043][T20502] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.396605][T20550] lo speed is unknown, defaulting to 1000 [ 461.442059][T20502] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.454041][T20502] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.487379][T20502] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.542991][T20502] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.356274][T20628] wireguard1: entered promiscuous mode [ 462.375953][T20641] netlink: 'syz.1.5665': attribute type 8 has an invalid length. [ 462.652012][T20662] lo speed is unknown, defaulting to 1000 [ 462.698563][T20684] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5670'. [ 462.715334][ T29] kauditd_printk_skb: 513 callbacks suppressed [ 462.715366][ T29] audit: type=1400 audit(1753033114.625:55675): avc: denied { unlink } for pid=17149 comm="syz-executor" name="file0" dev="tmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 462.813953][T20690] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5672'. [ 462.861861][ T29] audit: type=1326 audit(1753033114.775:55676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20693 comm="syz.2.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 462.894140][T20690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 462.903766][T20690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 462.916019][ T29] audit: type=1326 audit(1753033114.805:55677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20693 comm="syz.2.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 462.940242][ T29] audit: type=1326 audit(1753033114.805:55678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20693 comm="syz.2.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 462.964593][ T29] audit: type=1326 audit(1753033114.805:55679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20693 comm="syz.2.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 462.988216][ T29] audit: type=1326 audit(1753033114.805:55680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20693 comm="syz.2.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 463.011869][ T29] audit: type=1326 audit(1753033114.805:55681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20693 comm="syz.2.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 463.035560][ T29] audit: type=1326 audit(1753033114.805:55682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20693 comm="syz.2.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 463.059189][ T29] audit: type=1326 audit(1753033114.805:55683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20693 comm="syz.2.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 463.083083][ T29] audit: type=1326 audit(1753033114.805:55684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20693 comm="syz.2.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b6aae9a9 code=0x7ffc0000 [ 463.310780][T20716] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5680'. [ 463.381656][T20720] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5681'. [ 463.453964][T20707] lo speed is unknown, defaulting to 1000 [ 463.480612][T20732] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5683'. [ 463.603887][T20707] chnl_net:caif_netlink_parms(): no params data found [ 463.755527][T20865] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.812657][T20707] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.819911][T20707] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.841140][T20707] bridge_slave_0: entered allmulticast mode [ 463.870520][T20707] bridge_slave_0: entered promiscuous mode [ 463.889218][T20865] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.904719][ T12] bridge_slave_1: left allmulticast mode [ 463.910598][ T12] bridge_slave_1: left promiscuous mode [ 463.916406][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.949425][ T12] bridge_slave_0: left allmulticast mode [ 463.955184][ T12] bridge_slave_0: left promiscuous mode [ 463.961049][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.131852][T20932] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5694'. [ 464.183189][T20934] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5694'. [ 464.328968][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 464.338723][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 464.347771][ T12] bond0 (unregistering): Released all slaves [ 464.356119][T20707] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.363482][T20707] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.370790][T20707] bridge_slave_1: entered allmulticast mode [ 464.377493][T20707] bridge_slave_1: entered promiscuous mode [ 464.385085][T20865] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 464.423495][T20707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 464.438406][T20865] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 464.467995][T20707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 464.480307][ T12] hsr_slave_0: left promiscuous mode [ 464.491240][ T12] hsr_slave_1: left promiscuous mode [ 464.500342][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 464.503886][T20980] netlink: 'syz.1.5699': attribute type 8 has an invalid length. [ 464.516061][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 464.523693][T20982] netlink: 'syz.0.5698': attribute type 1 has an invalid length. [ 464.531574][T20982] netlink: 224 bytes leftover after parsing attributes in process `syz.0.5698'. [ 464.584095][ T12] team0 (unregistering): Port device team_slave_1 removed [ 464.594534][ T12] team0 (unregistering): Port device team_slave_0 removed [ 464.595053][T20991] random: crng reseeded on system resumption [ 464.604031][ T1709] smc: removing ib device syz! [ 464.659563][T20707] team0: Port device team_slave_0 added [ 464.666481][T20707] team0: Port device team_slave_1 added [ 464.709457][T20707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 464.716558][T20707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.742841][T20707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 464.810993][T20865] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.838401][T20865] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.871828][T20865] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.882291][T20707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 464.889369][T20707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.915581][T20707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 464.935568][T20865] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.971925][T20707] hsr_slave_0: entered promiscuous mode [ 464.994615][T20707] hsr_slave_1: entered promiscuous mode [ 465.005364][T20707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 465.013237][T20707] Cannot create hsr debugfs directory [ 465.119150][T21127] netlink: 32 bytes leftover after parsing attributes in process `syz.5.5711'. [ 465.222096][T21187] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5714'. [ 465.549749][T20707] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 465.571113][T20707] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 465.586501][T20707] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 465.595923][T20707] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 465.662020][T20707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 465.685012][T20707] 8021q: adding VLAN 0 to HW filter on device team0 [ 465.711146][ T328] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.718565][ T328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 465.742731][ T328] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.749916][ T328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.856224][T20707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 465.932760][T20707] veth0_vlan: entered promiscuous mode [ 465.942123][T20707] veth1_vlan: entered promiscuous mode [ 465.960235][T20707] veth0_macvtap: entered promiscuous mode [ 465.969394][T20707] veth1_macvtap: entered promiscuous mode [ 465.975799][T21256] SELinux: failed to load policy [ 465.981663][T20707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 465.993856][T20707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 466.004040][T20707] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.012922][T20707] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.021831][T20707] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.030611][T20707] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.159327][T21265] lo speed is unknown, defaulting to 1000 [ 466.340884][T21321] wireguard0: entered promiscuous mode [ 466.422547][T21332] lo speed is unknown, defaulting to 1000 [ 467.240511][T21370] lo speed is unknown, defaulting to 1000 [ 467.653402][T21418] netlink: 'syz.2.5737': attribute type 30 has an invalid length. [ 467.728523][ T29] kauditd_printk_skb: 478 callbacks suppressed [ 467.728542][ T29] audit: type=1326 audit(1753033119.645:56163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.2.5737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7ff07889e9a9 code=0x7ffc0000 [ 467.758458][ T29] audit: type=1326 audit(1753033119.645:56164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.2.5737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff07889e9a9 code=0x7ffc0000 [ 467.856241][ T29] audit: type=1326 audit(1753033119.765:56165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21457 comm="syz.3.5740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 467.879982][ T29] audit: type=1326 audit(1753033119.765:56166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21457 comm="syz.3.5740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 467.918560][T21471] netlink: 'syz.1.5745': attribute type 8 has an invalid length. [ 467.948633][ T29] audit: type=1326 audit(1753033119.765:56167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21457 comm="syz.3.5740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 467.972421][ T29] audit: type=1326 audit(1753033119.765:56168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21457 comm="syz.3.5740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 467.996116][ T29] audit: type=1326 audit(1753033119.765:56169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21457 comm="syz.3.5740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe33bfce9a9 code=0x7ffc0000 [ 468.019758][ T29] audit: type=1326 audit(1753033119.825:56170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.1.5745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f853b31e9a9 code=0x7ffc0000 [ 468.043477][ T29] audit: type=1326 audit(1753033119.825:56171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.1.5745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f853b31e9a9 code=0x7ffc0000 [ 468.067243][ T29] audit: type=1326 audit(1753033119.825:56172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.1.5745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f853b31e9a9 code=0x7ffc0000 [ 468.097338][T21479] __nla_validate_parse: 1 callbacks suppressed [ 468.097354][T21479] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5747'. [ 468.124308][T21479] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.145402][T21479] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.160136][T21481] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 468.276950][T21496] FAULT_INJECTION: forcing a failure. [ 468.276950][T21496] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 468.290294][T21496] CPU: 0 UID: 0 PID: 21496 Comm: syz.0.5752 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 468.290321][T21496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 468.290357][T21496] Call Trace: [ 468.290363][T21496] [ 468.290370][T21496] __dump_stack+0x1d/0x30 [ 468.290450][T21496] dump_stack_lvl+0xe8/0x140 [ 468.290474][T21496] dump_stack+0x15/0x1b [ 468.290495][T21496] should_fail_ex+0x265/0x280 [ 468.290584][T21496] should_fail+0xb/0x20 [ 468.290687][T21496] should_fail_usercopy+0x1a/0x20 [ 468.290757][T21496] _copy_to_user+0x20/0xa0 [ 468.290782][T21496] simple_read_from_buffer+0xb5/0x130 [ 468.290813][T21496] proc_fail_nth_read+0x100/0x140 [ 468.290855][T21496] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 468.290941][T21496] vfs_read+0x19d/0x6f0 [ 468.290977][T21496] ? kmem_cache_free+0xdf/0x300 [ 468.291008][T21496] ? __rcu_read_unlock+0x4f/0x70 [ 468.291092][T21496] ? __fget_files+0x184/0x1c0 [ 468.291117][T21496] ksys_read+0xda/0x1a0 [ 468.291148][T21496] __x64_sys_read+0x40/0x50 [ 468.291178][T21496] x64_sys_call+0x2d77/0x2fb0 [ 468.291284][T21496] do_syscall_64+0xd2/0x200 [ 468.291307][T21496] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 468.291344][T21496] ? clear_bhb_loop+0x40/0x90 [ 468.291366][T21496] ? clear_bhb_loop+0x40/0x90 [ 468.291433][T21496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 468.291457][T21496] RIP: 0033:0x7f901b2fd3bc [ 468.291476][T21496] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 468.291496][T21496] RSP: 002b:00007f901995f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 468.291514][T21496] RAX: ffffffffffffffda RBX: 00007f901b525fa0 RCX: 00007f901b2fd3bc [ 468.291591][T21496] RDX: 000000000000000f RSI: 00007f901995f0a0 RDI: 0000000000000005 [ 468.291603][T21496] RBP: 00007f901995f090 R08: 0000000000000000 R09: 0000000000000000 [ 468.291615][T21496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 468.291628][T21496] R13: 0000000000000000 R14: 00007f901b525fa0 R15: 00007fffe14275a8 [ 468.291653][T21496] [ 468.584835][T21500] lo speed is unknown, defaulting to 1000 [ 468.682180][T21481] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 468.836241][T21481] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 468.921124][T21481] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 468.994800][T21481] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.069970][T21481] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.121759][T21481] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.152103][T21481] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.278159][T21532] smc: net device bond0 applied user defined pnetid SYZ0 [ 469.311662][T21532] smc: net device bond0 erased user defined pnetid SYZ0 [ 469.347035][T21572] team0 (unregistering): Port device team_slave_0 removed [ 469.359097][T21572] team0 (unregistering): Port device team_slave_1 removed [ 469.427197][T21590] ip6gre1: entered promiscuous mode [ 469.476011][T21618] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5771'. [ 469.485061][T21618] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5771'. [ 469.538976][T21620] lo speed is unknown, defaulting to 1000 [ 469.646776][T21645] wireguard0: entered promiscuous mode [ 469.839405][T21665] lo speed is unknown, defaulting to 1000 [ 469.920129][T21692] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 469.929423][T21692] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.157893][T21702] block device autoloading is deprecated and will be removed. [ 470.227444][T21711] netlink: 56 bytes leftover after parsing attributes in process `syz.1.5783'. [ 470.482986][T21717] lo speed is unknown, defaulting to 1000 [ 470.718098][T21743] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5787'. [ 470.773792][T21743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.799545][T21743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.847742][T21754] ================================================================== [ 470.855975][T21754] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 470.863312][T21754] [ 470.865655][T21754] write to 0xffff888106bf2540 of 4 bytes by task 21744 on cpu 0: [ 470.873395][T21754] touch_atime+0x1e8/0x340 [ 470.877857][T21754] filemap_splice_read+0x629/0x6b0 [ 470.883013][T21754] splice_direct_to_actor+0x26c/0x680 [ 470.888440][T21754] do_splice_direct+0xda/0x150 [ 470.893239][T21754] do_sendfile+0x380/0x650 [ 470.897690][T21754] __x64_sys_sendfile64+0x105/0x150 [ 470.902926][T21754] x64_sys_call+0xb39/0x2fb0 [ 470.907541][T21754] do_syscall_64+0xd2/0x200 [ 470.912100][T21754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 470.918029][T21754] [ 470.920377][T21754] read to 0xffff888106bf2540 of 4 bytes by task 21754 on cpu 1: [ 470.928039][T21754] atime_needs_update+0x25f/0x3e0 [ 470.933111][T21754] touch_atime+0x4a/0x340 [ 470.937475][T21754] filemap_splice_read+0x629/0x6b0 [ 470.942641][T21754] splice_direct_to_actor+0x26c/0x680 [ 470.948056][T21754] do_splice_direct+0xda/0x150 [ 470.952875][T21754] do_sendfile+0x380/0x650 [ 470.957316][T21754] __x64_sys_sendfile64+0x105/0x150 [ 470.962553][T21754] x64_sys_call+0xb39/0x2fb0 [ 470.967178][T21754] do_syscall_64+0xd2/0x200 [ 470.971709][T21754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 470.977643][T21754] [ 470.979991][T21754] value changed: 0x2d09e9f8 -> 0x2da28079 [ 470.985723][T21754] [ 470.988070][T21754] Reported by Kernel Concurrency Sanitizer on: [ 470.994244][T21754] CPU: 1 UID: 0 PID: 21754 Comm: syz.3.5786 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 471.006774][T21754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 471.016858][T21754] ==================================================================