last executing test programs: 14m9.444071358s ago: executing program 3 (id=3325): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0/file1\x00'}}) 14m9.400356462s ago: executing program 3 (id=3328): r0 = syz_usb_connect(0x1, 0x520, &(0x7f00000016c0)=ANY=[], &(0x7f0000001540)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x110, 0x7, 0x1, 0x2, 0xff}, 0x5, &(0x7f0000001100)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x2c01}}, {0xec, &(0x7f00000005c0)=ANY=[@ANYBLOB="ec03a0a0b11734574c48e72f8e1e11fdf1dd88a49ee4aae3444e71ba5110fff134c67ed4bd1367f26e37d1e1820fc6eaf77535d0439a90fc0a0550676bac6f5fd7ed389ef8b4dfa1194cb5440c18b4c52c86cd57183210c890501ed7eefbd9fb8c1f731f8936b62fd82b8f88a0e5f9c791f077278ea66f5beea40b9649970b3b44accb1af043faad0544e3e941243134f2c0216ac2ecb081dc7c0b267ea8ed90afee2254c9d2c9de44a4e49abc633c4d728f97b25f922b0ba813882aaf0b787e2a317099d29a8fc63065a6929b48d556ccc7eb38cc611386026088852b15ad99181fa6a6990f2201c04411fe"]}, {0x48, &(0x7f00000004c0)=ANY=[@ANYBLOB="48037eb5e0986d4c6d740f8e63afc12f9f309a616537c78a6e0b097ab50a8e1460651064f8e9adc4936fe28bf451acde3ffade4dd6e6aeaf183a80798ab0ce878c32315a120a0e9e"]}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x40f}}, {0xdd, &(0x7f0000001140)=ANY=[@ANYBLOB="dd03bb08a7915205000000a9ce53a6eacc74564942290e47d49a101e8d6c9e20381dbb18ae7d401a495313c223cbc18dceedd2c10f697514f52ac5a14f2326937513634a46697574340b6c3b29b658d56d732bf816707a34de521d735f40ce43a269dd55685df0e87df93b834872e829bde5671f3b07d82525f8e3fd63c35e8d0886f292307a7fe0ca36136a8e57ddc8964e97fe88a19fcd0a06e900d54b3b11395477cbeb2c2a0a66fc86894105463e4ed1687c5a04cebcd3056da73919bc4aadba18cb0908cc4a122a8659dc878e2700"/221]}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0xc0c}}, {0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x83e}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x2009}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r0, 0xa, 0xa3, &(0x7f0000001600)=""/163) 14m8.79956386s ago: executing program 3 (id=3357): r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0xd, r1, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) sendmmsg(r0, &(0x7f0000007380)=[{{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003500)="ee", 0x1}], 0x1}}], 0x1, 0x0) 14m8.780453322s ago: executing program 3 (id=3358): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1002, @loopback, 0xffdfffff}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1d}}], 0x1, 0xc080) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x200000000000006}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x856, &(0x7f0000000340)={[{@noload}, {@barrier_val}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@errors_remount}, {@lazytime}, {@i_version}, {@noquota}, {@usrjquota}]}, 0x1, 0x458, &(0x7f0000000dc0)="$eJzs28tvG8UfAPDvrpP8fn0RU5VHH9BAQVQ8kiYtpQcuIJA4gIQEh3IMiVuFug1qgkSrCgpC5YgqcUcckfoXcIILAk4IrsAZVapQLy2cjNbebRzXdhIrqdv485G2ndkdZ+br2bFnd7wBDKyx7J8kYntE/B4Ro43s8gJjjf9uXr8w88/1CzNJ1Gpv/Z3Uy924fmGmKFq8bluRGYpIP0tib5t6F86dPzVdrVbO5vmJxdPvTyycO//c3Onpk5WTlTNTx44dOTz5wtGp59clziyuG3s+mt+3+7V3Lr8xc/zyuz9dSYr4W+JYjdLKRca6HXyyVltLdXe9HU3pZKiPDWFNSo1hGsP18T8apVjqvNF49dO+Ng7YULVarfZg58NX6gWATSoxxGFAFV/02fVvsd2hqcdd4dpLjQugLO6b+dY4MhRpXma45fp2PY1FxPGL/36VbdF6H2LLBlUKAAy077L5z7Pt5n9pNN8Xui9fQylHxP0RsTMijkbEroh4IKJe9qGIeHiN9bcuktw+/0yv9hTYKmXzvxfzta3l879i9hflUp7bUY9/ODkxV60cyt6TX/c3SsxVK5Nd6vj+ld++6HSsef6XbVn9xVwwb8fVof8tf83s9OJ0zwG3uPZJxJ6hdvEnt1YCkojYHRF7eqxj7ulv9nU61iH+kZX+Zr131mGdqfZ1xFON/r8YLfEXku7rkxP/j2rl0ERxVtzu518uvdmp/pX7f2Nl/b+17flfxP9nOWler11Yex2X/vi84zVlr+f/SPL2sn0fTi8unp2MGEler+fLzfunWspNLZXP4j94oP343xlL78TeiMhO4kci4tGI2J+3/bGIeDwiDnSJ/8eXn3iv9/g3Vhb/bNf+j5b+X0qMROue9onSqR++XVZpeS3xZ/1/pJ46mO9ZzeffatrV29kMAAAA9540IrZHko7fSqfp+HjjN/y7YmtanV9YfObE/AdnZhvPCJRjOC3udI023Q+dzC/ri/xU/tviIn84v2/8ZWlLPT8+M1+d7XfwMOC2dRj/mb9W8ZALcI9rXUfb2qd2AHee5zVhcBn/MLiMfxhcbca/R89gQLT7/v+4D+0A7ryW8d912c/EADYX1/8wuIx/GFzGPwykhS2x8kPy91xiOCJuO5RGRL8btokSkd4VzZDYoES/P5kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADWx38BAAD//zTn4zc=") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000063c0)=""/1024, 0x400) open$dir(&(0x7f00000000c0)='./file1\x00', 0x80, 0x1a2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f00000000c0)={0x43, 0x2, "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"}) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x200, 0x0, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r5}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000, 0x94) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newsa={0x15c, 0x10, 0x713, 0xffffffff, 0x25dfdbfc, {{@in6=@rand_addr=' \x01\x00', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4e21, 0x2, 0x0, 0x40, 0x0, 0x3b, 0x0, 0xee00}, {@in6=@private1={0xfc, 0x1, '\x00', 0x3}, 0xfe, 0x32}, @in=@multicast2, {0x0, 0x0, 0x0, 0x9, 0xffffffff00000004, 0x0, 0x80000001, 0x543}, {0x4, 0xf, 0x0, 0x1}, {}, 0x70bd2c, 0x3500, 0xa, 0x0, 0x0, 0x4}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "210466d38547aa140db9a200000000c538c7cb7a"}}, @offload={0xc, 0x1c, {0x0, 0x3}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2000) 14m8.354138356s ago: executing program 3 (id=3366): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd885000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) fcntl$setsig(r3, 0xa, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) io_destroy(0x0) process_mrelease(r7, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r9}, 0x10) close(r4) 14m8.008150504s ago: executing program 3 (id=3373): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/uevent_seqnum', 0x400, 0x48) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0700000004000000a000000004d5c4084de4c4e7bc137620538a0e9dd60000002800af0000a55acc6d9149d8286a9c72c55d3e2109d8692ac3e058d056536382b19fbdf68fdc148b74f3f0cce5b9335e8423d584d2bb33a64c98d3aab8bb", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="38e502000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="0000ff0f00"/24], 0x38}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="1801000000000000000000000000000018d999376c347c7563731ba024e80000000000000000000000006df2bd0f7ec4819ee557e3049f8290ccaffae8d2671736e468e36f2850a0260a480d6038a1a1447280ee8c2df0a409593a53506f51d0e65b1c6f9315b311edbf0b338537", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x20, &(0x7f0000000180)={&(0x7f00000007c0)=""/146, 0x92, 0x0, &(0x7f0000000980)=""/252, 0xfc}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0/file1\x00'}}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x11, 0x6}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=@newchain={0x3c, 0x64, 0x200, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}, {0xd, 0xffe0}, {0xffff, 0x7}}, [@TCA_CHAIN={0x8, 0xb, 0xffffffff}, @TCA_RATE={0x6, 0x5, {0xa, 0x7}}, @TCA_CHAIN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008050) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x2f, 0x40, 0x4, 0x8, 0x23, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x10, 0x700, 0x8, 0x5}}) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) sendmsg$nl_route(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0200f8190005daffffffffffffff56bac2124a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=0x0, @ANYRES32=r8], 0x3c}}, 0x0) 14m7.93763517s ago: executing program 32 (id=3373): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/uevent_seqnum', 0x400, 0x48) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0700000004000000a000000004d5c4084de4c4e7bc137620538a0e9dd60000002800af0000a55acc6d9149d8286a9c72c55d3e2109d8692ac3e058d056536382b19fbdf68fdc148b74f3f0cce5b9335e8423d584d2bb33a64c98d3aab8bb", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="38e502000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="0000ff0f00"/24], 0x38}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="1801000000000000000000000000000018d999376c347c7563731ba024e80000000000000000000000006df2bd0f7ec4819ee557e3049f8290ccaffae8d2671736e468e36f2850a0260a480d6038a1a1447280ee8c2df0a409593a53506f51d0e65b1c6f9315b311edbf0b338537", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x20, &(0x7f0000000180)={&(0x7f00000007c0)=""/146, 0x92, 0x0, &(0x7f0000000980)=""/252, 0xfc}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0/file1\x00'}}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x11, 0x6}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=@newchain={0x3c, 0x64, 0x200, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}, {0xd, 0xffe0}, {0xffff, 0x7}}, [@TCA_CHAIN={0x8, 0xb, 0xffffffff}, @TCA_RATE={0x6, 0x5, {0xa, 0x7}}, @TCA_CHAIN={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008050) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x2f, 0x40, 0x4, 0x8, 0x23, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x10, 0x700, 0x8, 0x5}}) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) sendmsg$nl_route(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0200f8190005daffffffffffffff56bac2124a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=0x0, @ANYRES32=r8], 0x3c}}, 0x0) 14m6.968934319s ago: executing program 2 (id=3392): r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000000)='./file1\x00', 0x18000, &(0x7f0000000200)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c6e6f646f74732c6e6f646f74732c646f74732c646f74732c646f74732c00009191ba4a9b6388d54828a3c3830c42987338a9190197eb172a21b7cfa7523e2b311d1f21fe773c1a557203941edefa8945730f6addf5d620d186e7a427df2c849c4743dde508a71789e24605df9a7108223b334f24b6ef3973fd06e3c8d4d12c"], 0x1, 0x1c8, &(0x7f0000000580)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000540)='./file7\x00', 0x1c0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRES8=r0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r2 = socket(0x21, 0x1, 0xa) sendto$inet6(r2, 0x0, 0x0, 0x20008010, &(0x7f0000000380)={0xa, 0x4e23, 0xb, @remote, 0x7}, 0x1c) socket(0x11, 0x800000003, 0x20000) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) personality(0x4000000) pipe(0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000001080)={0x28, 0x0, 0x0, @local}, 0x10) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200000c6}, 0x2000c0c4) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) execve(0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000000)={0x10000009}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x18) capget(&(0x7f0000000800)={0x19980330, 0xffffffffffffffff}, &(0x7f00000008c0)={0x5, 0xffff0fc9, 0x1, 0x9, 0x3, 0x3}) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r7) quotactl_fd$Q_GETFMT(r2, 0xffffffff80000401, r7, &(0x7f0000000100)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000000085000000570000009500"/67, @ANYBLOB="c377755e0691cddad3a4a4f6267647217dbd49e219366b65cc5fabee3b1acffc66b54fa87bb6542787bf5d4e26a621318668656be540520c4168acf306c6e2db7f1e577cf43daa4fa707dcd85611267956d81dcae9e76e153a833c4880b73b8896bd3da34e4011c5f393026241ba"], 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") 14m6.45801335s ago: executing program 2 (id=3398): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) 14m6.425045373s ago: executing program 2 (id=3401): r0 = msgget$private(0x0, 0x40) msgsnd(r0, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) 14m5.559064233s ago: executing program 2 (id=3405): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1002, @loopback, 0xffdfffff}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1d}}], 0x1, 0xc080) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x200000000000006}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x856, &(0x7f0000000340)={[{@noload}, {@barrier_val}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@errors_remount}, {@lazytime}, {@i_version}, {@noquota}, {@usrjquota}]}, 0x1, 0x458, &(0x7f0000000dc0)="$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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000063c0)=""/1024, 0x400) open$dir(&(0x7f00000000c0)='./file1\x00', 0x80, 0x1a2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f00000000c0)={0x43, 0x2, "d0b186d5099afc6cb61152efa72781ee07c9ac59fc9c961139b290cd3385b957fe162420b4f2f627da1c5bbff8340009b110e6ac976c0fc035a175a14c6268711ba4aee89cb0e63ede7c062fae0415ff164c34288222073dcfb50f7b95c25b3fafc8b3a57d44e8c24da4860858d4483ce62f6bc03fb6e081109f2920b8bc6d79f8237a7568e1c5610ad33b7b800afd93ca040d40754e0d92f7162ed97f3bffd5c08bb0f4c11da1adb84bf2da53a198ba1219287c7761c3faafa21c0b8b56cf8a6cb13c74bddd26983a7273a192b12e3f66db43abe7d8101f2ca3d2930667c2211783c9ae31ebc376976801e6ed7488095e78ca6d5214567f663a821aa86974e8"}) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x200, 0x0, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r5}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000, 0x94) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newsa={0x15c, 0x10, 0x713, 0xffffffff, 0x25dfdbfc, {{@in6=@rand_addr=' \x01\x00', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4e21, 0x2, 0x0, 0x40, 0x0, 0x3b, 0x0, 0xee00}, {@in6=@private1={0xfc, 0x1, '\x00', 0x3}, 0xfe, 0x32}, @in=@multicast2, {0x0, 0x0, 0x0, 0x9, 0xffffffff00000004, 0x0, 0x80000001, 0x543}, {0x4, 0xf, 0x0, 0x1}, {}, 0x70bd2c, 0x3500, 0xa, 0x0, 0x0, 0x4}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "210466d38547aa140db9a200000000c538c7cb7a"}}, @offload={0xc, 0x1c, {0x0, 0x3}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r7) 14m4.973785281s ago: executing program 2 (id=3413): socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8000f28, 0x0) r4 = socket$inet6(0xa, 0x3, 0x38) setsockopt$inet6_int(r4, 0x29, 0x7, &(0x7f0000000040)=0xeffe, 0x4) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e23, 0x41200003, @loopback, 0x7}, 0x1c) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xf338}], 0x1) splice(r2, 0x0, r1, 0x0, 0x7f, 0xe) write(r0, 0x0, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r5, 0x0, 0xd2, &(0x7f0000000000)={@remote, @multicast1, 0x4, "d30f388c52647612d91de4353d68b0fa00", 0x0, 0x0, 0x4000000, 0x8}, 0x3c) acct(&(0x7f0000000040)='./file0\x00') setsockopt$MRT_ADD_MFC(r5, 0x0, 0xcc, &(0x7f0000000280)={@broadcast, @multicast1, 0x0, "7ea97ddb2ac127ffa5b7216fe75ebaa2855a422a8bf8ec7caf003751804500", 0x0, 0x0, 0x4, 0xfffffffe}, 0x3c) setsockopt$MRT_ADD_MFC(r5, 0x0, 0xcc, &(0x7f0000000200)={@empty, @private, 0x0, "606b177019716ea6ff1f4d7ed79c31e2e0f1da00000000230000002000", 0x3e1f}, 0x3c) setsockopt$MRT_ADD_MFC(r5, 0x0, 0xcc, &(0x7f0000000180)={@private=0xa010102, @multicast2, 0x0, "941621a61c5815f4678d8fd403f2f30229a88d74d71fd55708016d20fd419884", 0x0, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000005000011d3a08400000018110000f02c329e9d276b841fe9050cabf789ef079a80f76505f1e8e84166e687cbe93b141a434947107634d70bc413a80afe199d5b86ced80536c1f1ba2fda3d37071bf08f445ce165d8b1eaee2f6bd8591336026437eda499d6f8c1b1a2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x3, 0x3, 0x1, 0x0, 0x40}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a80), 0x2002, 0x0) write$vga_arbiter(r8, 0x0, 0xe) sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000001a00000005008d001200000006002100620000000c0022800400"], 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x0) setsockopt$MRT_FLUSH(r5, 0x0, 0xd4, &(0x7f00000003c0)=0xa, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb0000/0x2000)=nil, 0x2000, 0x0, 0xbc32038f29037ab7, 0xffffffffffffffff, 0xb0505000) r9 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') socket$inet6_sctp(0xa, 0x5, 0x84) close_range(r9, r9, 0x0) 14m4.649101527s ago: executing program 2 (id=3420): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x3, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x50}}, 0x0) 14m4.641402338s ago: executing program 33 (id=3420): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x3, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x50}}, 0x0) 9m55.617371322s ago: executing program 6 (id=10003): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r2, 0x0, 0x100003c}, 0x18) syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e20, @rand_addr=0x64010100}, {0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x8, {0x2, 0x4e20, @empty}, 'ipvlan0\x00'}) recvfrom$inet6(r3, &(0x7f0000000000)=""/42, 0x2a, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0x90}}, 0x0) 9m55.570979895s ago: executing program 6 (id=9994): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2440, 0x0) fcntl$setlease(r2, 0x400, 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) 9m55.547335127s ago: executing program 6 (id=9995): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001b00)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, '9J\t', 0xfffffffffffffd3d, 0x32, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @mcast2}}}}, 0x0) 9m55.504145511s ago: executing program 6 (id=9997): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000022007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000a00)='sched_move_numa\x00', r3, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x12}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000000), 0x0, 0x236, &(0x7f0000000300)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir\x00', 0x800, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f00000006c0)=@v2={0x2, @aes256, 0x0, '\x00', @a}) chdir(&(0x7f00000002c0)='mnt/encrypted_dir\x00') r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fstat(r7, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000028002002d1f00000000000000e2000000", 0x2e}], 0x1}, 0x0) 9m54.910233509s ago: executing program 6 (id=10005): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000011000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 9m54.563605777s ago: executing program 6 (id=10010): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="80010000120002002dbd7000fcdbdf25f10809064e204e2301000000ff000000010000008000000009000000013b70000700000007000000b1b1287b063dca107c40bd8727c9d93146494f00ab852a40844ca22caf1dfe9b0d0bd4e1056738cb07b519787112a82490af9cd0f6f66ca4c09a73b1d21f013b9c43b11ac220bc9cca8b4165430e705fe527de81451f2976b0844657098db9c691ec45652e141bb3602db3ed02783ab20cf51c6aba999a577e5ab9f21c4a104118e9895c29f25f71e860aa4aa6596f3013260a34f44b9addbda796d0d346d3b45f23ffeae89469b1", @ANYBLOB="300900000e000000fcffffff1408000070000100f84a5a9d23f46d2544b4436a4a303dc5a3a8298d02fa172f1ccf713010aa7b833967050cf831324639e207d9a3d39d924bcc2596cde11e9e0ff9f885fea4fff5487c3b961542a8bec0462471bd4c0322030fc47671ffbc9403cf7473e5e3dfab242faf7c9d586a4b868a3467250001002a2aeb6374b355c9f3aaab93a83402a71eca7717928ca7d18d729a817e6f8a09f600000099000100f17fb2b171e6b384bf3120a8f09ea74b211c48464bede7cbeeb35e7d28d7ff47d6fed93d2206e6598b1ba3115985"], 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x40) 9m54.563260547s ago: executing program 34 (id=10010): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="80010000120002002dbd7000fcdbdf25f10809064e204e2301000000ff000000010000008000000009000000013b70000700000007000000b1b1287b063dca107c40bd8727c9d93146494f00ab852a40844ca22caf1dfe9b0d0bd4e1056738cb07b519787112a82490af9cd0f6f66ca4c09a73b1d21f013b9c43b11ac220bc9cca8b4165430e705fe527de81451f2976b0844657098db9c691ec45652e141bb3602db3ed02783ab20cf51c6aba999a577e5ab9f21c4a104118e9895c29f25f71e860aa4aa6596f3013260a34f44b9addbda796d0d346d3b45f23ffeae89469b1", @ANYBLOB="300900000e000000fcffffff1408000070000100f84a5a9d23f46d2544b4436a4a303dc5a3a8298d02fa172f1ccf713010aa7b833967050cf831324639e207d9a3d39d924bcc2596cde11e9e0ff9f885fea4fff5487c3b961542a8bec0462471bd4c0322030fc47671ffbc9403cf7473e5e3dfab242faf7c9d586a4b868a3467250001002a2aeb6374b355c9f3aaab93a83402a71eca7717928ca7d18d729a817e6f8a09f600000099000100f17fb2b171e6b384bf3120a8f09ea74b211c48464bede7cbeeb35e7d28d7ff47d6fed93d2206e6598b1ba3115985"], 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x40) 7m3.18933315s ago: executing program 7 (id=13433): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c0012802c0001800a0001006c696d69740000001c0002800c00024000000000000010000c00014000000000000000010c000180080001006475700008000340000001"], 0xc8}}, 0x20050800) 7m3.134009864s ago: executing program 7 (id=13436): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0), 0x0, 0x0) 7m2.901178113s ago: executing program 7 (id=13437): move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) 7m2.900756093s ago: executing program 7 (id=13438): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000022007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000a00)='sched_move_numa\x00', r3, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x12}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000000), 0x0, 0x236, &(0x7f0000000300)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir\x00', 0x800, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f00000006c0)=@v2={0x2, @aes256, 0x0, '\x00', @a}) chdir(&(0x7f00000002c0)='mnt/encrypted_dir\x00') r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000040)={0x100f8, 0x0, 0x601}) fstat(r7, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000028002002d1f00000000000000e2000000", 0x2e}], 0x1}, 0x0) 7m1.943590431s ago: executing program 7 (id=13450): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) readv(r3, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) ioctl$SIOCSIFHWADDR(r1, 0x8946, &(0x7f0000000040)={'batadv0\x00', @random='\x00\x00\x00\x00\x00 '}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffd74, 0x40004, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x1b, 0x8, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0xd, &(0x7f0000000080)=ANY=[@ANYBLOB="1802000000000000000000000000000085100000010000009500000000000000180000000001000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000028850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0xa}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r6, 0x87, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2136, 0x2, &(0x7f0000000100), &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x5c, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)=@generic={&(0x7f0000000040)='./file0\x00', r0}, 0x18) 7m1.693118031s ago: executing program 7 (id=13451): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) unshare(0x2c060000) unshare(0x2c020400) 7m1.693008861s ago: executing program 35 (id=13451): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) unshare(0x2c060000) unshare(0x2c020400) 1.024893837s ago: executing program 5 (id=22903): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x40}, 0x18) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) 961.983762ms ago: executing program 5 (id=22906): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0, 0x0, 0x6}, 0x18) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) (fail_nth: 1) 958.958132ms ago: executing program 1 (id=22907): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000400000000001801000020756c2500000000002020207b1af8ff00000000bfa1000000ac760007010000f9000dffb702000008000000b70300000000000085000000040000001801000020786c252020207b1af8ff00000000bfa100000040000007010000f8ffffffb702000008000000b7030000000000008500000010000000950000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='rpc_buf_alloc\x00', r0, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r5, 0x6, 0x3, &(0x7f0000000000), 0x4) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000540)='.pending_reads\x00', 0x1a10c1, 0x9c37611dc13d0db7) fchown(r8, 0x0, 0xee01) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) fchown(r8, 0xffffffffffffffff, 0xee01) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r9 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r9, 0xfffffffffffffffe, r9, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) connect$can_bcm(r4, &(0x7f00000001c0)={0x1d, r10}, 0x10) 878.056189ms ago: executing program 1 (id=22910): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{0x0}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) 835.590442ms ago: executing program 1 (id=22913): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2440, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fsync(r1) 835.367412ms ago: executing program 5 (id=22914): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) memfd_secret(0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="3c34000000000000040100c910fc02000000000000000000000000000107", @ANYRES32=r3], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, 0x0, 0x0) 778.836117ms ago: executing program 1 (id=22917): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x40}, 0x18) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = socket(0x10, 0x3, 0x9) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) socket$kcm(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000840)={0x34, r1, 0x1, 0x0, 0xfffffffc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000004c0)={r6, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r5, &(0x7f0000000040)={0x11, 0x1, r6, 0x1, 0x9}, 0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r6, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 774.388997ms ago: executing program 5 (id=22918): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) 735.65526ms ago: executing program 5 (id=22921): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0xff81, &(0x7f0000000100)={&(0x7f0000000000)=@newtaction={0x14, 0x1e, 0x109, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x2b1e}, 0x0) 713.706152ms ago: executing program 1 (id=22923): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) 657.897936ms ago: executing program 8 (id=22925): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000003664b8b453ce4391403a0bb23992dfe70b94d15c1cd451e5ece0665793de4534d5f62af4e40ab5f470bec179d932774b1a6b94c2f4d04fc33bee498c18c7b2ec9f21b4115ff321c9acd883a32e9d"], 0x50) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x36, 0x1, 0x80, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7e, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000"], &(0x7f0000000c00)='GPL\x00'}, 0x94) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) syz_clone3(&(0x7f0000002a80)={0x20000100, 0x0, &(0x7f0000001900), &(0x7f0000001940), {0x20}, &(0x7f0000001980)=""/173, 0xad, &(0x7f0000001a40)=""/4096, &(0x7f0000002a40)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x6, {r0}}, 0x58) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x8000000ffffffff) shutdown(r3, 0x1) socket(0x10, 0x3, 0x0) setregid(0xffffffffffffffff, 0x0) fstat(r0, 0x0) fstat(r0, &(0x7f0000002b80)) r4 = syz_clone(0x40000080, 0x0, 0xfffffccf, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r4, 0x1, &(0x7f0000000080)={0x0}) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x6000) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r5, 0x2) ptrace(0x4208, r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000005340)) r6 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r6, 0x200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000004f48000000180100002920702500000000002020207b1ae3c000000000bfa1000000000000070149ba88d44678332888b01a3b2ef3de7f0000f8ffffffb702000000000000b7"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) io_uring_setup(0x560d, &(0x7f0000000680)={0x0, 0xb586, 0x8, 0xffffffff, 0x3bd}) socket$rxrpc(0x21, 0x2, 0xa) 657.354157ms ago: executing program 5 (id=22926): bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) pipe(&(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) sync() 657.070567ms ago: executing program 1 (id=22927): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000008001000004"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="1800"/12, @ANYRESDEC=0x0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000ec95"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a543"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000200)=0x7ffffffc) write$selinux_access(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='system_u:objec'], 0x46) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x10, &(0x7f0000000040)={[{@dax_always}]}, 0x0, 0x3f7, &(0x7f0000000880)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r5, &(0x7f0000000740)="cc", 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7fffeffd) flock(0xffffffffffffffff, 0x5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {}, {0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x48c0}, 0x20001880) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fbdbdf250e00000008000b00100000000800310002000000050037000100000008000300", @ANYRES32=r7, @ANYBLOB="050038000100010000003a0004000000050037000100000005003800000000000504350005000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4805}, 0x40) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 561.047674ms ago: executing program 8 (id=22928): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) memfd_secret(0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="3c34000000000000040100c910fc02000000000000000000000000000107", @ANYRES32=r3], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, 0x0, 0x0) 537.887726ms ago: executing program 8 (id=22930): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000000340)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, '\x00', 0x0}}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000100)="a0002883781ecc0e", 0x4008}], 0x6}}], 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2}, 0x18) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file1\x00', 0x1004081, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="c0da5b74006e9c47add458a1bd748b7ffa5628dc52f84873cbe6a43cfd29e4198255a0610d383b0e46b2b6457282a9f3caef22979e54c145e6a0ce2850a890af7c4e1fa3628453c70aae32270b0042f1532cf08030eccdca96e2c97aae42cf5d9ec5f0afa4fcc53c8f9289677038d09ae2b1bd2271e0a76e6324df3a2b01a9ed0277d7e8d6f7d463ae62692faa55bdb43dc2bea18eea4a635951fd0a220a835fa24d0700c8f8c245d1d7638b2cae5ed3bec0d2f0415ddff7884bb34ab0cb1598e9c7b92a29005e4090ede480b3412f5c33da5e7c8672bda19fd3d989f8336d69d9e70de142973e7e1f53987b2d"], 0x10, 0x7f7, &(0x7f0000001580)="$eJzs3U9oHOfZAPBnFMl2FD5/Id9HaozjjO0UbOoou6tEqcgh3axG8iSrXbG7KjalJCaWg7GchISQxpSmviRtKZSeekxzDbnk1lJooYe2p0Jz6KWHQiCXlrS0UFpKQWVnd62VrD/+I8tp+vuJ6J1955l33nd2Ms/OWjMTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAktZlSqZxEPW8snk43V5tpNee3mD9o72drii3WG5F0/4t9++JAr+rA/6/Ovr/762gc6r06FPu6xb64fM/99z7xf6Mjg+W36NDNOrL5rLHhF0nEN7udunh2eXnpldvQkV30nZ/0J/Zd9yL/WOn+nssaebuZz1fnsjRvN9PpqanSI6dm2+lsXs/aZ9qdbD6ttbJqp9lKj9dOpOXp6ck0mzjTXGzMzVTr2aDy8YcrpdJU+vTEQlZttZuNR56eaNdO5fV63pgrYiql16Mb83h3R3wm76SdrDqfpucvLC9NbtfVblB5Tc3eNTvOoYfu/fi1j/56Yam7Q27WSNLfMSvlcqVSnnps+rHHS6XRSqmytqK0TlyNiJGIbsRt2Wm5s+7ZoG60v8dcMyNi5X935uANt2ikn/+jHnk0YjFORxppjBS/V3/GohYz0YpmzHdf/3Zs3fxr8v/nH/nTr7da73D+H2T5A6uzD0aR/w/3Xh3eLP/31909OK/vz03/jG7WVuP9Xm+G616NN+JyXIyzsRzLsRSv3Mwa96xv9Tb+jOxse3ORRSPyaEcz8piPalGT9mvSmI6pmIpSPBunYjbakcZs5FGPLNpxJtrRiazYo2rRiiyq0YlmtCKN41GLE5FGOaZjOiYjjSwm4kw0YzEaMRczUS1aOR8Xiu0+ua5f93/juR+/8JuP3+lOXw0qbzGQpPthrhv0ly2Crkn3N5D/uxEj/b17V3ISu2TfDb6rO3Tkhlu3UuT/0TvdDQAAAOA2Sopv35OIGIsHiqnZvJ595U53CwAAANhBxd81H+oWY92pByLpnv+XNoj8cNf7BgAAAOyMpLjGLomI8XiwNzW4XGqjLwEAAACA/0DFv/8f7hbjEW8WFc7/AQAA4DPmW5vdY/+jPf177LYX9iY//XO0WmPJlYXTDyWXqt246qW7esv1iy9fbbEzezDZ32+kKKZGL9+TRMRoLTuUDO5++a+9vfKT4vfB1RsQbnav/2SbDsTWHShexXfjSC/myLleeW4wp7eW8dm8nk3UmvUnykn/y5HOay9e+FoUw/92Y35/EucvLC9NPP/S8rmiL1e6rVy51L89fDJYKqJ3QcUWfVnpb4F4YOMRjxUXYvTXO95bb2l4/P27yY5sPf5keJ1vxdFezNHxXjm+dvz7uussTzxRjmp1/0gnO915bWVo9P1elFdHvncw2uQG3oW34lgv5tjxY71ig15U1vTixWt7URne/te3La67F+8cefP0337RTLLJ7XoxeYu9ALhTzhd3/VnNQncXWeifKz3dhLYu7949WPJGjnLnVz9lDJYfynWjcU12T28mu78Vx3sxx3ufJ0YPbpBXShsc0V++8PIv+0f0R9/7wQ+/evhXH6zL6zfQi/fiRC+mX8R9P98wx670G12bVd/tVr276Xrb9Ury+t7JsaT38KG4/PCFS2dfWHph6cVKZXKq9Gip9FglxoqPCv1ik57KPAD/3bZ7xs4HX78autlTeJJHtzmrvu/qnxRMxPPxUizHuThZXG0QEQ9u3Or40J8hnNzmrHV86AkvJ7c5t1yNrayP3XssiU1iJ4e22Oe+XxR/v01vCADsgqPb5OEk7u3Nf/1/+kusi7grSU5uc969Npef6D04d3B2HJvn8mF/6JdfvO1bBAA++7LWJ8l45+2k1coXni1PT5ernVNZ2mrWnklb+cxcluaNTtaqnao25rJ0odXsNGuDr45nsnbaXlxYaLY66WyzlS402/np4snvaf/R7+1svtro5LX2Qj2rtrO01mx0qrVOOpO3a+nC4lP1vH0qaxULtxeyWj6b16qdvNlI283FVi2bSNN2lg0F5jNZo5PP5tlYmjfShVY+X21diYj64nyWzmTtWitf6DR7DQ7WlTdmm635otmJa4f/x93e3gDwafDqG5cvnl1eXnrl5iZ+dz3Bd3qMAMBasjQAAAAAAAAAAAAAAHz6XXu5Xrf2hi4EHIubvnzw1b1xK1cffvYmvvB+723ZiQZvpZ2717yne/o7y53fPjc88dyTT15crUlGhzfvU28eOPX7LAaj26Kdjf9P2ehS17f3R+z50fd6NV/aJDgZ3eGRfhgRN7H4SrJFzO4fiwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgO/8OAAD//xM3UEY=") open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000020000001d"], 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "e9b172ecf2655b52", "7712b91180acb093fb6b48dce5ba7c41", "0711e4b2", "e9190a5ace69e884"}, 0x28) setsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r5, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) readlink(&(0x7f0000000080)='./cgroup\x00', &(0x7f00000005c0)=""/15, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_macvtap\x00', 0x0}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}], @IFLA_VTI_REMOTE={0x8, 0x5, @local}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) connect$unix(r5, &(0x7f0000000180)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) 414.386016ms ago: executing program 0 (id=22934): r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x10, @mcast2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)="420bb6873bffebb42b", 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="acbddf157a95c96807936bdc6c70aff7fda23f3ee0ad4319dc3585a11b864ed6dc7dc6c4d39215238c5217b1fdd7c69bb02dfa21de5b35ddb2199c2f2134c9d0e3ec856dfae5e0e52506f183d6ef7d15e6852b88300b766ab705358375209bbe7e3756ba577d82e21dca4343146d99cb3e", 0x71}, {&(0x7f0000000740)="17b12a16a78691c3f183230cc5904abefd641e5668369e13ee287081481be182e0fbde757cf702f1e99b6db51a0db96eaf7484543d3333dc113fd7dc366eb2125d94c6b04b35444e3f93a571adb8192641e8d8e5c5780e2256dc671da679713dee003e55335a23f4780a66cd179ef6cdd76dd3343757bf9ea2197998490a2e0cc60d749a1074345a9e", 0x89}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000840)="5bba4406c37b6c2e1662e1d37e5900e41d36d277c3616b73c16d4f56903b31d71bdb5137e8d3c7d31279cff9572da0f9e3fe1507188d69a979779e44d361571bafe5799eb6a677180ac595c871150624abc3c38ce1a4369aa6ea47e23ac6f5d98f55440f96647af83b1df3781ead1c", 0x6f}, {&(0x7f00000008c0)="7066dc66cff6f1d248399b17b5", 0xd}, {&(0x7f0000000900)="9a9e28610f5841d5fad44191e2e9c5cc70dc4301236e1d7903ed6e9b9963fb5d76c53baf500904106dbeebb395f0c6912db21635ae1bc6d062", 0x39}, {&(0x7f0000000940)="db34238ff8c24119302b2ed38d5edb804240484d6e3803875932c00ca77b8a680916c9e01b88f58ca4301fc55eeeee134a3ff0e0888762eb51e08225a15b1aab13dad338d43fcb8651bb7f359c810ded9bc47a11427f09022355425292c41f321b28cee590", 0x65}, {&(0x7f00000009c0)="9190e42e123ee37d19f2a627aec0b3d42e14db4a0954e630a80066086fc2c4f7a3e33e42e0a6d83e3dc38c5edc7741f5e557c64ede71fdf7b721aafa99a009a769092cbb0dd4345178f3b155f1f53d9085595471faa592bbdc3e3f28de545362d4cadcd1b86d3f8c9b8b0bd14e802453e93f", 0x72}], 0x5}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000f00)="e8b5880486801e29aac1506ea21503664e4d6c408ee727aabae8f5e0ce9405fe5989baf51b2959cfba7dc341aef71a3fe3db7850827c331ac8ab17f3ee859f4a912321efca0c5a34a94dfcb1fb0cf43342e36c7faa7e0245bbb46ef714fc54601e7307b7e760a03dc5f40ae2509f6885fd394b9901a8434ce1084743c0ec70f5bfca1bfdf57aa010f39beefafb6b81805c61b8606d3077452491a22b15c844135f3c11d4", 0xa4}, {&(0x7f0000000fc0)="1435c475ff655bd18d564b6fd912016611af9363c8584d1b54e4a92348e3be2108ca9902ea932c22210b5344584f1b3be7a37b604e4675a6f5098b0e8a950edeb4d8445e534f", 0x46}, {&(0x7f0000001040)="0e85119382927d42bd8eccb5fc985cf2a0f62d61bc81a58e9c88", 0x1a}, {&(0x7f0000001080)="67ffd3610b524767a7760698340e3546bbd84f76794d0394f85a10164293e7e68b30c5ef4ea96e73a9b880d18090c35924611b1284407f1c553ca7207b5ffade1338b85187bc064978a5d9050eedee5f1f08aedb633f387e86545ac22e10716c2e27cbdc301117", 0x67}], 0x4}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001140)="d3e7b4373ba9678b1eccb6697fa110ff29ffcc3ab370d555ea939ec5119563a01696675f867ade147f4009f1921311fd3576492ba947e1d2f9816805492ada848f0f96e70f325d913bde1fbb90049ff27b6e713a2d02a213025de8e06e76a041842cafd04327914a5f788adf419bbaf76c176e3486e526b6c524d8ae7974437268032ac2cc6bff94b8dd11b78ef4b0c31e90eaf8374e8af01d71f015c0705458c3c17cc29d8f7c0a71490a10ba5c41c1e2755095a643012eb6a4fe2bae130a", 0xbf}], 0x1}}], 0x5, 0x400c404) sendmmsg$inet6(r1, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c00)='s', 0x1}], 0x1}}], 0x1, 0x84) r2 = fsmount(r0, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000100), 0x2, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13, r4, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e0000000400000008", @ANYBLOB="00000013"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) syslog(0x2, &(0x7f0000000200)=""/4096, 0x1000) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x6a1e) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r7}, 0x18) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r3, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) 413.755186ms ago: executing program 0 (id=22935): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000700)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socket$packet(0x11, 0x2, 0x300) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r2}, &(0x7f0000000480), &(0x7f00000004c0)=r3}, 0x20) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c783, 0x20, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xa}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x0, 0x7ff, 0x1}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1e, 0x80, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffdc, 0x0, 0xff}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) move_pages(0x0, 0x1, &(0x7f0000000380)=[&(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000240), 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r8, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r10, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r9, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x8000) 394.547128ms ago: executing program 8 (id=22936): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r1}, 0x18) readlink(&(0x7f0000000080)='./cgroup\x00', &(0x7f00000005c0)=""/15, 0xf) 353.270001ms ago: executing program 8 (id=22938): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x1, &(0x7f00000002c0)={[{@orlov}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@mblk_io_submit}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [{@subj_role={'subj_role', 0x3d, 'GPL\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'jqfmt=vfsv0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\'}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x37, 0x66, 0x33, 0x30, 0x66, 0x31, 0x31], 0x2d, [0x62, 0x36, 0x64, 0x64], 0x2d, [0x32, 0x38, 0x31, 0x66], 0x2d, [0x33, 0x66, 0x31, 0x63], 0x2d, [0x37, 0x36, 0x36, 0x36, 0x33, 0x39, 0x39, 0x61]}}}, {@subj_type={'subj_type', 0x3d, 'init_itable'}}, {@euid_lt}, {@euid_eq}], 0x2e}, 0x0, 0x451, &(0x7f00000024c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000580)="23a9", 0x2}, {&(0x7f0000002000)="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", 0x1000}], 0x3, 0x0, 0x0, 0x24000040}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="f8800500000000000000004500001c0000000000119078ac1e000178216f"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x14, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x2c}, &(0x7f00000000c0)=0x0) timer_settime(r3, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000001c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) socket$kcm(0x29, 0x5, 0x0) 298.260636ms ago: executing program 4 (id=22939): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000001f) r1 = open(0x0, 0x0, 0x0) close_range(r0, r1, 0x0) close(0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000b80)="be", 0x1, 0x4008014, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x23}, 0x7}, 0x1c) 297.270296ms ago: executing program 0 (id=22940): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) memfd_secret(0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="3c34000000000000040100c910fc02000000000000000000000000000107", @ANYRES32=r3], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, 0x0, 0x0) 278.984647ms ago: executing program 0 (id=22941): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r4, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) 265.969438ms ago: executing program 4 (id=22942): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r0, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x16}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x124}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40081}, 0x44) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r2}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108284, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x26}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) unshare(0x26000400) r6 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x7fff, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x6, 0x0, r6, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r6, 0x627, 0x4c1, 0x43, 0x0, 0x0) write(r1, &(0x7f00000002c0)="240000001e005f0214fffffffffffff80f000000000000000000080008000d40ff000000", 0x24) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x106f) 205.127824ms ago: executing program 0 (id=22943): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r4, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) 122.11876ms ago: executing program 0 (id=22944): pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0xffffff81}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001"], 0x118}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x2, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {0x0, 0x6}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x7}, @TCA_CODEL_ECN={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x192}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) tkill(0x0, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xfffffecc) socket(0x10, 0x3, 0x0) 89.500712ms ago: executing program 4 (id=22945): socketpair$tipc(0x1e, 0x2, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x89, &(0x7f0000000540), &(0x7f0000000580)=0x4) 47.871956ms ago: executing program 4 (id=22946): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000000340)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, '\x00', 0x0}}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000100)="a0002883781ecc0e", 0x4008}], 0x6}}], 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2}, 0x18) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file1\x00', 0x1004081, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="c0da5b74006e9c47add458a1bd748b7ffa5628dc52f84873cbe6a43cfd29e4198255a0610d383b0e46b2b6457282a9f3caef22979e54c145e6a0ce2850a890af7c4e1fa3628453c70aae32270b0042f1532cf08030eccdca96e2c97aae42cf5d9ec5f0afa4fcc53c8f9289677038d09ae2b1bd2271e0a76e6324df3a2b01a9ed0277d7e8d6f7d463ae62692faa55bdb43dc2bea18eea4a635951fd0a220a835fa24d0700c8f8c245d1d7638b2cae5ed3bec0d2f0415ddff7884bb34ab0cb1598e9c7b92a29005e4090ede480b3412f5c33da5e7c8672bda19fd3d989f8336d69d9e70de142973e7e1f53987b2d"], 0x10, 0x7f7, &(0x7f0000001580)="$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") open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000020000001d"], 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "e9b172ecf2655b52", "7712b91180acb093fb6b48dce5ba7c41", "0711e4b2", "e9190a5ace69e884"}, 0x28) setsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r5, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) readlink(&(0x7f0000000080)='./cgroup\x00', &(0x7f00000005c0)=""/15, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_macvtap\x00', 0x0}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}], @IFLA_VTI_REMOTE={0x8, 0x5, @local}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) connect$unix(r5, &(0x7f0000000180)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) 47.425936ms ago: executing program 4 (id=22947): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) 22.153948ms ago: executing program 8 (id=22948): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r4, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) 0s ago: executing program 4 (id=22949): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) kernel console output (not intermixed with test programs): T29] audit: type=1326 audit(1754492678.747:101229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6742 comm="syz.8.21049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1116.082541][ T6736] chnl_net:caif_netlink_parms(): no params data found [ 1116.137227][ T6736] bridge0: port 1(bridge_slave_0) entered blocking state [ 1116.144356][ T6736] bridge0: port 1(bridge_slave_0) entered disabled state [ 1116.154942][ T6736] bridge_slave_0: entered allmulticast mode [ 1116.161535][ T6736] bridge_slave_0: entered promiscuous mode [ 1116.168797][ T6736] bridge0: port 2(bridge_slave_1) entered blocking state [ 1116.176109][ T6736] bridge0: port 2(bridge_slave_1) entered disabled state [ 1116.188077][ T6736] bridge_slave_1: entered allmulticast mode [ 1116.194880][ T6736] bridge_slave_1: entered promiscuous mode [ 1116.237686][ T6736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1116.277545][ T6736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1116.336084][ T6777] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1116.359193][ T6736] team0: Port device team_slave_0 added [ 1116.380264][ T6736] team0: Port device team_slave_1 added [ 1116.401121][ T6781] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21060'. [ 1116.412820][ T6781] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21060'. [ 1116.427626][ T6781] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21060'. [ 1116.456741][ T6736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1116.464004][ T6736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1116.490287][ T6736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1116.509810][ T6781] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21060'. [ 1116.525856][ T6781] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21060'. [ 1116.536873][ T6781] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21060'. [ 1116.577469][ T6736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1116.584473][ T6736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1116.597215][ T6781] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21060'. [ 1116.611281][ T6736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1116.716420][ T6736] hsr_slave_0: entered promiscuous mode [ 1116.723022][ T6736] hsr_slave_1: entered promiscuous mode [ 1116.729336][ T6736] debugfs: 'hsr0' already exists in 'hsr' [ 1116.735418][ T6736] Cannot create hsr debugfs directory [ 1117.110646][ T6736] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1117.123550][ T6736] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1117.139840][ T6736] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1117.153350][ T6736] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1117.212189][ T6736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1117.239175][ T6736] 8021q: adding VLAN 0 to HW filter on device team0 [ 1117.252548][ T6027] bridge0: port 1(bridge_slave_0) entered blocking state [ 1117.259654][ T6027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1117.298791][ T6034] bridge0: port 2(bridge_slave_1) entered blocking state [ 1117.307406][ T6034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1117.441194][ T6736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1117.743586][ T6736] veth0_vlan: entered promiscuous mode [ 1117.758125][ T6736] veth1_vlan: entered promiscuous mode [ 1117.790074][ T6736] veth0_macvtap: entered promiscuous mode [ 1117.810313][ T6736] veth1_macvtap: entered promiscuous mode [ 1117.841511][ T6736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1117.871858][ T6736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1117.895157][ T6027] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1117.933485][ T6034] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1117.956501][ T6034] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1117.979431][ T6034] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.880347][ T6889] __nla_validate_parse: 11 callbacks suppressed [ 1118.880365][ T6889] netlink: 40 bytes leftover after parsing attributes in process `syz.4.21092'. [ 1118.922850][ T6889] netlink: 4 bytes leftover after parsing attributes in process `syz.4.21092'. [ 1118.945285][ T6893] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21094'. [ 1118.957252][ T6893] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21094'. [ 1118.969243][ T6893] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21094'. [ 1119.003920][ T6893] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21094'. [ 1119.017042][ T6893] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21094'. [ 1119.028529][ T6893] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21094'. [ 1119.061118][ T6893] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21094'. [ 1119.075339][ T6905] netlink: 40 bytes leftover after parsing attributes in process `syz.4.21097'. [ 1119.726508][ T6927] netem: incorrect gi model size [ 1119.731590][ T6927] netem: change failed [ 1119.890403][ T6929] hub 6-0:1.0: USB hub found [ 1119.899142][ T6929] hub 6-0:1.0: 8 ports detected [ 1121.110923][ T6962] netem: incorrect gi model size [ 1121.115956][ T6962] netem: change failed [ 1122.504918][ T6998] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1122.563452][ T7002] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 1122.724156][ T7006] netem: incorrect gi model size [ 1122.729295][ T7006] netem: change failed [ 1122.771109][ T29] kauditd_printk_skb: 448 callbacks suppressed [ 1122.771125][ T29] audit: type=1326 audit(1754492685.937:101678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1122.845321][ T29] audit: type=1326 audit(1754492685.937:101679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1122.869729][ T29] audit: type=1326 audit(1754492685.937:101680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1122.894263][ T29] audit: type=1326 audit(1754492685.937:101681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1122.918578][ T29] audit: type=1326 audit(1754492685.937:101682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1122.943159][ T29] audit: type=1326 audit(1754492685.937:101683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1122.967368][ T29] audit: type=1326 audit(1754492685.937:101684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1122.991581][ T29] audit: type=1326 audit(1754492685.937:101685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1123.015789][ T29] audit: type=1326 audit(1754492685.937:101686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1123.040507][ T29] audit: type=1326 audit(1754492685.937:101687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.8.21133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1123.552019][ T7038] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7038 comm=syz.8.21142 [ 1123.565360][ T7038] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7038 comm=syz.8.21142 [ 1123.605737][ T7040] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1123.688273][ T7057] SELinux: Context system_u:object_r:traceroute_exec_t:s0 is not valid (left unmapped). [ 1123.712954][ T7057] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 1123.775713][ T7065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=7065 comm=syz.8.21148 [ 1123.833003][ T7067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1123.842255][ T7067] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1124.341803][ T7075] sctp: [Deprecated]: syz.0.21154 (pid 7075) Use of int in max_burst socket option deprecated. [ 1124.341803][ T7075] Use struct sctp_assoc_value instead [ 1124.491336][ T7085] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7085 comm=syz.0.21158 [ 1124.504093][ T7085] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7085 comm=syz.0.21158 [ 1124.542093][ T7085] __nla_validate_parse: 10 callbacks suppressed [ 1124.542111][ T7085] netlink: 4 bytes leftover after parsing attributes in process `syz.0.21158'. [ 1124.602990][ T7081] netlink: 20 bytes leftover after parsing attributes in process `syz.1.21155'. [ 1124.866928][ T7105] netlink: 20 bytes leftover after parsing attributes in process `syz.0.21163'. [ 1125.729538][ T7140] IPv6: Can't replace route, no match found [ 1125.740807][ T7135] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1126.031786][ T7166] netlink: 'syz.1.21187': attribute type 29 has an invalid length. [ 1126.040022][ T7166] netlink: 12 bytes leftover after parsing attributes in process `syz.1.21187'. [ 1126.107440][ T7164] netlink: 'syz.1.21187': attribute type 10 has an invalid length. [ 1126.115635][ T7164] netlink: 156 bytes leftover after parsing attributes in process `syz.1.21187'. [ 1126.143454][ T7164] netlink: 'syz.1.21187': attribute type 22 has an invalid length. [ 1126.151630][ T7164] netlink: 148 bytes leftover after parsing attributes in process `syz.1.21187'. [ 1126.188177][ T7174] netem: incorrect gi model size [ 1126.193176][ T7174] netem: change failed [ 1126.295326][ T7179] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1126.449815][ T7188] sctp: [Deprecated]: syz.1.21196 (pid 7188) Use of int in max_burst socket option deprecated. [ 1126.449815][ T7188] Use struct sctp_assoc_value instead [ 1126.716962][ T7204] netem: incorrect gi model size [ 1126.722639][ T7204] netem: change failed [ 1127.161005][ T7219] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21207'. [ 1127.171315][ T7219] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21207'. [ 1127.188800][ T7219] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21207'. [ 1127.222960][ T7148] syz.4.21181 (7148) used greatest stack depth: 7312 bytes left [ 1127.235039][ T7219] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21207'. [ 1127.260819][ T7225] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7225 comm=syz.8.21209 [ 1127.273788][ T7225] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7225 comm=syz.8.21209 [ 1127.922640][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 1127.922656][ T29] audit: type=1326 audit(1754492691.087:102251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1127.954329][ T29] audit: type=1326 audit(1754492691.087:102252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1127.979081][ T29] audit: type=1326 audit(1754492691.127:102253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1128.003251][ T29] audit: type=1326 audit(1754492691.127:102254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1128.027223][ T29] audit: type=1326 audit(1754492691.127:102255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1128.052437][ T29] audit: type=1326 audit(1754492691.147:102256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1128.076625][ T29] audit: type=1326 audit(1754492691.147:102257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1128.101308][ T29] audit: type=1326 audit(1754492691.147:102258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1128.125213][ T29] audit: type=1326 audit(1754492691.147:102259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1128.149355][ T29] audit: type=1326 audit(1754492691.147:102260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.1.21222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1128.780194][ T7326] tipc: Started in network mode [ 1128.785396][ T7326] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 1128.793086][ T7326] tipc: Enabled bearer , priority 10 [ 1128.806430][ T7326] tipc: Resetting bearer [ 1128.819101][ T7326] tipc: Disabling bearer [ 1128.995352][ T7331] sctp: [Deprecated]: syz.4.21251 (pid 7331) Use of int in max_burst socket option deprecated. [ 1128.995352][ T7331] Use struct sctp_assoc_value instead [ 1129.202015][ T7296] delete_channel: no stack [ 1129.392707][ T7359] ip6gretap0: left promiscuous mode [ 1129.414137][ T7359] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1129.432885][ T7364] netem: incorrect gi model size [ 1129.437950][ T7364] netem: change failed [ 1129.637881][ T7375] __nla_validate_parse: 12 callbacks suppressed [ 1129.637897][ T7375] netlink: 20 bytes leftover after parsing attributes in process `syz.0.21267'. [ 1129.740843][ T7397] sctp: [Deprecated]: syz.4.21279 (pid 7397) Use of int in max_burst socket option deprecated. [ 1129.740843][ T7397] Use struct sctp_assoc_value instead [ 1129.885650][ T7404] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1129.968206][ T7414] netlink: 96 bytes leftover after parsing attributes in process `syz.5.21285'. [ 1130.105015][ T7430] netem: incorrect gi model size [ 1130.110197][ T7430] netem: change failed [ 1130.170423][ T7437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7437 comm=syz.5.21296 [ 1130.183822][ T7437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7437 comm=syz.5.21296 [ 1130.212923][ T7437] netlink: 4 bytes leftover after parsing attributes in process `syz.5.21296'. [ 1130.271646][ T7449] vlan3: entered allmulticast mode [ 1130.654106][ T7473] netlink: 20 bytes leftover after parsing attributes in process `syz.0.21309'. [ 1131.174925][ T7500] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21320'. [ 1131.185928][ T7500] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21320'. [ 1131.196276][ T7500] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21320'. [ 1131.212956][ T7495] netlink: 4 bytes leftover after parsing attributes in process `syz.8.21316'. [ 1131.218149][ T7500] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21320'. [ 1131.231860][ T7500] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21320'. [ 1131.739391][ T7524] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7524 comm=syz.5.21328 [ 1131.752210][ T7524] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7524 comm=syz.5.21328 [ 1131.962123][ T7536] ------------[ cut here ]------------ [ 1131.967755][ T7536] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffefffff630, 0xffffffff00000000] s64=[0xfffffffefffff630, 0xffffffff00000000] u32=[0x30, 0x8000050] s32=[0x30, 0x0] var_off=(0xfffffffe00000030, 0x10fffffc0)(1) [ 1131.992668][ T7536] WARNING: CPU: 0 PID: 7536 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 1132.009040][ T7536] Modules linked in: [ 1132.013054][ T7536] CPU: 0 UID: 0 PID: 7536 Comm: syz.0.21332 Tainted: G W 6.16.0-syzkaller-11852-g479058002c32 #0 PREEMPT(voluntary) [ 1132.027384][ T7536] Tainted: [W]=WARN [ 1132.031307][ T7536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1132.041443][ T7536] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 1132.047747][ T7536] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 a2 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 1132.067618][ T7536] RSP: 0018:ffffc90001427440 EFLAGS: 00010292 [ 1132.073849][ T7536] RAX: af437369dbc35500 RBX: ffff88810fad81a8 RCX: 0000000000080000 [ 1132.082250][ T7536] RDX: ffffc900048b4000 RSI: 000000000001090f RDI: 0000000000010910 [ 1132.090485][ T7536] RBP: fffffffe00000030 R08: 0001c9000142727f R09: 0000000000000000 [ 1132.098796][ T7536] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810fad8168 [ 1132.107275][ T7536] R13: ffff88812f7f0000 R14: ffff88812f7f0000 R15: ffff88810fad81a0 [ 1132.115936][ T7536] FS: 00007f2c00b6f6c0(0000) GS:ffff8882aee47000(0000) knlGS:0000000000000000 [ 1132.125211][ T7536] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1132.132065][ T7536] CR2: 0000200000004000 CR3: 000000012aaf2000 CR4: 00000000003506f0 [ 1132.140739][ T7536] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1132.149180][ T7536] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1132.157205][ T7536] Call Trace: [ 1132.160489][ T7536] [ 1132.163500][ T7536] reg_set_min_max+0x215/0x260 [ 1132.168406][ T7536] check_cond_jmp_op+0x1080/0x16e0 [ 1132.173908][ T7536] do_check+0x332a/0x7a10 [ 1132.178680][ T7536] do_check_common+0xc3a/0x1290 [ 1132.184795][ T7536] bpf_check+0x942b/0xd9e0 [ 1132.189387][ T7536] ? __alloc_frozen_pages_noprof+0x32d/0x360 [ 1132.195392][ T7536] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 1132.201161][ T7536] ? __vmap_pages_range_noflush+0xbb3/0xbd0 [ 1132.207198][ T7536] ? pcpu_block_update+0x24e/0x3b0 [ 1132.212378][ T7536] ? _find_next_zero_bit+0x64/0xa0 [ 1132.217660][ T7536] ? pcpu_block_refresh_hint+0x157/0x170 [ 1132.223400][ T7536] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 1132.229678][ T7536] ? css_rstat_updated+0xb7/0x240 [ 1132.235100][ T7536] ? __rcu_read_unlock+0x4f/0x70 [ 1132.240327][ T7536] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 1132.246472][ T7536] ? should_fail_ex+0x30/0x280 [ 1132.251535][ T7536] ? selinux_bpf_prog_load+0x36/0xf0 [ 1132.256926][ T7536] ? should_failslab+0x8c/0xb0 [ 1132.261846][ T7536] ? __kmalloc_cache_noprof+0x189/0x320 [ 1132.267611][ T7536] ? selinux_bpf_prog_load+0xbf/0xf0 [ 1132.273269][ T7536] ? security_bpf_prog_load+0x2c/0xa0 [ 1132.278807][ T7536] bpf_prog_load+0xedd/0x1070 [ 1132.283619][ T7536] ? security_bpf+0x2b/0x90 [ 1132.288606][ T7536] __sys_bpf+0x462/0x7b0 [ 1132.292890][ T7536] __x64_sys_bpf+0x41/0x50 [ 1132.297672][ T7536] x64_sys_call+0x2aea/0x2ff0 [ 1132.302623][ T7536] do_syscall_64+0xd2/0x200 [ 1132.307626][ T7536] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 1132.313882][ T7536] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1132.320108][ T7536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1132.326567][ T7536] RIP: 0033:0x7f2c0250ebe9 [ 1132.331763][ T7536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1132.351719][ T7536] RSP: 002b:00007f2c00b6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1132.360518][ T7536] RAX: ffffffffffffffda RBX: 00007f2c02735fa0 RCX: 00007f2c0250ebe9 [ 1132.368861][ T7536] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 1132.376982][ T7536] RBP: 00007f2c02591e19 R08: 0000000000000000 R09: 0000000000000000 [ 1132.385100][ T7536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1132.393331][ T7536] R13: 00007f2c02736038 R14: 00007f2c02735fa0 R15: 00007fff3a235188 [ 1132.401619][ T7536] [ 1132.404669][ T7536] ---[ end trace 0000000000000000 ]--- [ 1133.046937][ T29] kauditd_printk_skb: 423 callbacks suppressed [ 1133.046953][ T29] audit: type=1326 audit(1754492696.217:102684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7571 comm="syz.8.21345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1133.079082][ T29] audit: type=1326 audit(1754492696.247:102685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7571 comm="syz.8.21345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1133.103434][ T29] audit: type=1326 audit(1754492696.247:102686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7571 comm="syz.8.21345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1133.128062][ T29] audit: type=1326 audit(1754492696.247:102687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7571 comm="syz.8.21345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1133.368535][ T29] audit: type=1326 audit(1754492696.537:102688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7535 comm="syz.0.21332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1133.392314][ T29] audit: type=1326 audit(1754492696.537:102689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7535 comm="syz.0.21332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1133.417362][ T29] audit: type=1326 audit(1754492696.537:102690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7535 comm="syz.0.21332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1133.553144][ T29] audit: type=1326 audit(1754492696.537:102691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7535 comm="syz.0.21332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1133.577391][ T29] audit: type=1326 audit(1754492696.537:102692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7535 comm="syz.0.21332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1133.601503][ T29] audit: type=1326 audit(1754492696.537:102693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7535 comm="syz.0.21332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1133.953769][ T7608] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7608 comm=syz.0.21357 [ 1133.954984][ T7611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1133.966698][ T7608] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7608 comm=syz.0.21357 [ 1133.988903][ T7611] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1134.065347][ T7617] sctp: [Deprecated]: syz.0.21359 (pid 7617) Use of int in max_burst socket option deprecated. [ 1134.065347][ T7617] Use struct sctp_assoc_value instead [ 1134.138312][ T7625] netlink: 'syz.0.21364': attribute type 49 has an invalid length. [ 1134.151150][ T7625] netlink: 'syz.0.21364': attribute type 49 has an invalid length. [ 1135.053024][ T7676] __nla_validate_parse: 21 callbacks suppressed [ 1135.053075][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21383'. [ 1135.070775][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21383'. [ 1135.123944][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21383'. [ 1135.161159][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21383'. [ 1135.172432][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21383'. [ 1135.200705][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21383'. [ 1135.249592][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21383'. [ 1135.262672][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21383'. [ 1135.296050][ T7676] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21383'. [ 1135.344735][ T7683] netlink: 20 bytes leftover after parsing attributes in process `syz.0.21386'. [ 1135.350944][ T7635] syz.1.21368 (7635) used greatest stack depth: 7096 bytes left [ 1135.401874][ T7700] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1135.430259][ T7705] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7705 comm=syz.4.21394 [ 1135.443029][ T7705] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7705 comm=syz.4.21394 [ 1135.564971][ T7721] sctp: [Deprecated]: syz.1.21399 (pid 7721) Use of int in max_burst socket option deprecated. [ 1135.564971][ T7721] Use struct sctp_assoc_value instead [ 1136.127685][ T7748] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1136.193145][ T7751] vlan2: entered allmulticast mode [ 1136.198349][ T7751] bond1: entered allmulticast mode [ 1136.312783][ T7766] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7766 comm=syz.1.21415 [ 1136.325758][ T7766] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7766 comm=syz.1.21415 [ 1136.344632][ T7766] veth0: entered promiscuous mode [ 1136.809803][ T7832] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1137.385110][ T7866] sctp: [Deprecated]: syz.0.21449 (pid 7866) Use of int in max_burst socket option deprecated. [ 1137.385110][ T7866] Use struct sctp_assoc_value instead [ 1137.440762][ T7870] macvlan1: entered promiscuous mode [ 1137.449486][ T7870] ipvlan0: entered promiscuous mode [ 1137.455654][ T7870] ipvlan0: left promiscuous mode [ 1137.461660][ T7870] macvlan1: left promiscuous mode [ 1137.524194][ T7879] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=7879 comm=syz.5.21456 [ 1137.613497][ T7888] macvlan1: entered promiscuous mode [ 1137.620362][ T7888] ipvlan0: entered promiscuous mode [ 1137.626347][ T7888] ipvlan0: left promiscuous mode [ 1137.631467][ T7888] macvlan1: left promiscuous mode [ 1138.106050][ T7928] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.117332][ T29] kauditd_printk_skb: 516 callbacks suppressed [ 1138.117345][ T29] audit: type=1326 audit(1754492701.277:103210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7918 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1138.179038][ T7928] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.238926][ T7928] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.281107][ T7928] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.318152][ T29] audit: type=1326 audit(1754492701.487:103211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7934 comm="syz.0.21479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1138.342599][ T29] audit: type=1326 audit(1754492701.487:103212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7934 comm="syz.0.21479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1138.367962][ T29] audit: type=1326 audit(1754492701.487:103213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7934 comm="syz.0.21479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1138.391973][ T29] audit: type=1326 audit(1754492701.487:103214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7934 comm="syz.0.21479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1138.416170][ T29] audit: type=1326 audit(1754492701.487:103215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7934 comm="syz.0.21479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1138.440131][ T29] audit: type=1326 audit(1754492701.487:103216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7934 comm="syz.0.21479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1138.464646][ T29] audit: type=1326 audit(1754492701.487:103217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7934 comm="syz.0.21479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1138.488541][ T29] audit: type=1326 audit(1754492701.487:103218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7934 comm="syz.0.21479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1138.512506][ T29] audit: type=1326 audit(1754492701.487:103219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7934 comm="syz.0.21479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c0250ebe9 code=0x7ffc0000 [ 1138.553002][ T1803] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.569406][ T1803] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.595140][ T1803] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.618683][ T1803] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.829720][ T6119] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.845712][ T7946] chnl_net:caif_netlink_parms(): no params data found [ 1138.893693][ T6119] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.908134][ T7946] bridge0: port 1(bridge_slave_0) entered blocking state [ 1138.915368][ T7946] bridge0: port 1(bridge_slave_0) entered disabled state [ 1138.923667][ T7946] bridge_slave_0: entered allmulticast mode [ 1138.932838][ T7946] bridge_slave_0: entered promiscuous mode [ 1138.945462][ T6119] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.959374][ T7946] bridge0: port 2(bridge_slave_1) entered blocking state [ 1138.966591][ T7946] bridge0: port 2(bridge_slave_1) entered disabled state [ 1138.974060][ T7946] bridge_slave_1: entered allmulticast mode [ 1138.980925][ T7946] bridge_slave_1: entered promiscuous mode [ 1138.998541][ T7946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1139.010578][ T6119] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1139.025976][ T7946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1139.045476][ T7946] team0: Port device team_slave_0 added [ 1139.052477][ T7946] team0: Port device team_slave_1 added [ 1139.069461][ T7946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1139.076581][ T7946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1139.103311][ T7946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1139.115669][ T7946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1139.122833][ T7946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1139.149239][ T7946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1139.181148][ T7946] hsr_slave_0: entered promiscuous mode [ 1139.187608][ T7946] hsr_slave_1: entered promiscuous mode [ 1139.193559][ T7946] debugfs: 'hsr0' already exists in 'hsr' [ 1139.199305][ T7946] Cannot create hsr debugfs directory [ 1139.215892][ T6119] batadv2: left allmulticast mode [ 1139.221032][ T6119] batadv2: left promiscuous mode [ 1139.226205][ T6119] bridge0: port 3(batadv2) entered disabled state [ 1139.233128][ T6119] bridge_slave_1: left allmulticast mode [ 1139.238885][ T6119] bridge_slave_1: left promiscuous mode [ 1139.244705][ T6119] bridge0: port 2(bridge_slave_1) entered disabled state [ 1139.252654][ T6119] bridge_slave_0: left allmulticast mode [ 1139.258447][ T6119] bridge_slave_0: left promiscuous mode [ 1139.264327][ T6119] bridge0: port 1(bridge_slave_0) entered disabled state [ 1139.338248][ T6119] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1139.349644][ T6119] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1139.359605][ T6119] bond0 (unregistering): Released all slaves [ 1139.368302][ T6119] bond1 (unregistering): Released all slaves [ 1139.420095][ T6119] IPVS: stopping master sync thread 2317 ... [ 1139.445711][ T6119] veth1_macvtap: left promiscuous mode [ 1139.451397][ T6119] veth0_macvtap: left promiscuous mode [ 1139.457193][ T6119] veth1_vlan: left promiscuous mode [ 1139.462412][ T6119] veth0_vlan: left promiscuous mode [ 1139.788967][ T8001] sctp: [Deprecated]: syz.4.21500 (pid 8001) Use of int in max_burst socket option deprecated. [ 1139.788967][ T8001] Use struct sctp_assoc_value instead [ 1139.840681][ T8005] sctp: [Deprecated]: syz.8.21501 (pid 8005) Use of int in max_burst socket option deprecated. [ 1139.840681][ T8005] Use struct sctp_assoc_value instead [ 1139.945247][ T8010] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 1139.951681][ T8334] IPVS: starting estimator thread 0... [ 1140.056633][ T8012] IPVS: using max 2544 ests per chain, 127200 per kthread [ 1140.067753][ T8016] sctp: [Deprecated]: syz.8.21505 (pid 8016) Use of int in max_burst socket option deprecated. [ 1140.067753][ T8016] Use struct sctp_assoc_value instead [ 1140.082500][ T7946] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1140.094302][ T7946] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1140.108314][ T7946] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1140.118145][ T7946] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1140.144460][ T8018] sctp: [Deprecated]: syz.8.21506 (pid 8018) Use of int in max_burst socket option deprecated. [ 1140.144460][ T8018] Use struct sctp_assoc_value instead [ 1140.161125][ T7946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1140.178160][ T7946] 8021q: adding VLAN 0 to HW filter on device team0 [ 1140.190188][ T6034] bridge0: port 1(bridge_slave_0) entered blocking state [ 1140.197652][ T6034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1140.211497][ T8026] __nla_validate_parse: 18 callbacks suppressed [ 1140.211513][ T8026] netlink: 24 bytes leftover after parsing attributes in process `syz.8.21507'. [ 1140.212221][ T6027] bridge0: port 2(bridge_slave_1) entered blocking state [ 1140.233941][ T6027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1140.256546][ T8026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=8026 comm=syz.8.21507 [ 1140.315228][ T7946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1140.390219][ T7946] veth0_vlan: entered promiscuous mode [ 1140.399616][ T7946] veth1_vlan: entered promiscuous mode [ 1140.415419][ T7946] veth0_macvtap: entered promiscuous mode [ 1140.423727][ T7946] veth1_macvtap: entered promiscuous mode [ 1140.434262][ T7946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1140.445524][ T7946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1140.456351][ T6034] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1140.469003][ T6004] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1140.478049][ T6027] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1140.487741][ T6027] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1140.718833][ T8077] netlink: 8 bytes leftover after parsing attributes in process `syz.1.21522'. [ 1140.727993][ T8077] netlink: 8 bytes leftover after parsing attributes in process `syz.1.21522'. [ 1140.755564][ T8054] netlink: 20 bytes leftover after parsing attributes in process `syz.8.21510'. [ 1140.828934][ T8091] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8091 comm=syz.5.21526 [ 1140.841877][ T8091] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8091 comm=syz.5.21526 [ 1140.879805][ T8091] netlink: 4 bytes leftover after parsing attributes in process `syz.5.21526'. [ 1141.115714][ T8114] netlink: 4 bytes leftover after parsing attributes in process `syz.4.21535'. [ 1141.124987][ T8114] tipc: Enabling of bearer rejected, failed to enable media [ 1141.362187][ T8127] netlink: 4 bytes leftover after parsing attributes in process `syz.5.21540'. [ 1141.496277][ T8133] sctp: [Deprecated]: syz.4.21542 (pid 8133) Use of int in max_burst socket option deprecated. [ 1141.496277][ T8133] Use struct sctp_assoc_value instead [ 1141.520854][ T8129] wg2: entered promiscuous mode [ 1141.525762][ T8129] wg2: entered allmulticast mode [ 1141.608438][ T8135] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21544'. [ 1141.618249][ T8135] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21544'. [ 1141.629815][ T8135] netlink: 36 bytes leftover after parsing attributes in process `syz.5.21544'. [ 1143.046160][ T8185] sctp: [Deprecated]: syz.4.21560 (pid 8185) Use of int in max_burst socket option deprecated. [ 1143.046160][ T8185] Use struct sctp_assoc_value instead [ 1143.214235][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 1143.214249][ T29] audit: type=1326 audit(1754492706.377:103590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1143.244936][ T29] audit: type=1326 audit(1754492706.377:103591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1143.269223][ T29] audit: type=1326 audit(1754492706.397:103592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1143.294102][ T29] audit: type=1326 audit(1754492706.397:103593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1143.318741][ T29] audit: type=1326 audit(1754492706.397:103594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1143.342783][ T29] audit: type=1326 audit(1754492706.397:103595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1143.366811][ T29] audit: type=1326 audit(1754492706.437:103596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1143.391255][ T29] audit: type=1326 audit(1754492706.437:103597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1143.415581][ T29] audit: type=1326 audit(1754492706.437:103598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1143.440530][ T29] audit: type=1326 audit(1754492706.437:103599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz.8.21562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1144.449325][ T8259] IPVS: stopping master sync thread 8260 ... [ 1144.456696][ T8260] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 1144.502066][ T8339] hid_parser_main: 210 callbacks suppressed [ 1144.502141][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.515904][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.523366][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.531054][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.538620][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.546221][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.553635][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.561413][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.568924][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.576333][ T8339] hid-generic 0000:0000:0008.0081: unknown main item tag 0x0 [ 1144.586579][ T8339] hid-generic 0000:0000:0008.0081: hidraw0: HID vc.87 Device [syz0] on syz1 [ 1144.706639][ T8279] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1144.715406][ T8279] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1144.779701][ T8287] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8287 comm=syz.5.21599 [ 1144.792877][ T8287] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8287 comm=syz.5.21599 [ 1145.051677][ T8297] vlan3: entered promiscuous mode [ 1145.056907][ T8297] bridge0: entered promiscuous mode [ 1146.448659][ T8352] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1146.460016][ T8352] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1146.484110][ T8356] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 1147.073647][ T8369] __nla_validate_parse: 20 callbacks suppressed [ 1147.073664][ T8369] netlink: 11 bytes leftover after parsing attributes in process `syz.8.21625'. [ 1147.663436][ T8404] IPv4: Oversized IP packet from 127.202.26.0 [ 1147.695916][ T8409] bond2 (unregistering): Released all slaves [ 1147.784514][ T8419] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8419 comm=syz.8.21645 [ 1147.797423][ T8419] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8419 comm=syz.8.21645 [ 1147.812118][ T8419] netlink: 4 bytes leftover after parsing attributes in process `syz.8.21645'. [ 1148.217385][ T29] kauditd_printk_skb: 517 callbacks suppressed [ 1148.217401][ T29] audit: type=1326 audit(1754492711.387:104117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.301145][ T8439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=8439 comm=syz.8.21653 [ 1148.356992][ T29] audit: type=1326 audit(1754492711.417:104118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.380735][ T29] audit: type=1326 audit(1754492711.417:104119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.405053][ T29] audit: type=1326 audit(1754492711.417:104120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.429908][ T29] audit: type=1326 audit(1754492711.417:104121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.454139][ T29] audit: type=1326 audit(1754492711.417:104122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.478374][ T29] audit: type=1326 audit(1754492711.417:104123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.502944][ T29] audit: type=1326 audit(1754492711.417:104124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.527641][ T29] audit: type=1326 audit(1754492711.417:104125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.554612][ T29] audit: type=1326 audit(1754492711.417:104126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8434 comm="syz.8.21651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1148.831811][ T8477] C: renamed from team_slave_0 (while UP) [ 1148.847606][ T8477] netlink: 'syz.0.21668': attribute type 1 has an invalid length. [ 1148.855962][ T8477] netlink: 152 bytes leftover after parsing attributes in process `syz.0.21668'. [ 1148.865270][ T8477] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 1149.104629][ T8504] IPv4: Oversized IP packet from 127.202.26.0 [ 1149.154067][ T8498] netlink: 20 bytes leftover after parsing attributes in process `syz.0.21674'. [ 1149.183530][ T8517] netlink: 'syz.4.21685': attribute type 1 has an invalid length. [ 1149.306004][ T8539] netlink: 4 bytes leftover after parsing attributes in process `ï_@'. [ 1149.329748][ T8539] veth3: entered promiscuous mode [ 1149.630402][ T8558] dvmrp1: entered allmulticast mode [ 1149.696955][ T8564] netlink: 20 bytes leftover after parsing attributes in process `syz.1.21703'. [ 1150.052721][ T8578] netlink: 12 bytes leftover after parsing attributes in process `syz.0.21708'. [ 1150.216506][ T8593] FAULT_INJECTION: forcing a failure. [ 1150.216506][ T8593] name failslab, interval 1, probability 0, space 0, times 0 [ 1150.229635][ T8593] CPU: 0 UID: 0 PID: 8593 Comm: syz.0.21716 Tainted: G W 6.16.0-syzkaller-11852-g479058002c32 #0 PREEMPT(voluntary) [ 1150.229709][ T8593] Tainted: [W]=WARN [ 1150.229716][ T8593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1150.229727][ T8593] Call Trace: [ 1150.229777][ T8593] [ 1150.229787][ T8593] __dump_stack+0x1d/0x30 [ 1150.229811][ T8593] dump_stack_lvl+0xe8/0x140 [ 1150.229844][ T8593] dump_stack+0x15/0x1b [ 1150.229859][ T8593] should_fail_ex+0x265/0x280 [ 1150.229892][ T8593] should_failslab+0x8c/0xb0 [ 1150.229921][ T8593] kmem_cache_alloc_noprof+0x50/0x310 [ 1150.229994][ T8593] ? getname_flags+0x80/0x3b0 [ 1150.230098][ T8593] getname_flags+0x80/0x3b0 [ 1150.230123][ T8593] __se_sys_acct+0x3d/0x490 [ 1150.230207][ T8593] __x64_sys_acct+0x1f/0x30 [ 1150.230231][ T8593] x64_sys_call+0x2f2b/0x2ff0 [ 1150.230262][ T8593] do_syscall_64+0xd2/0x200 [ 1150.230286][ T8593] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 1150.230389][ T8593] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1150.230413][ T8593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1150.230476][ T8593] RIP: 0033:0x7f2d8e60ebe9 [ 1150.230493][ T8593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1150.230513][ T8593] RSP: 002b:00007f2d8cc6f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 1150.230535][ T8593] RAX: ffffffffffffffda RBX: 00007f2d8e835fa0 RCX: 00007f2d8e60ebe9 [ 1150.230550][ T8593] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000121c0 [ 1150.230610][ T8593] RBP: 00007f2d8cc6f090 R08: 0000000000000000 R09: 0000000000000000 [ 1150.230621][ T8593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1150.230633][ T8593] R13: 00007f2d8e836038 R14: 00007f2d8e835fa0 R15: 00007ffcf7e2fb48 [ 1150.230650][ T8593] [ 1150.858538][ T8640] netlink: 28 bytes leftover after parsing attributes in process `syz.5.21734'. [ 1150.995731][ T8649] netlink: 27 bytes leftover after parsing attributes in process `syz.5.21735'. [ 1151.047993][ T8643] netlink: 20 bytes leftover after parsing attributes in process `syz.8.21733'. [ 1151.575365][ T8678] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1151.589162][ T8678] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1152.841829][ T8767] __nla_validate_parse: 12 callbacks suppressed [ 1152.841848][ T8767] netlink: 27 bytes leftover after parsing attributes in process `syz.4.21777'. [ 1153.143213][ T6016] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1153.213663][ T6016] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1153.242818][ T8778] chnl_net:caif_netlink_parms(): no params data found [ 1153.274577][ T29] kauditd_printk_skb: 785 callbacks suppressed [ 1153.274594][ T29] audit: type=1400 audit(1754492716.437:104912): avc: denied { ioctl } for pid=8795 comm="syz.0.21785" path="socket:[202421]" dev="sockfs" ino=202421 ioctlcmd=0x48c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1153.276277][ T6016] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1153.321841][ T29] audit: type=1326 audit(1754492716.487:104913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.8.21784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1153.346493][ T29] audit: type=1326 audit(1754492716.487:104914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.8.21784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1153.370953][ T29] audit: type=1326 audit(1754492716.487:104915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.8.21784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1153.395456][ T29] audit: type=1326 audit(1754492716.487:104916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.8.21784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1153.419661][ T29] audit: type=1326 audit(1754492716.487:104917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.8.21784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1153.443609][ T29] audit: type=1326 audit(1754492716.487:104918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.8.21784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1153.467782][ T29] audit: type=1326 audit(1754492716.487:104919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.8.21784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1153.492140][ T29] audit: type=1326 audit(1754492716.487:104920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.8.21784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1153.517080][ T29] audit: type=1326 audit(1754492716.487:104921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8791 comm="syz.8.21784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1153.558332][ T6016] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1153.570336][ T8778] bridge0: port 1(bridge_slave_0) entered blocking state [ 1153.577710][ T8778] bridge0: port 1(bridge_slave_0) entered disabled state [ 1153.585173][ T8778] bridge_slave_0: entered allmulticast mode [ 1153.592019][ T8778] bridge_slave_0: entered promiscuous mode [ 1153.599290][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 1153.606727][ T8778] bridge0: port 2(bridge_slave_1) entered disabled state [ 1153.615124][ T8778] bridge_slave_1: entered allmulticast mode [ 1153.622271][ T8778] bridge_slave_1: entered promiscuous mode [ 1153.628878][ T8810] netlink: 148 bytes leftover after parsing attributes in process `syz.4.21789'. [ 1153.653586][ T8778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1153.665729][ T8778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1153.732465][ T8778] team0: Port device team_slave_0 added [ 1153.752707][ T8778] team0: Port device team_slave_1 added [ 1153.836790][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1153.844214][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1153.871723][ T8778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1153.896908][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1153.903973][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1153.930581][ T8778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1153.962638][ T6016] bridge_slave_1: left allmulticast mode [ 1153.968703][ T6016] bridge_slave_1: left promiscuous mode [ 1153.974805][ T6016] bridge0: port 2(bridge_slave_1) entered disabled state [ 1154.205297][ T6016] bridge_slave_0: left promiscuous mode [ 1154.211259][ T6016] bridge0: port 1(bridge_slave_0) entered disabled state [ 1154.408955][ T6016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1154.422125][ T6016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1154.441828][ T6016] bond0 (unregistering): Released all slaves [ 1154.468731][ T6016] bond1 (unregistering): Released all slaves [ 1154.481680][ T6016] bond2 (unregistering): Released all slaves [ 1154.488867][ T8845] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1154.508435][ T8845] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1154.555434][ T8778] hsr_slave_0: entered promiscuous mode [ 1154.568123][ T8778] hsr_slave_1: entered promiscuous mode [ 1154.582998][ T8778] debugfs: 'hsr0' already exists in 'hsr' [ 1154.589151][ T8778] Cannot create hsr debugfs directory [ 1154.645848][ T6016] hsr_slave_0: left promiscuous mode [ 1154.655660][ T6016] hsr_slave_1: left promiscuous mode [ 1154.676010][ T6016] veth1_macvtap: left promiscuous mode [ 1154.685864][ T6016] veth0_macvtap: left promiscuous mode [ 1154.691509][ T6016] veth1_vlan: left promiscuous mode [ 1154.706095][ T6016] veth0_vlan: left promiscuous mode [ 1154.804173][ T8855] netlink: 60 bytes leftover after parsing attributes in process `syz.1.21801'. [ 1154.962448][ T8873] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 1154.975367][ T8873] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 1155.091792][ T8883] IPv6: Can't replace route, no match found [ 1155.165463][ T8878] netlink: 20 bytes leftover after parsing attributes in process `syz.1.21807'. [ 1155.199137][ T8893] IPv6: Can't replace route, no match found [ 1155.236836][ T8778] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1155.246707][ T8778] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1155.259212][ T8778] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1155.268897][ T8778] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1155.337492][ T8778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1155.357439][ T8778] 8021q: adding VLAN 0 to HW filter on device team0 [ 1155.378944][ T6030] bridge0: port 1(bridge_slave_0) entered blocking state [ 1155.386059][ T6030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1155.397893][ T2549] bridge0: port 2(bridge_slave_1) entered blocking state [ 1155.405139][ T2549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1155.493033][ T8778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1155.619023][ T8778] veth0_vlan: entered promiscuous mode [ 1155.627677][ T8778] veth1_vlan: entered promiscuous mode [ 1155.644720][ T8778] veth0_macvtap: entered promiscuous mode [ 1155.653133][ T8778] veth1_macvtap: entered promiscuous mode [ 1155.664973][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1155.677214][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1155.690597][ T6030] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1155.700200][ T6030] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1155.711588][ T6030] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1155.721700][ T6030] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1155.781349][ T8931] netlink: 24 bytes leftover after parsing attributes in process `syz.5.21779'. [ 1155.781709][ T8930] netlink: 24 bytes leftover after parsing attributes in process `syz.5.21779'. [ 1155.844256][ T8936] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 1155.909763][ T8948] netlink: 12 bytes leftover after parsing attributes in process `syz.5.21824'. [ 1155.945878][ T8948] loop5: detected capacity change from 0 to 2048 [ 1155.979178][ T8948] Alternate GPT is invalid, using primary GPT. [ 1155.985663][ T8948] loop5: p2 p3 p7 [ 1156.003364][ T8948] 8021q: VLANs not supported on ip6tnl0 [ 1156.042030][ T8957] netlink: 'syz.5.21828': attribute type 21 has an invalid length. [ 1156.090836][ T8957] loop5: detected capacity change from 0 to 128 [ 1156.114972][ T8957] vfat: Unknown parameter 'shor|name' [ 1157.086566][ T9000] rdma_rxe: rxe_newlink: failed to add bond0 [ 1157.949945][ T9051] __nla_validate_parse: 29 callbacks suppressed [ 1157.949964][ T9051] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 1157.972594][ T9051] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 1158.022153][ T9063] netlink: 148 bytes leftover after parsing attributes in process `syz.4.21863'. [ 1158.031631][ T9063] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 1158.242214][ T9092] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21876'. [ 1158.252912][ T9092] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21876'. [ 1158.265861][ T9092] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21876'. [ 1158.284013][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 1158.284096][ T29] audit: type=1326 audit(1754492721.447:105412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.316317][ T29] audit: type=1326 audit(1754492721.447:105413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.340625][ T29] audit: type=1326 audit(1754492721.447:105414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.364941][ T29] audit: type=1326 audit(1754492721.447:105415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.389057][ T29] audit: type=1326 audit(1754492721.447:105416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.413576][ T29] audit: type=1326 audit(1754492721.447:105417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.438222][ T29] audit: type=1326 audit(1754492721.447:105418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.462234][ T29] audit: type=1326 audit(1754492721.447:105419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.486761][ T29] audit: type=1326 audit(1754492721.447:105420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.511586][ T29] audit: type=1326 audit(1754492721.447:105421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.8.21874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8535aebe9 code=0x7ffc0000 [ 1158.585352][ T9092] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21876'. [ 1158.595513][ T9092] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21876'. [ 1158.618860][ T9092] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21876'. [ 1158.678957][ T9092] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21876'. [ 1159.050926][ T9155] netlink: 'syz.4.21901': attribute type 1 has an invalid length. [ 1159.088125][ T9155] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1159.248426][ T9167] IPv6: Can't replace route, no match found [ 1159.551864][ T9194] netlink: 'syz.5.21915': attribute type 6 has an invalid length. [ 1159.662946][ T9215] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1159.673944][ T9215] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1159.871890][ T9215] netlink: 'syz.0.21922': attribute type 10 has an invalid length. [ 1159.898397][ T9215] dummy0: entered promiscuous mode [ 1159.906670][ T9215] bridge0: port 3(dummy0) entered blocking state [ 1159.913595][ T9215] bridge0: port 3(dummy0) entered disabled state [ 1159.990091][ T9215] dummy0: entered allmulticast mode [ 1160.001308][ T9215] bridge0: port 3(dummy0) entered blocking state [ 1160.007683][ T9215] bridge0: port 3(dummy0) entered forwarding state [ 1160.138404][ T9243] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1160.485646][ T9290] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1162.232065][ T9421] loop5: detected capacity change from 0 to 1024 [ 1162.241625][ T9421] EXT4-fs: Ignoring removed bh option [ 1162.270224][ T9421] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1162.309716][ T9428] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1162.328054][ T8778] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1162.559648][ T9457] loop5: detected capacity change from 0 to 1024 [ 1162.568975][ T9457] EXT4-fs: Ignoring removed bh option [ 1162.579534][ T9457] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1162.625734][ T8778] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1163.133480][ T9508] __nla_validate_parse: 35 callbacks suppressed [ 1163.133497][ T9508] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 1163.152089][ T9508] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 1163.436336][ T9493] syz.8.22033 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 1163.447633][ T9493] CPU: 0 UID: 0 PID: 9493 Comm: syz.8.22033 Tainted: G W 6.16.0-syzkaller-11852-g479058002c32 #0 PREEMPT(voluntary) [ 1163.447722][ T9493] Tainted: [W]=WARN [ 1163.447729][ T9493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1163.447807][ T9493] Call Trace: [ 1163.447813][ T9493] [ 1163.447830][ T9493] __dump_stack+0x1d/0x30 [ 1163.447852][ T9493] dump_stack_lvl+0xe8/0x140 [ 1163.447870][ T9493] dump_stack+0x15/0x1b [ 1163.447935][ T9493] dump_header+0x81/0x220 [ 1163.447966][ T9493] oom_kill_process+0x342/0x400 [ 1163.447999][ T9493] out_of_memory+0x979/0xb80 [ 1163.448061][ T9493] try_charge_memcg+0x5e6/0x9e0 [ 1163.448150][ T9493] charge_memcg+0x51/0xc0 [ 1163.448167][ T9493] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 1163.448195][ T9493] __read_swap_cache_async+0x1df/0x350 [ 1163.448229][ T9493] swap_cluster_readahead+0x277/0x3e0 [ 1163.448339][ T9493] swapin_readahead+0xde/0x6f0 [ 1163.448369][ T9493] ? __filemap_get_folio+0x4f7/0x6b0 [ 1163.448404][ T9493] ? swap_cache_get_folio+0x77/0x200 [ 1163.448475][ T9493] do_swap_page+0x301/0x2430 [ 1163.448499][ T9493] ? css_rstat_updated+0xb7/0x240 [ 1163.448528][ T9493] ? __pfx_default_wake_function+0x10/0x10 [ 1163.448558][ T9493] handle_mm_fault+0x9a5/0x2c20 [ 1163.448589][ T9493] do_user_addr_fault+0x636/0x1090 [ 1163.448625][ T9493] ? switch_fpu_return+0xe/0x20 [ 1163.448653][ T9493] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 1163.448718][ T9493] exc_page_fault+0x62/0xa0 [ 1163.448737][ T9493] asm_exc_page_fault+0x26/0x30 [ 1163.448756][ T9493] RIP: 0033:0x7fe8535e1453 [ 1163.448787][ T9493] Code: f6 08 00 48 8d 3d 56 f6 08 00 e8 d8 48 f6 ff 0f 1f 84 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 <80> 3d fe 70 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f [ 1163.448867][ T9493] RSP: 002b:00007fffd4c04fd8 EFLAGS: 00010293 [ 1163.448883][ T9493] RAX: 00000000fffffffa RBX: 00007fe8537d5fa0 RCX: 0000000000000000 [ 1163.448895][ T9493] RDX: 00007fffd4c04ff0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1163.448907][ T9493] RBP: 00007fe8537d7da0 R08: 0000000016ca85a4 R09: 7fffffffffffffff [ 1163.448920][ T9493] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000011c19e [ 1163.448932][ T9493] R13: 00007fe8537d6090 R14: ffffffffffffffff R15: 00007fffd4c05130 [ 1163.449012][ T9493] [ 1163.449021][ T9493] memory: usage 307200kB, limit 307200kB, failcnt 167 [ 1163.485284][ T29] kauditd_printk_skb: 845 callbacks suppressed [ 1163.485300][ T29] audit: type=1326 audit(1754492726.627:106267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.489294][ T9493] memory+swap: usage 307384kB, limit 9007199254740988kB, failcnt 0 [ 1163.494201][ T29] audit: type=1326 audit(1754492726.627:106268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.494236][ T29] audit: type=1326 audit(1754492726.627:106269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.494310][ T29] audit: type=1326 audit(1754492726.627:106270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.498591][ T9493] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 1163.498608][ T9493] Memory cgroup stats for /syz8: [ 1163.499297][ T9493] cache 0 [ 1163.503195][ T29] audit: type=1326 audit(1754492726.627:106271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.503234][ T29] audit: type=1326 audit(1754492726.627:106272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.503277][ T29] audit: type=1326 audit(1754492726.627:106273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.503303][ T29] audit: type=1326 audit(1754492726.627:106274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.503327][ T29] audit: type=1326 audit(1754492726.627:106275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.508299][ T9493] rss 8192 [ 1163.508310][ T9493] shmem 0 [ 1163.508316][ T9493] mapped_file 0 [ 1163.508322][ T9493] dirty 0 [ 1163.508352][ T9493] writeback 0 [ 1163.508358][ T9493] workingset_refault_anon 16035 [ 1163.508366][ T9493] workingset_refault_file 0 [ 1163.508374][ T9493] swap 188416 [ 1163.513182][ T29] audit: type=1326 audit(1754492726.627:106276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.22044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1163.518255][ T9493] swapcached 24576 [ 1163.995722][ T9493] pgpgin 568106 [ 1163.999755][ T9493] pgpgout 568100 [ 1164.003805][ T9493] pgfault 613753 [ 1164.008307][ T9493] pgmajfault 2051 [ 1164.012110][ T9493] inactive_anon 12288 [ 1164.016541][ T9493] active_anon 12288 [ 1164.020831][ T9493] inactive_file 0 [ 1164.024653][ T9493] active_file 0 [ 1164.028228][ T9493] unevictable 0 [ 1164.032584][ T9493] hierarchical_memory_limit 314572800 [ 1164.038305][ T9493] hierarchical_memsw_limit 9223372036854771712 [ 1164.045204][ T9493] total_cache 0 [ 1164.049140][ T9493] total_rss 8192 [ 1164.053053][ T9493] total_shmem 0 [ 1164.056809][ T9493] total_mapped_file 0 [ 1164.061309][ T9493] total_dirty 0 [ 1164.064976][ T9493] total_writeback 0 [ 1164.069430][ T9493] total_workingset_refault_anon 16035 [ 1164.075602][ T9493] total_workingset_refault_file 0 [ 1164.082587][ T9493] total_swap 188416 [ 1164.087100][ T9493] total_swapcached 24576 [ 1164.093001][ T9493] total_pgpgin 568106 [ 1164.098338][ T9493] total_pgpgout 568100 [ 1164.102858][ T9493] total_pgfault 613753 [ 1164.107755][ T9493] total_pgmajfault 2051 [ 1164.112604][ T9493] total_inactive_anon 12288 [ 1164.118054][ T9493] total_active_anon 12288 [ 1164.122897][ T9493] total_inactive_file 0 [ 1164.127590][ T9493] total_active_file 0 [ 1164.131968][ T9493] total_unevictable 0 [ 1164.136051][ T9493] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz8,task_memcg=/syz8,task=syz.8.22033,pid=9493,uid=0 [ 1164.151562][ T9493] Memory cgroup out of memory: Killed process 9493 (syz.8.22033) total-vm:95812kB, anon-rss:1072kB, file-rss:22388kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 1164.194766][ T9536] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1164.364169][ T9549] loop5: detected capacity change from 0 to 512 [ 1164.371954][ T9495] syz.8.22033 (9495) used greatest stack depth: 7032 bytes left [ 1164.379940][ T9549] EXT4-fs: dax option not supported [ 1164.390751][ T9534] netlink: 20 bytes leftover after parsing attributes in process `syz.4.22047'. [ 1164.665358][ T9567] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1164.734986][ T9574] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9574 comm=syz.0.22064 [ 1164.747884][ T9574] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9574 comm=syz.0.22064 [ 1164.768027][ T9574] veth0: entered promiscuous mode [ 1164.784147][ T9574] netlink: 4 bytes leftover after parsing attributes in process `syz.0.22064'. [ 1165.062879][ T9578] dvmrp1: entered allmulticast mode [ 1165.245097][ T9599] loop5: detected capacity change from 0 to 1024 [ 1165.256511][ T9599] EXT4-fs: Ignoring removed bh option [ 1165.276857][ T9599] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1165.304382][ T9599] netlink: 44 bytes leftover after parsing attributes in process `syz.5.22075'. [ 1165.358060][ T8778] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1165.360228][ T9587] netlink: 20 bytes leftover after parsing attributes in process `syz.0.22070'. [ 1165.389355][ T9602] netlink: 16 bytes leftover after parsing attributes in process `syz.8.22072'. [ 1165.460569][ T9609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9609 comm=syz.0.22078 [ 1165.473610][ T9609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9609 comm=syz.0.22078 [ 1165.545824][ T9609] netlink: 4 bytes leftover after parsing attributes in process `syz.0.22078'. [ 1166.095583][ T9640] netlink: 20 bytes leftover after parsing attributes in process `syz.4.22088'. [ 1166.123481][ T9650] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9650 comm=syz.1.22092 [ 1166.136541][ T9650] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9650 comm=syz.1.22092 [ 1166.170294][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.1.22092'. [ 1166.539744][ T9680] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9680 comm=syz.5.22103 [ 1166.552439][ T9680] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9680 comm=syz.5.22103 [ 1166.576964][ T9680] veth0: entered promiscuous mode [ 1166.821643][ T9714] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9714 comm=syz.0.22118 [ 1166.834852][ T9714] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9714 comm=syz.0.22118 [ 1167.080494][ T9731] loop5: detected capacity change from 0 to 1024 [ 1167.096362][ T9731] EXT4-fs: Ignoring removed bh option [ 1167.120486][ T9731] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1167.166890][ T8778] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1168.028858][ T9826] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1168.147298][ T9841] __nla_validate_parse: 33 callbacks suppressed [ 1168.147312][ T9841] netlink: 12 bytes leftover after parsing attributes in process `syz.4.22165'. [ 1168.184740][ T9841] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1168.239016][ T9848] netlink: 44 bytes leftover after parsing attributes in process `syz.1.22168'. [ 1168.285193][ T9858] netlink: 36 bytes leftover after parsing attributes in process `syz.4.22173'. [ 1168.294742][ T9858] netlink: 36 bytes leftover after parsing attributes in process `syz.4.22173'. [ 1168.311074][ T9858] netlink: 36 bytes leftover after parsing attributes in process `syz.4.22173'. [ 1168.362886][ T9858] netlink: 36 bytes leftover after parsing attributes in process `syz.4.22173'. [ 1168.372676][ T9858] netlink: 36 bytes leftover after parsing attributes in process `syz.4.22173'. [ 1168.384538][ T9858] netlink: 36 bytes leftover after parsing attributes in process `syz.4.22173'. [ 1168.429279][ T9858] netlink: 36 bytes leftover after parsing attributes in process `syz.4.22173'. [ 1168.439698][ T9858] netlink: 36 bytes leftover after parsing attributes in process `syz.4.22173'. [ 1168.514401][ T29] kauditd_printk_skb: 1782 callbacks suppressed [ 1168.514416][ T29] audit: type=1326 audit(1754492731.677:108059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.546662][ T29] audit: type=1326 audit(1754492731.677:108060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.571934][ T29] audit: type=1326 audit(1754492731.677:108061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.595827][ T29] audit: type=1326 audit(1754492731.677:108062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.644296][ T29] audit: type=1326 audit(1754492731.677:108063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.668495][ T29] audit: type=1326 audit(1754492731.677:108064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.693305][ T29] audit: type=1326 audit(1754492731.677:108065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.717911][ T29] audit: type=1326 audit(1754492731.677:108066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.741947][ T29] audit: type=1326 audit(1754492731.677:108067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.766166][ T29] audit: type=1326 audit(1754492731.677:108068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.1.22183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1168.881276][ T9902] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1168.960332][ T9913] loop5: detected capacity change from 0 to 1024 [ 1168.967701][ T9913] EXT4-fs: Ignoring removed bh option [ 1168.979851][ T9913] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1169.025670][ T8778] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1169.142797][ T9935] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1169.188753][ T9944] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1169.201672][ T9944] vlan2: entered allmulticast mode [ 1169.207040][ T9944] bond1: entered allmulticast mode [ 1169.230852][ T9949] loop5: detected capacity change from 0 to 2048 [ 1169.238398][ T9949] EXT4-fs (loop5): unsupported inode size: 0 [ 1169.244831][ T9949] EXT4-fs (loop5): blocksize: 2048 [ 1169.268076][ T9949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1169.313301][ T9949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1169.542418][ T9972] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1169.883644][T10000] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1170.739066][T10063] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1170.775410][T10063] vlan2: entered allmulticast mode [ 1170.780644][T10063] bond2: entered allmulticast mode [ 1171.056215][T10114] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1171.217644][T10143] selinux_netlink_send: 6 callbacks suppressed [ 1171.217711][T10143] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10143 comm=syz.5.22298 [ 1171.237055][T10143] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10143 comm=syz.5.22298 [ 1171.432953][T10171] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1171.462235][ T6016] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1171.518994][ T6016] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1171.576458][ T6016] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1171.630272][ T6016] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1171.689603][T10161] chnl_net:caif_netlink_parms(): no params data found [ 1171.704846][ T6016] bridge_slave_1: left allmulticast mode [ 1171.711079][ T6016] bridge_slave_1: left promiscuous mode [ 1171.716980][ T6016] bridge0: port 2(bridge_slave_1) entered disabled state [ 1171.725257][ T6016] bridge_slave_0: left allmulticast mode [ 1171.731212][ T6016] bridge_slave_0: left promiscuous mode [ 1171.737171][ T6016] bridge0: port 1(bridge_slave_0) entered disabled state [ 1171.858374][ T6016] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1171.868731][ T6016] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1171.878648][ T6016] bond0 (unregistering): Released all slaves [ 1171.934835][ T6016] IPVS: stopping master sync thread 2409 ... [ 1171.966202][T10161] bridge0: port 1(bridge_slave_0) entered blocking state [ 1171.973519][T10161] bridge0: port 1(bridge_slave_0) entered disabled state [ 1171.981452][T10161] bridge_slave_0: entered allmulticast mode [ 1171.989432][T10161] bridge_slave_0: entered promiscuous mode [ 1172.019549][T10161] bridge0: port 2(bridge_slave_1) entered blocking state [ 1172.026805][T10161] bridge0: port 2(bridge_slave_1) entered disabled state [ 1172.037883][T10161] bridge_slave_1: entered allmulticast mode [ 1172.044979][T10161] bridge_slave_1: entered promiscuous mode [ 1172.067577][ T6016] hsr_slave_0: left promiscuous mode [ 1172.074474][ T6016] hsr_slave_1: left promiscuous mode [ 1172.084089][ T6016] veth1_macvtap: left promiscuous mode [ 1172.090010][ T6016] veth0_macvtap: left promiscuous mode [ 1172.095635][ T6016] veth1_vlan: left promiscuous mode [ 1172.101455][ T6016] veth0_vlan: left promiscuous mode [ 1172.181923][ T6016] team0 (unregistering): Port device team_slave_1 removed [ 1172.192046][ T6016] team0 (unregistering): Port device team_slave_0 removed [ 1172.237654][T10161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1172.253246][T10161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1172.277799][T10161] team0: Port device team_slave_0 added [ 1172.285383][T10161] team0: Port device team_slave_1 added [ 1172.305252][T10161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1172.312626][T10161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1172.339744][T10161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1172.351203][T10161] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1172.358368][T10161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1172.384926][T10161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1172.424299][T10161] hsr_slave_0: entered promiscuous mode [ 1172.431040][T10161] hsr_slave_1: entered promiscuous mode [ 1172.437207][T10161] debugfs: 'hsr0' already exists in 'hsr' [ 1172.443322][T10161] Cannot create hsr debugfs directory [ 1172.479999][ T6016] IPVS: stop unused estimator thread 0... [ 1172.783463][T10161] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1172.795211][T10161] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1172.805408][T10161] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1172.817767][T10161] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1172.843205][T10161] bridge0: port 2(bridge_slave_1) entered blocking state [ 1172.850962][T10161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1172.858784][T10161] bridge0: port 1(bridge_slave_0) entered blocking state [ 1172.867023][T10161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1172.911141][T10161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1172.920178][ T6016] bridge0: port 1(bridge_slave_0) entered disabled state [ 1172.930837][ T6016] bridge0: port 2(bridge_slave_1) entered disabled state [ 1172.965276][T10266] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1172.991781][T10161] 8021q: adding VLAN 0 to HW filter on device team0 [ 1173.017958][T10270] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1173.042507][ T6004] bridge0: port 1(bridge_slave_0) entered blocking state [ 1173.049695][ T6004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1173.081994][ T6004] bridge0: port 2(bridge_slave_1) entered blocking state [ 1173.089287][ T6004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1173.123701][T10161] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1173.134908][T10161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1173.158980][T10282] __nla_validate_parse: 46 callbacks suppressed [ 1173.158999][T10282] netlink: 8 bytes leftover after parsing attributes in process `syz.0.22348'. [ 1173.274851][T10292] netlink: 44 bytes leftover after parsing attributes in process `syz.0.22352'. [ 1173.290874][T10161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1173.455880][T10161] veth0_vlan: entered promiscuous mode [ 1173.470395][T10161] veth1_vlan: entered promiscuous mode [ 1173.532808][T10161] veth0_macvtap: entered promiscuous mode [ 1173.552558][T10161] veth1_macvtap: entered promiscuous mode [ 1173.576624][T10161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1173.600290][T10161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1173.623402][ T6004] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1173.665310][ T6004] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1173.683232][ T6004] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1173.710311][ T6004] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1173.734503][ T29] kauditd_printk_skb: 919 callbacks suppressed [ 1173.734518][ T29] audit: type=1326 audit(1754492736.897:108988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10334 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1173.764808][ T29] audit: type=1326 audit(1754492736.897:108989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10334 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1173.788395][ T29] audit: type=1326 audit(1754492736.897:108990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10334 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1173.861094][T10342] netlink: 12 bytes leftover after parsing attributes in process `syz.8.22302'. [ 1174.004395][ T29] audit: type=1326 audit(1754492737.167:108991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10354 comm="syz.1.22373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1174.045608][T10342] loop8: detected capacity change from 0 to 2048 [ 1174.079245][ T29] audit: type=1326 audit(1754492737.207:108992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10354 comm="syz.1.22373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f12363ed550 code=0x7ffc0000 [ 1174.104057][ T29] audit: type=1326 audit(1754492737.207:108993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10354 comm="syz.1.22373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1174.129285][ T29] audit: type=1326 audit(1754492737.207:108994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10354 comm="syz.1.22373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1174.154144][ T29] audit: type=1326 audit(1754492737.207:108995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10354 comm="syz.1.22373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1174.179898][ T29] audit: type=1326 audit(1754492737.207:108996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10354 comm="syz.1.22373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1174.204159][ T29] audit: type=1326 audit(1754492737.207:108997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10354 comm="syz.1.22373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12363eebe9 code=0x7ffc0000 [ 1174.209263][T10363] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 1174.245437][T10342] Alternate GPT is invalid, using primary GPT. [ 1174.251934][T10342] loop8: p2 p3 p7 [ 1174.429908][T10382] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1174.479596][T10387] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22387'. [ 1174.489244][T10387] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22387'. [ 1174.502907][T10387] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22387'. [ 1174.531625][T10387] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22387'. [ 1174.532017][T10391] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 1174.542474][T10387] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22387'. [ 1174.570642][T10396] loop8: detected capacity change from 0 to 1024 [ 1174.581596][T10396] EXT4-fs: Ignoring removed bh option [ 1174.620486][T10396] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1174.663367][T10161] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1174.699663][T10409] loop8: detected capacity change from 0 to 764 [ 1174.707439][T10409] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1174.799478][T10423] loop8: detected capacity change from 0 to 764 [ 1174.810708][T10423] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1174.866042][T10431] loop8: detected capacity change from 0 to 764 [ 1174.875048][T10431] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1174.966070][T10440] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1175.212498][T10473] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1175.291088][T10480] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1175.631570][T10520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1175.644254][T10520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1175.929823][T10546] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1176.140721][T10560] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1176.184968][T10560] vlan2: entered allmulticast mode [ 1176.190436][T10560] bond3: entered allmulticast mode [ 1176.479243][T10603] loop8: detected capacity change from 0 to 1024 [ 1176.502858][T10603] EXT4-fs: Ignoring removed bh option [ 1176.539255][T10603] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1176.580920][T10161] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1176.621990][T10624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1176.664070][T10624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1177.278948][T10674] loop8: detected capacity change from 0 to 1024 [ 1177.287106][T10674] EXT4-fs: Ignoring removed bh option [ 1177.299091][T10674] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1177.327326][T10161] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1177.359308][T10680] loop8: detected capacity change from 0 to 512 [ 1177.366795][T10680] EXT4-fs: dax option not supported [ 1177.773878][T10708] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1177.791708][T10708] vlan2: entered allmulticast mode [ 1177.797128][T10708] bond3: entered allmulticast mode [ 1178.004580][T10716] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1178.163328][T10729] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10729 comm=syz.4.22531 [ 1178.176630][T10729] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10729 comm=syz.4.22531 [ 1178.261518][T10729] __nla_validate_parse: 38 callbacks suppressed [ 1178.261542][T10729] netlink: 4 bytes leftover after parsing attributes in process `syz.4.22531'. [ 1178.406793][T10747] netlink: 16 bytes leftover after parsing attributes in process `syz.8.22537'. [ 1178.547834][T10756] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1178.557083][T10756] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1178.566287][T10746] netlink: 20 bytes leftover after parsing attributes in process `syz.4.22536'. [ 1178.759522][T10772] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10772 comm=syz.5.22546 [ 1178.774540][T10772] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10772 comm=syz.5.22546 [ 1178.801628][T10772] netlink: 4 bytes leftover after parsing attributes in process `syz.5.22546'. [ 1178.829677][ T29] kauditd_printk_skb: 890 callbacks suppressed [ 1178.829744][ T29] audit: type=1326 audit(1754492741.997:109888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.5.22547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1178.863177][ T29] audit: type=1326 audit(1754492741.997:109889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.5.22547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1178.887920][ T29] audit: type=1326 audit(1754492742.007:109890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.5.22547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1178.912206][ T29] audit: type=1326 audit(1754492742.007:109891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.5.22547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1178.936998][ T29] audit: type=1326 audit(1754492742.007:109892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.5.22547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1178.961058][ T29] audit: type=1326 audit(1754492742.007:109893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.5.22547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1178.989809][ T29] audit: type=1326 audit(1754492742.007:109894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.5.22547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1179.018212][ T29] audit: type=1326 audit(1754492742.007:109895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.5.22547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1179.047471][ T29] audit: type=1326 audit(1754492742.107:109896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10779 comm="syz.5.22549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1179.073915][ T29] audit: type=1326 audit(1754492742.107:109897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10779 comm="syz.5.22549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1179.158878][T10788] netlink: 16 bytes leftover after parsing attributes in process `syz.0.22552'. [ 1179.355630][T10812] netlink: 8 bytes leftover after parsing attributes in process `syz.5.22563'. [ 1179.401935][T10815] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1179.412115][T10815] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1179.444440][T10823] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 1179.455024][T10823] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 1179.466682][T10827] netlink: 16 bytes leftover after parsing attributes in process `syz.4.22569'. [ 1179.573751][T10837] netlink: 12 bytes leftover after parsing attributes in process `syz.4.22572'. [ 1179.602219][T10837] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1179.668427][T10837] vlan2: entered allmulticast mode [ 1179.673769][T10837] bond4: entered allmulticast mode [ 1180.237565][T10886] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1180.248498][T10886] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1180.494279][T10910] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1180.506705][T10912] loop8: detected capacity change from 0 to 764 [ 1180.509339][T10910] vlan2: entered allmulticast mode [ 1180.519164][T10910] bond1: entered allmulticast mode [ 1180.525584][T10912] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1180.916826][T10945] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1181.099267][T10954] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1181.155562][T10954] vlan2: entered allmulticast mode [ 1181.160961][T10954] bond2: entered allmulticast mode [ 1181.205486][T10945] vlan2: entered allmulticast mode [ 1181.210705][T10945] bond5: entered allmulticast mode [ 1181.348388][T10967] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1181.428341][T10964] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1181.491323][T10964] vlan2: entered allmulticast mode [ 1181.497157][T10964] bond5: entered allmulticast mode [ 1182.080410][T10996] loop8: detected capacity change from 0 to 1024 [ 1182.087821][T10996] EXT4-fs: Ignoring removed bh option [ 1182.206340][T10996] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1182.294365][T10161] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1182.315995][T11013] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11013 comm=syz.5.22637 [ 1182.340321][T11013] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11013 comm=syz.5.22637 [ 1182.469631][T11023] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1182.557003][T11023] vlan2: entered allmulticast mode [ 1182.562490][T11023] bond4: entered allmulticast mode [ 1182.612421][T11030] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1182.621593][T11030] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1182.889829][T11047] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11047 comm=syz.5.22650 [ 1182.903790][T11047] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11047 comm=syz.5.22650 [ 1183.048478][T11055] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1183.227357][T11055] vlan2: entered allmulticast mode [ 1183.232634][T11055] bond5: entered allmulticast mode [ 1183.258185][T11060] loop8: detected capacity change from 0 to 764 [ 1183.265692][T11060] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1183.398552][T11069] __nla_validate_parse: 40 callbacks suppressed [ 1183.398650][T11069] netlink: 12 bytes leftover after parsing attributes in process `syz.5.22659'. [ 1183.454338][T11069] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1183.623296][T11079] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 1183.632445][T11077] loop8: detected capacity change from 0 to 1024 [ 1183.651162][T11077] EXT4-fs: Ignoring removed bh option [ 1183.669016][T11077] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1183.729268][T10161] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1183.836230][T11099] netlink: 12 bytes leftover after parsing attributes in process `syz.1.22669'. [ 1183.848928][T11095] netlink: 12 bytes leftover after parsing attributes in process `syz.8.22666'. [ 1183.867285][T11099] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1183.892784][T11095] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1183.916074][T11099] vlan2: entered allmulticast mode [ 1183.921866][T11099] bond3: entered allmulticast mode [ 1183.923678][ T29] kauditd_printk_skb: 980 callbacks suppressed [ 1183.923736][ T29] audit: type=1326 audit(1754492747.087:110878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1183.964694][T11095] loop8: detected capacity change from 0 to 2048 [ 1183.974785][ T29] audit: type=1326 audit(1754492747.147:110879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1184.000350][ T29] audit: type=1326 audit(1754492747.147:110880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1184.031884][ T29] audit: type=1326 audit(1754492747.197:110881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1184.057403][ T29] audit: type=1326 audit(1754492747.197:110882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1184.082357][ T29] audit: type=1326 audit(1754492747.197:110883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1184.112139][ T29] audit: type=1326 audit(1754492747.197:110884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1184.116927][T11095] Alternate GPT is invalid, using primary GPT. [ 1184.136683][ T29] audit: type=1326 audit(1754492747.197:110885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1184.143043][T11095] loop8: p2 p3 p7 [ 1184.167644][ T29] audit: type=1326 audit(1754492747.197:110886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1184.196903][ T29] audit: type=1326 audit(1754492747.197:110887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.5.22673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1326b8ebe9 code=0x7ffc0000 [ 1184.316696][T11123] netlink: 12 bytes leftover after parsing attributes in process `syz.8.22678'. [ 1184.351995][T11123] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1184.454547][T11133] loop8: detected capacity change from 0 to 2048 [ 1184.519187][T11133] Alternate GPT is invalid, using primary GPT. [ 1184.526275][T11133] loop8: p2 p3 p7 [ 1184.552496][T11138] netlink: 36 bytes leftover after parsing attributes in process `syz.1.22684'. [ 1184.562460][T11138] netlink: 36 bytes leftover after parsing attributes in process `syz.1.22684'. [ 1184.594190][T11138] netlink: 36 bytes leftover after parsing attributes in process `syz.1.22684'. [ 1184.625629][T11140] loop8: detected capacity change from 0 to 764 [ 1184.636956][T11138] netlink: 36 bytes leftover after parsing attributes in process `syz.1.22684'. [ 1184.646985][T11138] netlink: 36 bytes leftover after parsing attributes in process `syz.1.22684'. [ 1184.660099][T11140] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1185.122021][T11155] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11155 comm=syz.0.22689 [ 1185.135636][T11155] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11155 comm=syz.0.22689 [ 1185.428434][T11178] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1185.475383][T11178] vlan2: entered allmulticast mode [ 1185.480742][T11178] bond4: entered allmulticast mode [ 1185.718913][T11190] loop8: detected capacity change from 0 to 764 [ 1185.745049][T11190] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1185.846682][T11196] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1186.098717][T11215] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1186.143170][T11215] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1186.163212][T11222] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11222 comm=syz.1.22718 [ 1186.176028][T11222] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11222 comm=syz.1.22718 [ 1186.391466][T11251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11251 comm=syz.4.22731 [ 1186.404941][T11251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11251 comm=syz.4.22731 [ 1186.985269][T11277] loop8: detected capacity change from 0 to 1024 [ 1186.999332][T11277] EXT4-fs: Ignoring removed bh option [ 1187.021478][T11277] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1187.107328][T10161] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1187.186091][T11285] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1187.201217][T11286] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1187.220341][T11285] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1187.431792][T11304] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11304 comm=syz.4.22753 [ 1187.445790][T11304] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11304 comm=syz.4.22753 [ 1187.523431][T11315] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1187.565789][T11318] 8021q: adding VLAN 0 to HW filter on device bond7 [ 1187.963675][T11348] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11348 comm=syz.4.22770 [ 1187.976542][T11348] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11348 comm=syz.4.22770 [ 1188.657770][T11402] __nla_validate_parse: 38 callbacks suppressed [ 1188.657861][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22792'. [ 1188.675578][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22792'. [ 1188.687224][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22792'. [ 1188.712216][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22792'. [ 1188.721600][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22792'. [ 1188.731237][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22792'. [ 1188.761667][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22792'. [ 1188.771813][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22792'. [ 1188.795718][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22792'. [ 1189.027612][T11415] netlink: 12 bytes leftover after parsing attributes in process `syz.5.22796'. [ 1189.072279][T11415] 8021q: adding VLAN 0 to HW filter on device bond8 [ 1189.095238][T11422] vlan2: entered allmulticast mode [ 1189.100479][T11422] bond8: entered allmulticast mode [ 1189.687696][T11470] 0ªX¹¦À: renamed from caif0 [ 1189.694347][T11470] 0ªX¹¦À: entered allmulticast mode [ 1189.699660][T11470] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 1190.401693][T11481] selinux_netlink_send: 2 callbacks suppressed [ 1190.401711][T11481] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11481 comm=syz.0.22821 [ 1190.421627][T11481] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11481 comm=syz.0.22821 [ 1190.547502][T11483] rdma_op ffff888125e48d80 conn xmit_rdma 0000000000000000 [ 1190.614089][ T29] kauditd_printk_skb: 550 callbacks suppressed [ 1190.614111][ T29] audit: type=1326 audit(1754492753.777:111438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1190.645577][ T29] audit: type=1326 audit(1754492753.777:111439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1190.679092][ T29] audit: type=1326 audit(1754492753.787:111440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1190.698217][T11497] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1190.703542][ T29] audit: type=1326 audit(1754492753.787:111441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1190.717937][T11497] vlan2: entered allmulticast mode [ 1190.734592][ T29] audit: type=1326 audit(1754492753.787:111442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1190.734624][ T29] audit: type=1326 audit(1754492753.787:111443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1190.739928][T11497] bond6: entered allmulticast mode [ 1190.795745][ T29] audit: type=1326 audit(1754492753.787:111444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1190.819977][ T29] audit: type=1326 audit(1754492753.787:111445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1190.846911][ T29] audit: type=1326 audit(1754492753.787:111446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1190.872418][ T29] audit: type=1326 audit(1754492753.787:111447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11492 comm="syz.4.22826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46619eebe9 code=0x7ffc0000 [ 1191.059686][T11527] kernel profiling enabled (shift: 7) [ 1191.326828][T11463] syz.8.22815 (11463) used greatest stack depth: 7016 bytes left [ 1191.356351][T11556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=11556 comm=syz.8.22849 [ 1191.369953][T11554] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1191.410757][ T6008] bridge_slave_1: left allmulticast mode [ 1191.416734][ T6008] bridge_slave_1: left promiscuous mode [ 1191.422760][ T6008] bridge0: port 2(bridge_slave_1) entered disabled state [ 1191.437728][ T6008] bridge_slave_0: left allmulticast mode [ 1191.443702][ T6008] bridge_slave_0: left promiscuous mode [ 1191.449781][ T6008] bridge0: port 1(bridge_slave_0) entered disabled state [ 1191.464117][ T6008] bridge_slave_1: left allmulticast mode [ 1191.470550][ T6008] bridge_slave_1: left promiscuous mode [ 1191.476637][ T6008] bridge0: port 2(bridge_slave_1) entered disabled state [ 1191.494326][ T6008] bridge_slave_0: left allmulticast mode [ 1191.500365][ T6008] bridge_slave_0: left promiscuous mode [ 1191.506998][ T6008] bridge0: port 1(bridge_slave_0) entered disabled state [ 1191.547149][ T8341] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 1191.575156][ T6008] dvmrp1 (unregistering): left allmulticast mode [ 1191.640787][ T6008] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1191.652486][ T6008] bond_slave_0: left promiscuous mode [ 1191.659027][ T6008] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1191.670311][ T6008] bond_slave_1: left promiscuous mode [ 1191.677071][ T6008] bond0 (unregistering): Released all slaves [ 1191.738660][ T6008]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 1191.749769][ T6008] bond_slave_0: left promiscuous mode [ 1191.756601][ T6008]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 1191.766369][ T6008] bond_slave_1: left promiscuous mode [ 1191.772196][ T6008]  (unregistering): Released all slaves [ 1191.782184][ T6008] bond1 (unregistering): Released all slaves [ 1191.792271][ T6008] bond2 (unregistering): Released all slaves [ 1191.801860][ T6008] bond3 (unregistering): Released all slaves [ 1191.986142][ T6008] hsr_slave_0: left promiscuous mode [ 1191.999590][T11585] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1192.008497][ T6008] hsr_slave_1: left promiscuous mode [ 1192.009573][T11587] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1192.031001][T11585] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1192.040306][T11587] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1192.043633][ T6008] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1192.074462][ T6008] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1192.138530][ T6008] hsr_slave_0: left promiscuous mode [ 1192.148542][ T6008] hsr_slave_1: left promiscuous mode [ 1192.201681][ T6008] team0 (unregistering): Port device team_slave_1 removed [ 1192.218183][ T6008] team0 (unregistering): Port device team_slave_0 removed [ 1192.292649][ T6008] team0 (unregistering): Port device team_slave_1 removed [ 1192.304435][ T6008] team0 (unregistering): Port device team_slave_0 removed [ 1192.635039][T11636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11636 comm=syz.0.22875 [ 1192.648792][T11636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11636 comm=syz.0.22875 [ 1192.760340][T11643] loop8: detected capacity change from 0 to 764 [ 1192.775116][T11645] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1192.806994][T11643] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1193.951128][T11683] __nla_validate_parse: 63 callbacks suppressed [ 1193.951161][T11683] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22890'. [ 1193.986006][T11683] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22890'. [ 1194.005368][T11683] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22890'. [ 1194.047629][T11683] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22890'. [ 1194.070396][T11683] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22890'. [ 1194.111032][T11683] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22890'. [ 1194.212435][T11683] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22890'. [ 1194.224356][T11683] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22890'. [ 1194.242812][T11683] netlink: 36 bytes leftover after parsing attributes in process `syz.0.22890'. [ 1194.247691][T11697] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11697 comm=syz.4.22896 [ 1194.272187][T11697] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11697 comm=syz.4.22896 [ 1194.353016][T11709] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11709 comm=syz.1.22901 [ 1194.366434][T11709] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11709 comm=syz.1.22901 [ 1194.370575][T11714] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11714 comm=syz.5.22903 [ 1194.395924][T11711] loop8: detected capacity change from 0 to 764 [ 1194.408185][T11711] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1194.436517][T11697] netlink: 4 bytes leftover after parsing attributes in process `syz.4.22896'. [ 1194.913228][T11788] loop8: detected capacity change from 0 to 764 [ 1194.950175][T11788] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1195.047217][T11799] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1195.116424][T11807] loop8: detected capacity change from 0 to 512 [ 1195.123270][T11807] EXT4-fs: Ignoring removed orlov option [ 1195.153614][T11807] EXT4-fs: Ignoring removed mblk_io_submit option [ 1195.168972][T11807] EXT4-fs (loop8): orphan cleanup on readonly fs [ 1195.176923][T11807] EXT4-fs (loop8): Cannot turn on journaled quota: type 0: error -2 [ 1195.189048][T11807] EXT4-fs error (device loop8): __ext4_iget:5464: inode #13: block 7: comm syz.8.22938: invalid block [ 1195.224354][T11807] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.22938: couldn't read orphan inode 13 (err -117) [ 1195.278015][T11807] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1195.406954][T10161] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1195.456164][T11785] ================================================================== [ 1195.468477][T11785] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 1195.475925][T11785] [ 1195.478503][T11785] write to 0xffff888141ec1f78 of 112 bytes by interrupt on cpu 1: [ 1195.487786][T11785] __bpf_get_stackid+0x761/0x800 [ 1195.493246][T11785] bpf_get_stackid+0xee/0x120 [ 1195.499193][T11785] bpf_get_stackid_raw_tp+0xf6/0x120 [ 1195.505339][T11785] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 1195.513143][T11785] bpf_trace_run2+0x104/0x1c0 [ 1195.518016][T11785] __traceiter_kfree+0x2b/0x50 [ 1195.523227][T11785] kfree+0x27b/0x320 [ 1195.527764][T11785] ext4_destroy_system_zone+0x6e/0x80 [ 1195.534576][T11785] rcu_core+0x5aa/0xc30 [ 1195.539646][T11785] rcu_core_si+0xd/0x20 [ 1195.543900][T11785] handle_softirqs+0xb7/0x290 [ 1195.548853][T11785] run_ksoftirqd+0x1c/0x30 [ 1195.553475][T11785] smpboot_thread_fn+0x328/0x530 [ 1195.558540][T11785] kthread+0x486/0x510 [ 1195.563311][T11785] ret_from_fork+0xda/0x150 [ 1195.567825][T11785] ret_from_fork_asm+0x1a/0x30 [ 1195.572683][T11785] [ 1195.575042][T11785] read to 0xffff888141ec1fe0 of 8 bytes by task 11785 on cpu 0: [ 1195.582754][T11785] bcmp+0x23/0x90 [ 1195.586481][T11785] __bpf_get_stackid+0x371/0x800 [ 1195.592029][T11785] bpf_get_stackid+0xee/0x120 [ 1195.596729][T11785] bpf_get_stackid_raw_tp+0xf6/0x120 [ 1195.602019][T11785] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 1195.607996][T11785] bpf_trace_run2+0x104/0x1c0 [ 1195.612765][T11785] __traceiter_kfree+0x2b/0x50 [ 1195.617536][T11785] kfree+0x27b/0x320 [ 1195.621460][T11785] iter_file_splice_write+0x848/0x970 [ 1195.626939][T11785] direct_splice_actor+0x153/0x2a0 [ 1195.632058][T11785] splice_direct_to_actor+0x30f/0x680 [ 1195.638047][T11785] do_splice_direct+0xda/0x150 [ 1195.643093][T11785] do_sendfile+0x380/0x650 [ 1195.647505][T11785] __x64_sys_sendfile64+0x105/0x150 [ 1195.652961][T11785] x64_sys_call+0x2bb0/0x2ff0 [ 1195.657819][T11785] do_syscall_64+0xd2/0x200 [ 1195.662592][T11785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1195.668848][T11785] [ 1195.671254][T11785] value changed: 0xffffffff81000130 -> 0xffffffff812742ba [ 1195.678711][T11785] [ 1195.681020][T11785] Reported by Kernel Concurrency Sanitizer on: [ 1195.687198][T11785] CPU: 0 UID: 0 PID: 11785 Comm: syz.1.22927 Tainted: G W 6.16.0-syzkaller-11852-g479058002c32 #0 PREEMPT(voluntary) [ 1195.701474][T11785] Tainted: [W]=WARN [ 1195.705280][T11785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1195.715853][T11785] ==================================================================