last executing test programs: 1m40.037748172s ago: executing program 1 (id=2390): r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000100)) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x8, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x6, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="180200000000000000000000cfffffff850000001700000095"], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000015c0)='net/raw6\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4077, 0xfed}], 0x1, 0xa3, 0x3) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3cb27d7e110601030000000000000070d82800002b19cf33000100070000000500010007000000000500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8014) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc72, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001000010700000000000000000a000000060001001700000008000a00", @ANYRES32], 0x24}}, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0xa, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800"/32], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000280)={[{@usrquota}, {@nodelalloc}]}, 0xff, 0x25e, &(0x7f0000000e80)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4804}, 0x18) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2141, 0x59) pwrite64(r8, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) r10 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r2, r9, 0x25, 0x0, @val=@kprobe_multi=@addrs={0x0, 0x0, 0x0, 0x0, 0x6}}, 0x30) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000001800000008000000000000006e14000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r10, r11}, 0x5) 1m39.38234328s ago: executing program 1 (id=2407): ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001480)={{}, "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"}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file2\x00', 0x1808004, &(0x7f0000000680)=ANY=[@ANYRES16=0x0, @ANYRES64, @ANYRESHEX, @ANYBLOB="92208f8dd2478c4248608a57ea023ef8845944fce569f274772ca5201b4d19c9435b225c2703c4693641c3dab414ccfaa1ac12e42d3a51a9fd90dbb8dfe62fb80628dedad9cd7198cb4a3151acd3756581ae75ee414b0456b64ef7cc12f7f5a3fc858a533068bf99853d8609541e6b600f496ce1dfa65b139a86732db5e92567e310c4de67464d7250876ff8485fc19836a302e2d02a707c1a4324c8624df0f5f22dcebd53ffd3d6cd01d6d0d6ae9e8c05db3db0e1ac10e46b5cda59dfe7ab7cffd6bf7efd4d1b7068ef0b878aff95af9e3c3cdf815921a9ffe2c0f97cdeaba5e6a40289c27f3b0339b98f8cd7f6684801e60f7b"], 0x4, 0x7dc, &(0x7f0000002a00)="$eJzs3U1sHOUZAOB3nIQEIwVEqxRFIUwClYIEZr0GU5cDLOuxM7DetXbXVaKqohE4yIoDFIpacoGoErRVq6qnHilXbr1RVWqrHtqeKpVDL70hcaqo1D9RVUhbzew6/v9JcMxPnseyv9nZd77vnfV63pm193MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJHUJyuV0SQa+bfmzqSbq0+2WzNb3L/U329WNas8tmrciKT4jEOH4sN/9dd9cfnuI8WXk3Gsf+tYHCqaQ3HpliO3PfKF/UNL22+R0LU6scO4JOK1IqkL5xYX51+8DonsoR/+6qo3+W+v+DqdNfNOK5+pTWdp3mmlE+PjlQdOT/VuncobWedsp5vNpPV2Vuu22ump+r3p6MTEWJqNnG3NNacna41saeXD91crlfH0iZHZrNbutJoPPBGd+um80cib02VMtfKdKGIeLp6IT+bdtJvVZtL0/MLi/NiKrJKNUi2CRje6Y1//+XPsntvef/m9fy7MF0/IzfY3GTwxq6Oj1ero+EMTDz1cqeyvVqqrV1TWiCsRMRRRRFyXJy2fIbt7AIePYWhQ/6MReTRjLs5EuubjQEQciHpMRjtaMVOs+8uBdVEDS/X/yw/8/U9bjbuy/i9V+TuW7z4aZf0/3r91fLP6vy6LLT8OXFX0th+/PdzP7lJciHOxGIsxHy/u6gjpwd3NOI106OP2kKy6NR1ZNCOPTrQij5molWvSwZo0JmI8xqMST8XpmIpOpDEVeTQii06cjU50IyufUfVoRxa16EYr2pHGqajHvZHGaEzERIxFGlmMxNloxVw0Yzruj1rZy/lYKB/3sTVZHrk5fvnsn99/s1i+EjS61W4VJ3NF0D+2CFpX7res/71ecb6wNkL9v9Ht9iEcrllvqf4DAAAAn1tJ+ep7Ur7Ef2e5NJU3sq/vYMvu/j1IDwAAANgF5W/+jxXNgWLpzkiK6//KBpHv7nluAAAAwO5IyvfYJRExHHf1l87HQrwW87HRiwAAAADAZ1D5+//jRTMc8Wq5Ymm6FNf/AAAA8Dnx/c3m2H9vaY7dzuzB5NflHMDJ5dkz9yQXa0Vc7eK+/naD5mtXeuxOHU0ODzopm/H9l25JImJ/PTuWLM1++dHBfvtB+fXo8lwCm831n7TbWyYQWydQ3oofxYl+zIln+u0zg3uS/ijDU3kjG6m3Go+UUyIWn92Xn1v4bkQx+g+aM4eTOL+wOD/y9POLz5S5XC56uXxxMIHiqnkUe7dumUtv8AjEnRvv8YHyjRiDcYf741ZW7v9QufX/euU8s5vuf7JyzNfjZD/m5HC/HV66pz/moWLM0ZFHRqNWOzzUzc50X+6t2PtBFqPb7fk234XX4+5+zN2n7u43G2RRXZXFc+uzqK7Mov9YxNAuZfHmiVfP/Of3rSQb2y6LsavIorcvYm0WAJ+U8+WsP8tV6OayChVFpVDU/zV19+alLXdwrP338ij9s4yPBt1GxIpatz/WVvflvndW3XvRP6Kf6sec6p9P7D+6QV2pbHBEf2HhhT8MjugPvv2zn3/j+B9/UY57TdXt7bi3HzNo4vbfbVJji33+8Zqq+laxxVsbjlucg3Ua1SQuR+z79sUX4shLr1y6f+HiuWfnn51/rlodG688WKk8VI0D5anCoNkiUwBuXNv/j51NI24adJE8uNlV9aDi3X7lTwpG4ul4PhajOAO4qx971/px3ymuxFf8GcJ921y1Dq/4Dy/3bXNtuRxbXR+bxCaxYysesS/9tGw+vC7fDgDYEydX1uFecjX1/8or8/dtc929upavuTqOzWv5Rr5yfR8OALghZO0PkuHuG0m7nc8+NToxMVrrns7Sdqv+ZNrOJ6ezNG92s3b9dK05naWz7Va3VV964Xgy66SdudnZVrubTrXaaQx18jPpVN7I0sG/fu9kM7VmN693ZhtZrZOl9VazW6t308m8U09n5x5v5J3TWbvcuDOb1fOpvF7r5q1m2mnNtevZSJp2smxFYD6ZNbv5VF4sNtPZdj5Ta1+OiMbcTJZOZp16O5/ttvodLo2VN6da7Zmy25H1u/+3vX68AeDT4KVXLl04t7g4/+K1Lfx1J8Gf9D4CAKvtqEr39jAhAAAAAAAAAAAAAABgnfVv1yvWfox3BF7dwsG47kPcQAtfHUzJ2F9TLH1KEttqYSiu5xDffPTRC5vFPP7qHad31s/GPykbvdX1jcMRN73zk/6axzYP/t7g52939vTdiLiGzXvJFjGrDhM37fFhCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA29P8AAAD//zO0a7E=") perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m39.122217893s ago: executing program 1 (id=2418): r0 = syz_open_procfs(0x0, &(0x7f0000000200)='environ\x00') readv(r0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/20, 0x5}, {0x0, 0x2}], 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xb455, 0xe408, 0x2, 0x337, 0x0, r3}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, {0xc, 0xfff3}, {}, {0x0, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8080) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)='9', 0x1}], 0x1, 0x0, 0x0, 0x2c}, 0x4000845) io_uring_enter(r3, 0x2219, 0x7721, 0x42, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x7ffffffffe}, 0x18) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x94) r9 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x342) ioctl$USBDEVFS_DISCONNECT_CLAIM(r9, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r9, 0x80085504, &(0x7f0000000180)) getdents64(r2, &(0x7f0000000a00)=""/4096, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x18) 1m38.234430391s ago: executing program 1 (id=2435): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0x3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x50) r3 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x8400, &(0x7f00000000c0), 0xfc, 0x574, &(0x7f0000000e40)="$eJzs3c9rHFUcAPDvbJI2/aFJoRT1IIEerNRumsQfFTzUk4gWC3qvS7INJZtuyW5KEwu2B3vxIkUQsSB69+6x+A/4VxS0UKQEPXiJzGY2XZPZNNlumm3384Fp35uZzZvvvvm+fbOzywbQt8bSfwoRL0fEN0nESMu2wcg2jq3tt/Lw+nS6JLG6+ulfSSTZuub+Sfb/oazyUkT89lXEycLmdmtLy3OlSqW8kNXH6/NXxmtLy6cuzZdmy7Ply5NTU2fempp89523uxbr6+f/+f6Tux+e+fr4yne/3D9yO4mzcTjb1hrHE7jRWhmLsew5GYqzG3ac6EJjvSTZ6wOgIwNZng9FOgaMxECW9blWR57moQG77Ms0rYE+lch/6FPNeUDz2r5L18HPjAfvr10AbY5/cO29kRhuXBsdXEn+d2WUXu+OdqH9tI1f/7xzO12i3fsQ+7vQEMAGN25GxOnBwc3jX5KNf507vY19NrbRb68/sJfupvOfN/LmP4X1+U/kzH8O5eRuJx6f/4X7XWimrXT+917u/Hf9ptXoQFZ7oTHnG0ouXqqU07HtxYg4EUP70/pERHyQfxPk88LKvdV27bfO/9Ilbb85F8yO4/7ghvnfTKleevLI1zy4GfFK7vw3We//JKf/0+fj/DbbOFa+82q7bY+Pf3et/hTxWm7/P+rMZOv7k+ON82G8eVZs9vetY7+3a3+v40/7/+DW8Y8mrfdraztv48fhf8vttnV6/u9LPmuU92XrrpXq9YWJiH3Jx5vXTz56bLPe3D+N/8Txrce/vPP/QJrY24z/1tFbrbsO7yz+3ZXGP7Oj/t954d5HX/zQrv3t9f+bjdKJbM12xr/tHuCTPHcAAAAAAADQawoRcTiSQnG9XCgUi2uf7zgaBwuVaq1+8mJ18fJMNL4rOxpDhead7pGWz0NMZJ+HbdYnN9SnIuJIRHw7cKBRL05XKzN7HTwAAAAAAAAAAAAAAAAAAAD0iEMRw3nf/0/9MZD/mDargWfRFj/5DTzn2ud/tqUbv/QE9CSv/9C/5D/0L/kP/Uv+Q/+S/9C/5D/0L/kP/Wsn+f/zuV08EAAAAAAAAAAAAAAAAAAAAAAAAAAAAHg+nD93Ll1WVx5en07rM1eXFueqV0/NlGtzxfnF6eJ0deFKcbZana2Ui9PV+cf9vUq1emViMhavjdfLtfp4bWn5wnx18XL9wqX50mz5QnnoqUQFAAAAAAAAAAAAAAAAAAAAz5ba0vJcqVIpLygodFQY7I3D6MFCoTcOo8PCXo9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPDIfwEAAP//wGE62g==") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x20) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x16, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x4, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 1m37.401825135s ago: executing program 1 (id=2447): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x4, 0x80000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xffe0}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_TUPDATE={0x8, 0x4, 0x12000000}, @TCA_FQ_PIE_LIMIT={0x8, 0x1, 0x6}]}}]}, 0x44}}, 0x20004055) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x70bd2d, 0x25dfdc03, {0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000}, [@RTA_IP_PROTO={0x5, 0x1b, 0x3a}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x40400c0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) shutdown(r4, 0x0) r5 = fsmount(r3, 0x0, 0x0) fchdir(r5) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001d00070f000200000000000007000000", @ANYRES32=r7, @ANYBLOB='@\x00g\x00\b\x00\b'], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = open(&(0x7f0000000480)='.\x00', 0x48800, 0x50) r9 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r9, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r8, &(0x7f0000001fc0)=""/184, 0xb8) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x4c, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r11, 0x0, 0x4}, 0x18) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)={0x2}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800718, &(0x7f0000000200)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0x40000ff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x46f, &(0x7f0000001040)="$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") 1m34.097663847s ago: executing program 1 (id=2505): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd30, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2, 0x700}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee11, 0x0, 0x0, 0x3], [0x0, 0x8, 0x3]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x4c845}, 0x0) 1m34.080223969s ago: executing program 32 (id=2505): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd30, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2, 0x700}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee11, 0x0, 0x0, 0x3], [0x0, 0x8, 0x3]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x4c845}, 0x0) 46.274754824s ago: executing program 0 (id=3562): socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10c002, 0xac5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x320e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x1, 0x3, 0x2fc, 0x9}, 0x10) 46.224637189s ago: executing program 0 (id=3567): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41101, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01dfffffff9a26000000210000060c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 46.206254621s ago: executing program 0 (id=3568): r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x88582) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='pids.current\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000005c0)={r1, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x1, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4a2e00d9683dda1af1ea09de2b7fb0a0100000000000000000300000000000a000029bf00", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) r2 = syz_open_dev$loop(&(0x7f0000000040), 0x7ff, 0x80000) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f0000001280)={r0, 0x200, {0x2a12, 0x80010000, 0x0, 0x5a, 0x4, 0x0, 0x0, 0x0, 0x4, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9603dda1af1ea80000000000000000000000deff00000000000000010000000014a2648f00", "2809e8dbe108038948224ad54afac11d875397bdb22d0000b420a1a93c7540f4767f9e01177d3dd40600000061ac00", "0000000000000008000000000000b60500874028161db2214e00", [0xc00, 0xffffffffffffffff]}}) 46.150452805s ago: executing program 0 (id=3569): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2, 0x0, 0x200000000000006}, 0x18) r3 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@overriderock}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@nojoliet}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@mode={'mode', 0x3d, 0x8000}}, {@cruft}, {@dmode={'dmode', 0x3d, 0x2}}, {@unhide}]}, 0x4, 0x697, &(0x7f0000000f40)="$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") tgkill(r3, r3, 0x1d) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x1a, &(0x7f0000000240)={0x1, 'veth0_to_team\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000003200)='./file1\x00', 0x4604, &(0x7f0000003240)=ANY=[], 0x3, 0x335, &(0x7f0000000a40)="$eJzs3M9rG0cUwPEnWZYlGVs6lJYWiof20l4WW+25VBQbSgU1tlVqFwxre9UKbSWjFS4qpbZPvZbccwrkYHz0zZD4H/Alt+SSS266BHKICSEb9pf107asyJFjfz8QdjQzTzujGYW3i1f1X///s5i3tLxelXBMSUhE5EQkJWEJhPxj2C1HpdmOfD3+4vHni8srP2Wy2dkFpeYyS9+klVKTUw/++ifudzsck+PUav15+tnxx8ef1t8s/VGwVMFSpXJV6Wqt/LSqr5mG2ihYRU2pedPQLUMVSpZR8drLXnveLG9u1pRe2phIbFYMy1J6qaaKRk1Vy6paqSn9d71QUpqmqYmE4ALOgi7omT6j1wc8GlyRSiWjj4hIvKMltzeUAQEAgKFqz//DTkrfV/4vk27+73Ru5P/7XxxVx385mDx0Ylfrh9Fu+f+3T7z3asn/YyLST/5/Vy6R/3dmRLdLbm+h//wf18NUtKMq1PLKyf8T/vfXtfvb/rRbIP8HAAAAAAAAAAAAAAAAAAAAAOBDcGLbSdu2k8Ex+Nd4hMB/jRvprPUfE5GYs/o263+TLS6vSMx9cM9ZY/O/rdxWzjv6HY5ExBRDpiUpr9394HPKwZNHypGSh+a2G//KOY64LZm8FNz4GUlKqj3etud+zM7OKI8ff/qYUqI5Pi1J+ah7fLo13hn/9lYuKl992RSvSVIerUtZTNlw93Uj/t8ZpX74OdsWH/dOAgAAAADADaApFfIvn1Ot17/e9bumKdW93fuVkUzevU10xv0B7/p6uuv1eST5WWTYswcAAAAA4Hawan8XddM0KucU4nJxn/4Lkd46R9tqRs/rPNI0w17HE3VvZIi867zu9fipthSCP6RoaYr5lf2NJ5j/wNZrp7kmLD1ERdoHP+VUqEuefdefyGlNcNsoesbnLPOd7xM+ZyeMDmw/f3Ln/svBfUG+Owh2wMWdd/s9V6x917mF0av+fwcAAADA+9dI+oOa75ubQ0MZFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAt8yV/KRfW2HYcwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACui7cBAAD//5Oa+gc=") r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x14, r6, 0x711, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24004894}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000011c0)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) stat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000540)) 46.135029807s ago: executing program 0 (id=3570): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x56) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x49801}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7f}]}}}]}, 0x48}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="05d936277c6f5422007f83477ca1b278e3e4018a34e7bfd3de1a00ad6762", 0x1e, 0x40880, &(0x7f0000000200)={0x11, 0x86dd, r3, 0x1, 0x4, 0x6, @local}, 0x14) 45.903584607s ago: executing program 0 (id=3581): clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440), 0x1000a) sendfile(r1, r2, &(0x7f0000000000)=0xa00, 0x1001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0xc, 0x0, 0x7ffc0002}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x18) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6, 0x2c0, &(0x7f0000000900)="$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") unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 45.903422497s ago: executing program 33 (id=3581): clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440), 0x1000a) sendfile(r1, r2, &(0x7f0000000000)=0xa00, 0x1001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0xc, 0x0, 0x7ffc0002}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x18) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6, 0x2c0, &(0x7f0000000900)="$eJzs3U9rK1UUAPAz+TOJukgWrkRwQBeuHu+9rZsUeQ/ErnxkoS60+FqQJggtFKri2JVbNy78DILgB3HjNxDcCu6sUBiZyaRJ2pg2palof79Fe3vnnLlnboZ2WujJx6+O959nsXfy5a/R7SbRGMQgTpPoRyOmvo4Fg28DAPgvOy2K+KOYWCcviYju5soCADboej//W7PhT3dSFgCwQc/e/+Ddre3tJ+9lWTeejr85Gpa/2ZefJ8e39uLTGMVuPIxenEVUDwrtqJ4WyuHToijyVlbqxxvj/GhYZo4/+rk+/9bv9R8LSv3q4/nTRpX/zvaTR9nEXH5e1vFivf6gXP9x9OLl8+SF/MdL8mOYxpuvz9X/IHrxyyfxWYzieVXELP+rR1n2dvHdn198WJZX5if50bBTxc0UzTt8WQAAAAAAAAAAAAAAAAAAAAAA+J97UPfO6UTVv6ecqvvvNM/KL9qRTfUX+/NM8qetfRb6AxVFkVftcib9dR5mWVbUgbP8VrzSmm8sCAAAAAAAAAAAAAAAAAAAAPfX4fHn+zuj0e7BrQym3QBaEfHXs4ibnmcwN/NarA7u1GvujEaNergY05qfieY0JolYWUZ5Ebe0LVcNXrhUcz344cd1T9i9Oqa9fK3D4+ZNX6/84sz07trfSZbvYSemM9160e/TiFlMGtdcPf2nQ0Wsc/ulSw/11t6N9KVqkK+IiWRVYW/9Ntm5eia5eBVptatL09v1YC79wr1xrfs5upP0y98rEt06AAAAAAAAAAAAAAAAAABgo2b//bvk4MnK1EbR2VhZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHCnZu//v8Ygj4h2fYIrgtM4OPyXLxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIB74O8AAAD//0aWVl0=") unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 15.110601042s ago: executing program 6 (id=4238): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x99089e6a87f181e9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='rpc_buf_alloc\x00', r0, 0x0, 0x5}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, 0x0, 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb98}}, 0x2400c004) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x700) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x203, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x320, 0x300, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0xe}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x3}, {0x2, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x8}, {}, {0x16}, {0x0, 0xff}, {}, {0x7}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0x101}, {}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x9}, {0xfffc, 0x0, 0x0, 0x6}, {}, {0xfffe}, {}, {}, {}, {0xfffe, 0xfb}, {}, {0x7a04}, {}, {}, {0x20, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb8c, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {0x3}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xb}, {0x4, 0x2}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x8001}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz0\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 11.924903024s ago: executing program 6 (id=4327): socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0xf0, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@remote, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x7}, 0x70bd2a, 0x3504, 0xa, 0x1, 0x0, 0x20}}, 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="380100"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 11.870392209s ago: executing program 6 (id=4328): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x8}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001500)={0x1, &(0x7f00000014c0)=[{0xf, 0x0, 0x6, 0xff}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val={'init_itable', 0x3d, 0xfffffffffffffffe}}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) setuid(0xee00) r2 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r2, &(0x7f0000001480)={0xa, 0x0, 0x101, @private1, 0x8, 0x2}, 0x20) syz_open_dev$loop(&(0x7f0000000180), 0x7, 0x103482) 11.7464348s ago: executing program 6 (id=4329): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x460904, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000180)={@dev={0xfe, 0x80, '\x00', 0x32}}, 0x14) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r3, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x7}, 0x18) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000140), 0x4) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x58, 0x10, 0x403, 0x300, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1e, 0x1f}}, @IFLA_VLAN_ID={0x6, 0x1, 0xffc}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x58}}, 0x8000) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000014000480080002400000000008000140000000003c000000060a010400000000000000000100000008000b400000000014000480100001800a00010072656469720000000900010073797a300000000014000000110001"], 0xc4}}, 0x0) 11.613782852s ago: executing program 6 (id=4333): open$dir(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x46, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) kexec_load(0x4, 0xa, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x1e1301) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="550a0000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r6, {0x4ffb}}, './file0\x00'}) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="900000001000370400000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="8b04040000000000700012800b00010067656e657665000060000280050004000100000014000700000000000000000000000800000000010800010002000000050009000100000005000c00010000000500080000000000050003003f00000005000d"], 0x90}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'bond0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000580)=""/236, 0xec, 0x0, &(0x7f0000000080)=""/28, 0x1c}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x10, 0xe, &(0x7f0000000680)=ANY=[@ANYRES32], &(0x7f00000006c0)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x10, '\x00', r8, @fallback, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r10, 0xfeffff, 0x680, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) r11 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r12 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r12, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 11.337908436s ago: executing program 6 (id=4338): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1008}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4f, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4, 0x0, 0x4}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x70bd2a, 0x2001, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x5, 0xd}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xff, 0xec2, 0x5, 0x2, 0x400}, 0x10000, 0x1, 0x7ff, 0x6, 0xe, 0x14, 0x1f, 0x1b, 0x6, 0x2, {0x6, 0x19d, 0xa9, 0x8, 0x7743, 0xfd1}}}}]}, 0x78}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000140001002abd7000fedbdf250100000008000100244a"], 0x1c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="a72d11a15c068c0a7d2eaebc5cea1f81510ff6091475aeec600831aa9d3944e60bc2ad06a619c560aa0118b28f68f1eb14549d633b4b23f179fb680716faa43414787559be90843c35ab30acad", 0x4d}], 0x1}, 0xff00) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r7, &(0x7f00000000c0)={0x1d, r8}, 0x10) sendmsg$can_bcm(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) sendmsg$can_bcm(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="010000006b0100000100000000000000", @ANYRES64=0x0, @ANYRES64=r9, @ANYRES64=0x0, @ANYRES64=r9, @ANYBLOB="0000000001"], 0x48}}, 0x20000000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000"], 0x18, 0x4000840}, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) writev(r11, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r12, 0x0, 0x4}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) r13 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r13, &(0x7f0000000440)={&(0x7f0000000340)={0x1d, r14}, 0x10, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="06000000040205000000000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r10, @ANYBLOB="0400002001000000030000e00501000053cdd69dbcdcdcca"], 0x48}, 0x1, 0x0, 0x0, 0xe2ca72c8c9253ddd}, 0x81) pipe2$9p(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040), 0x200080, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r15}, 0x2c, {'wfdno', 0x3d, r16}, 0x2c, {[{@version_9p2000}]}}) 2.769789545s ago: executing program 2 (id=4549): perf_event_open(0x0, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r0}, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, 0x0, 0x4040400) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000200)=[{&(0x7f0000000580)=""/170, 0xaa}, {&(0x7f0000000440)=""/106, 0x6a}], 0x2, &(0x7f0000000780)=""/90, 0x5a}, 0x5}], 0x1, 0x100, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setreuid(0x0, 0xee00) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, 0x0, &(0x7f0000000080)) sendmmsg$inet(r2, &(0x7f00000001c0)=[{{&(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000094f9dddbb8fca92cfe870000000000000000000700"], 0x18}}], 0x1, 0x44008004) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x27, 0x5, 0x0, 0x0, 0x0, 0x800007, 0x108414, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x0, 0x6, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newqdisc={0x34, 0x24, 0x3fe3aa0262d8c583, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xf}, {0xffff, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x4, 0x8002}}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x17, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x44, 0x0, 0x0, 0xffffffffffffff2f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r6, 0x0, 0x400000000000000}, 0x18) socket$igmp(0x2, 0x3, 0x2) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 2.59373195s ago: executing program 5 (id=4554): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x80000001}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}}}]}]}], {0x14}}, 0xe8}}, 0x805) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x4000201a}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newqdisc={0x5c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9, 0x1}, {0x4}, {0xe, 0xd}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x401}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8}}, {0x8, 0x1b, [0x0, 0x0]}}]}, @TCA_INGRESS_BLOCK={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x90}, 0x4000c00) syz_clone3(&(0x7f0000000640)={0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480), {0x19}, &(0x7f0000000500)=""/27, 0x1b, &(0x7f0000000580)=""/65, &(0x7f0000000600)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x20000023896) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r7, 0x18, &(0x7f0000000440)={0x8, r4, 0x9, {0x3, 0x5}, 0xe8}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r6}, 0x18) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r8, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000022c0)="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", 0xa93}], 0x1}, 0x20000044) prlimit64(0x0, 0x8, &(0x7f00000006c0)={0x31a1, 0x104}, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0xe59bca127d81b0fa, 0xc574450d1af3b5bc}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044010}, 0x4040) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') write$ppp(r11, &(0x7f0000001dc0), 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'rose0\x00'}) socket$nl_route(0x10, 0x3, 0x0) 1.945154828s ago: executing program 2 (id=4562): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000160000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(r3, &(0x7f0000000780)=[{{&(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)="ceae30", 0x3}], 0x1, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}}}, @ip_tos_int={{0x14}}], 0x38}, 0x4102}], 0x1, 0x2400c042) 1.944917788s ago: executing program 2 (id=4563): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xd, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close(r4) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x4898, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001240)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x12, 0x468fe4e8}]}}]}, 0x38}}, 0x4048000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r6, 0x29, 0x7, 0x8, 0x1, 0x40, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x7800, 0x700, 0x9919, 0xffffffc0}}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000280)={0x0, 0xffffffffffffffde, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="90000000", @ANYRES16=r7, @ANYBLOB="0100000000000002000005000000180001801400020073797a5f74756e000000000000000000080005000a0f00005c0003800400010054000380"], 0x90}}, 0x0) 1.898504312s ago: executing program 2 (id=4564): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) open_tree(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_connect(0x3, 0x24, 0x0, 0x0) r1 = open$dir(0x0, 0x40440, 0xe3) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xb) munmap(&(0x7f0000004000/0x2000)=nil, 0x2000) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x1022002, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x21}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) socket$packet(0x11, 0xa, 0x300) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getnetconf={0x1c, 0x52, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NETCONFA_PROXY_NEIGH={0x8}]}, 0x1c}}, 0x4008000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000df000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) unshare(0x68040200) 1.619435897s ago: executing program 5 (id=4566): open$dir(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x46, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) kexec_load(0x4, 0xa, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x1e1301) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x106) ioctl$USBDEVFS_CLEAR_HALT(r1, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) 1.141404329s ago: executing program 5 (id=4579): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="460a00000000000061112800000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x50) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r2, r2) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000600)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xfe7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x10, &(0x7f0000000400)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xe}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x1}, @alu={0x7, 0x1, 0xd, 0x3, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9ac}], &(0x7f0000000200)='GPL\x00', 0x1, 0xa4, &(0x7f0000000480)=""/164, 0x40f00, 0x14, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x3, 0x7}, 0x10, 0x16cf6, r3, 0x3, &(0x7f0000000680)=[r4, 0x1], &(0x7f00000006c0)=[{0x4, 0x3, 0x4, 0xb}, {0x4, 0x3, 0xc, 0x1}, {0x4, 0x5, 0x10, 0x1}], 0x10, 0x3}, 0x94) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000170900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}}, 0x2000c450) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xe}}}, 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x2c, r8, 0x801, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x5, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008000}, 0x8000) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0xe0}}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') writev(r9, &(0x7f0000002500)=[{&(0x7f00000023c0)='2', 0x1}], 0x1) 974.681664ms ago: executing program 2 (id=4581): openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480f0000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) syz_usb_connect(0x2, 0x0, 0x0, &(0x7f00000004c0)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x300, 0x5, 0x81, 0x2, 0x20, 0x6}, 0x0, 0x0, 0x6, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2809}}, {0x1a, &(0x7f00000000c0)=@string={0x1a, 0x3, "fbfe166cce1dc6eaf0bc74c7c59a7a2eb28a210300378e6d"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2401}}, {0x1a, &(0x7f00000001c0)=@string={0x1a, 0x3, "742ffc4ae328f9f65645e8b07cc476515f46d39f507922f4"}}, {0xf6, &(0x7f0000000640)=@string={0xf6, 0x3, "dfb8ddfcccb6c5f0e1c822886a011c947afe705a38b9a19e7e57d932ee0ebf142a8ebfd1d9d45dd755a3703857d1d47bf624d0eded4d4a8b3c7159f22f391cfc5af25c1f0dc5e05f44ae22f21c7cb50d9e00000000b2ac05f26a2992781da4b8ffd604e29df48c13e57075483db4e3bb4de700729730f1dc1f3e900629e2f2e4230bb9c313b71c90c69ac840f31d8f21da12b4d70a69f55f39fcf201a208c3bcf961ee6c538e3ffdb83a5bbb5033b744159ccef5ed50873b79d370e45ceb90a57215074e6349a03d42cdeeba3600baf06f999570c1075346905d171b39ae8ea3851618e96daed8b0fcfee3827d80f3aa79c1d89f"}}]}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r4, 0x0, 0x0) listen(r4, 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @mcast1, 0xffffe845}}, 0x0, 0x4}, 0x90) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0x0, 0x4}, {0x0, 0xfff1}, {0x8, 0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x8881}, 0x0) 974.433374ms ago: executing program 5 (id=4582): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000001300000a00000a20000000000a01080000000000000000050000090900010073797a310000000054000000030a03000000000000000000050000030900010073797a31000000000900030073797a3200000000280004800800014000000001080002400a7b1af2140003006970766c616e31000000000000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x24000144}, 0x20000050) 933.957837ms ago: executing program 5 (id=4584): openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3, 0x40}, 0x20a8, 0x4005, 0x8000000b, 0x0, 0x3, 0x1, 0xe, 0x0, 0x0, 0x0, 0x40000000000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x8000}, 0x11112, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f0000000540)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x9}, 0x18) r3 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0xf3a, 0x8) close(r5) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x62dbe088f7a5d304, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd7000fddbdf25010018"], 0x18}}, 0x2000) 827.889467ms ago: executing program 3 (id=4586): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001100)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0x0, 0x0, 0xefffffff, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x800}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x70bd2a}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x1a0}}, 0x4050) 810.200458ms ago: executing program 3 (id=4587): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001300)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r1 = syz_io_uring_setup(0x392a, &(0x7f00000002c0)={0x0, 0x45d8, 0x80, 0x0, 0x200004}, &(0x7f0000000780), &(0x7f0000000140)) r2 = epoll_create(0xaf2) epoll_pwait2(r2, &(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0xe000200f}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x66) madvise(&(0x7f0000000000/0x600000)=nil, 0x600707, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r3 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c, 0x2, @in6={0xa, 0x4e20, 0x9bdf, @ipv4={'\x00', '\xff\xff', @empty}}}}, 0xfffffffffffffeb4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/20, 0x14, 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000640)={0x0, {{0x2, 0x4e22, @private=0xa010100}}}, 0x88) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000480}, 0x40045) r6 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 712.649677ms ago: executing program 3 (id=4588): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000101ee0001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r1, 0x0, 0x160) 654.581642ms ago: executing program 3 (id=4589): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='f2fs_gc_end\x00', r0, 0x0, 0x3}, 0x18) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x18) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xfff5, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffd}, 0x1c) shutdown(r2, 0x1) sendto$inet6(r2, &(0x7f0000000540)="1a", 0x1, 0x0, 0x0, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r4, &(0x7f0000000280)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x18}}, 0x10, 0x0}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000000b80)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000340)="b7c7bd", 0x3}], 0x1}}], 0x1, 0x20000890) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='f2fs_gc_end\x00', r0, 0x0, 0x3}, 0x18) (async) socket$tipc(0x1e, 0x2, 0x0) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x18) (async) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xfff5, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffd}, 0x1c) (async) shutdown(r2, 0x1) (async) sendto$inet6(r2, &(0x7f0000000540)="1a", 0x1, 0x0, 0x0, 0x0) (async) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) (async) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) (async) socket$tipc(0x1e, 0x2, 0x0) (async) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) (async) sendmsg$tipc(r4, &(0x7f0000000280)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x18}}, 0x10, 0x0}, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) sendmmsg$inet(r5, &(0x7f0000000b80)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000340)="b7c7bd", 0x3}], 0x1}}], 0x1, 0x20000890) (async) 625.530645ms ago: executing program 3 (id=4590): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1], &(0x7f0000000280)='GPL\x00', 0xffffffff, 0xffffffffffffff36, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000007}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x2}, 0x18) setsockopt$XDP_TX_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x40000000, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000"], 0x48) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x10) finit_module(r3, 0x0, 0x3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff2d, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYRESDEC=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x8000, 0xeb, &(0x7f00000005c0)=""/235, 0x41000, 0x26, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000000380)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0xe, 0x9, 0x7}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[r6], &(0x7f0000000540)=[{0x0, 0x4, 0xe, 0x2}], 0x10, 0x101}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) openat(0xffffffffffffff9c, 0x0, 0x1c1202, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x15, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000860000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800002c0000007b8af8ff00000000bca2000000000000a6020000f8ffffffb7030000086a8d00b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r8, 0x2000012, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0xfffffffe, 0x0, 0xfffffdd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x1a) 558.575871ms ago: executing program 3 (id=4592): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="170000000000000004000000ff9fd05a09de58d5bb3b1529ad253e3893630d1cfb2a82008e95a2bd783db075102ce8a8d9737dd8be45332e03b164f0925283502186aa91aa993d1979b1f05dbe361f2acc8790847894da985b56e29a069dc5e445c9229c3fbc80f9c8d553d5abd21bf01e2c707accb6305dfce19ce783da15ae7b55c8fba0f7c78e06d845f7a0ce0b49ac22ba21b06ca32074b5f85a669fe5881cf864c25e02710d1b6cc45b6b7845b2da74e52832dcfbc466384f04baec5dd1b2e4421da44bd584606b4a220e", @ANYRES64, @ANYRES64=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000bfa200000000000007020000f8ff0000000000b7040000000000008500000057000000950000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b708009b3f413dfbbf3c12ff00000000bfa240000000000007020000f8ffff010003000008"], 0x0, 0x8, 0x0, 0x0, 0x41000}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0/file0\x00', 0x1000040, &(0x7f0000000b00)={[{@errors_remount}, {@oldalloc}, {@usrquota}, {@barrier}, {@auto_da_alloc}, {@orlov}], [{@obj_type={'obj_type', 0x3d, 'errors=remount-ro'}}, {@dont_measure}, {@smackfsroot={'smackfsroot', 0x3d, 'oldalloc'}}, {@permit_directio}]}, 0x1, 0x5b4, &(0x7f0000001500)="$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") symlinkat(&(0x7f0000001040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x2, 0x80805, 0xfffffffb) sendmmsg$inet_sctp(r1, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x1, 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) read$hidraw(r2, &(0x7f0000002380)=""/93, 0xfdef) socket$inet(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000340)}) r4 = semget$private(0x0, 0x7, 0x180) semop(r4, &(0x7f0000000200)=[{0x4, 0xa7dd, 0x3000}], 0x1) semtimedop(r4, &(0x7f0000000140)=[{0x4, 0x6000}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000200)=0x1000000, 0x4) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000180)=0x30) r6 = socket$pptp(0x18, 0x1, 0x2) fsopen(&(0x7f0000000240)='f2fs\x00', 0x1) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000300)='qe\x86cabe\xec', &(0x7f0000000680)="3cde9b9b5eb7b5916a44840cd9874001c56f6fff140fa5c8582828ea98dfce487f578625fd5235112345e2b2cd8ffad965f775c555ab4c6c06194b015527852ee6baadf0914eb2de7a4e832d60c2880bd7ee33c234fd26e917227438079e377326be9d65baf90d8e12e2cd0428b10f5b215eaafec4dcd56c3fa257d7c65e3ca7ef58f51c0400634c49e4d022a4c99fd57d3b1e33a32933ceded36ca9bc92b4bd31b0695933ed8696000000000000ca352a1cbf2fd139c9f19426f696c9ca87fc4cbd3d277cbab51dfad2", 0xca) close_range(r6, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) 466.726219ms ago: executing program 4 (id=4597): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000043800010073797a310000000008000540000000020900020073797a300000000008000a40ffffffff580000000c0a010100000000000000000a0000060900020073797a30000000000900010073797a31000000012c0003802800008004000180200007800e0001"], 0xbc}, 0x1, 0x0, 0x0, 0x4000851}, 0x40) 466.552539ms ago: executing program 4 (id=4598): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000020000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000070000000000000000000000000a20000000000a050000000000000000000a0000000900010073797a300000000040000000030a01020000000000000000010000000900010073797a30000000000900030073797a3000000000140004800800024000000000080001400000000571000000060a010400000008000000000100000008000b4000000000400004803c0001800a0001006d617463680000002c0002800800010065636e000c000300e4edf2b75cc7c0a308000240000000000c000100706b7474797065000900010073797a30"], 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 462.061769ms ago: executing program 4 (id=4599): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000007000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffdfe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, '\x00', "e123c5876ff425b1ebe2060000000f586058ff85b07ce696322bff00", "7e25837b", "5ce55765f1ae136f"}, 0x38) 444.133021ms ago: executing program 4 (id=4600): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) socket(0xb, 0x6, 0x7) r2 = socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) stat(&(0x7f0000003180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0xce) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r7}, 0x10) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r5, @ANYBLOB], 0x1c8}}, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x8, &(0x7f0000003140), &(0x7f0000000040)=0x30) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x46, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r9, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 366.651877ms ago: executing program 4 (id=4601): clock_adjtime(0x0, &(0x7f0000000000)={0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3b9ac9ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}) 366.234698ms ago: executing program 4 (id=4602): r0 = socket$kcm(0x10, 0x2, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x2010410, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x9, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES8=r3, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) unshare(0x62040200) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x4, &(0x7f0000000400)=@sco, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) r5 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r4, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x40}, 0x94) bpf$LINK_DETACH(0x22, &(0x7f0000000100)=r5, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001206", 0x2e}], 0x1}, 0x48000) 265.528897ms ago: executing program 2 (id=4603): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8000000, 0x7fffffe, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @mcast1, [0x0, 0x0, 0x0, 0xffffff], [0x0, 0x0, 0x4c62d6309aaa1bde, 0xff000000], 'ip6tnl0\x00', 'nicvf0\x00', {}, {0xff}, 0x3a}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, '\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [0x0, 0x0, 0xffffff00, 0xffffff00], 'veth1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', {0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x842, 0xffffffffffffffff, 0x0, 0x0, 0x34}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8, 0x0, {0xe000}}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 0s ago: executing program 5 (id=4604): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) prctl$PR_SET_NAME(0xf, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x0) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff2d, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200002, 0x4) open_tree(r7, &(0x7f0000000180)='./file0\x00', 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000500)=@gcm_128={{0x303}, "a95972fc5ec50719", "8e083700daf38a6d69e9b5e9c2f133d7", "6a3a05b9", "12772541f8eb02bb"}, 0x28) sendto$inet6(r8, &(0x7f0000000100)="b5", 0x1, 0x8000, 0x0, 0x0) memfd_secret(0x0) close_range(r6, 0xffffffffffffffff, 0x0) 0s ago: executing program 2 (id=4605): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write(r0, &(0x7f0000000740)="c79f1fff1e9c9e95ef8d79dcc14fc661025afb1c8b38ed2d5b35c7f12758094cb9244c3a7a541887cbea90fc468f1df42f10ef14087ec0edcafca27bcd3d6fdc3b843c5bffe65695ab867561ad2b0338f738e3243bac98a2ad833cf4c3add38930632b83e87c9083c6b6f1f548bc44c1ad341640136db37e230c9f2495ae7cb161d9b5a7617bbee36169ffdc24f712d46cb2559031cc274ca56e3efcfa6b46b1b2aad1b551683dec8dfc9ff36aaa3f4d5485b1c27b3eac917fe8376ae593d69987b8dda3bf8936eb7f3ffe62e1bb36420b29c846d51c14518f1fcd83d582c1e997fff577c37fe1066e514de6b0b2cc051a9b5776e7e22e298af3537aa78fc35bdccaa1b90a62740726a2e22c9eb3ef087af50b97dad647d27168717a73bbda423764f0df5adc0460d3674c1c4ae4cd7d1f5e041d5f37027291402ab61d141712701134fc4de0bbb1ab35c6106e50abda48d957b8946042c06a92e8bf2f4342be52b62585f7a0c2c40109bde57d8051e71b257e56e8a9ac17f741af787870ee4ee83cb90c876a91b742ca95da82fe92197e9938db6537f20c986e5f284806447dda19d4c7fa793745d98bbe5032835a3981b61bc552af4b8c94b44903f356b00149c6e863b21ee0f3f672570205d17a7080c91bb74c7b5a0028b298d288a8789bab388c7feb0d0f3f1565dad1045c721ed2f0efd80bb9855e1b2357b16874e371551bfb41d93e935d9ac8ef518462daff11e434d8405fa5eb891e75aedba72e6631d6f245a221332ed6f246f599fded45e5db35824ed7968c00e307c94c0250c8544640a15396cec5538837a10f237de8f5a394bcfb4dc37dd28ff04ae5f53e737968d8765532f5324de36ea90ff5a445184ed2b0bee5ce1efac8fbe53e87cd0a0b685ff8aa01307801873df60795651d5ed750c28a48585bb3e5456218f2dace9ebbf438c1bccc9d920dcf0d534c3e3cb6be3d0f74931ce4c8158081fe060c8b9dac3a0442e233124385a991c038185e366007fcd0669d04009697ecb18182dc4936717d330a5fbb6a288ebdca9b7de44e01c8be4c135ab5ad5361d53d4a0e24c8a4a6414048a5125bbb17c15ca8c138f606dd767f85cf1246d232d4e55bfc61b7ee87f462774b252a8880576911ea3a8ffa1cc861b673c24da4751c785be68445da52f9022fdd05dd4ec9b87b19076a64acbc288481c058b8a702df31d27f59b2975d9f1f7054ea20b4bc8efdd4fdb96885ffb34c9c05679bbe5ee164ea38dca9092e2d8dc345a18546e546ca0b05ec691086bf30ad73c2b82b3e5b0a1ea8d52e93d49ea246f9039179f6b3b2c4cd23a7f6748999047c372f7acdff50960a91f2dc4335af37571eee86fbfe0150ed28b01c0223adeef92b53f2fd2101af86009af06c8f67621ddfce957019ea439b01758211d7b42616f72ac950d7c30f1958fe22c9c337835933406ca49459988490dbe46af8f18cd539c6a4bf0a170daa0afedf6a90956079c5849dd537a55fcb7c2bd3a5d370bc7873d7c35b09ffe1ad96731c7a08d671f6882828767a79ea79b97535b35db2878ef8293500312c5e8a5c855fed966617df5b21a7f887410bd1903ee7709efec55bde08956398362c3b2f905bcaa1d47fcadb5ae1b4f7df52301eb7df8b7c04234f45848d1031481ad45a32aab2d955ff72c64befcd4e7e88079e79c34fcfec66c3cb9381c4dba8f137478b7f6cc9bb8f37c91a9e24dcf4f5db22e0c58d011a7d5551e7ea6c3985ce5af9911015ad24de66fbb390e904b766cce5d8ebb2f7d7bfbdd1c513f8890cc51139bc6abbd29380c3a905f9d7a423024bd0163b313d5654672249c1eda39a6523213c15e8acdb249e18be70358042306be06a05db3bf63264795b1b8a86b9283b14b29c50d8decf78e29c658025a57dc6fb983bdac61c3026a3dc8afdb4c4880e425d1b77f3a55899eab440f65cdaed96806363d66c1b3629262d537bdde33e6d897fc5dcd2154aea866689eccca92067ca2aac232c5848421880d0fe2c52c5d775f90ad88eace1282d934d458b4a4f853806efd3365b16572b6d4ecefe20fde2ba35d6636e404050e380500fc1b0a6ab9fcd8a32b966c0f7d288798089c72dd1852b0ef21ac45f1edb98cc3036458bbbc40917cf455b97a11f27f1ebf423603cfb78ac89553ed0c34e4bbbc7ab4dd9e8b82f30f354d70fb8f324d3f9273a2d943eac5a71e175ad7256a944bfeff3888ed43d3f38969ad44ff10abb91372fc93006d1d794429d1412320fcb3575ca5529b197c37305fef5c7a2acec3d4434bfd6c41d61ff12497564670f811e564c4818ea27c714687f7a92608e734b0e6984f8955fcdf36bcc94fbaec4038b213daebb985d24994c8f8dbec149c193ecae56b6dae7a4b5f99d4ed16a40f64a7816cc7e4cabac678b153bda5162937f71ead5ac0b97f3853a4d3a7178d266d61009f28e20a2a67462339b1f5979e3e846eeebd53bfb982b0738309c51b43c705fdbf74b8964b78bf63d14a5a368a8fe785119e5ee6fbcf02544ce5eec0ef43f6a7c2afeb5bfc87b75bb019b56d00f966f9c842173389cfaafe40ed9d39249b0ed1d15507403395b8b5fcafe5940157e45be4e811fe552ec5d7401d00382f4c0499dfbaf08f183cf6b015be6d7460755423adc8ee61c52960686c29ecc9c839161477f8fed004f9f5566b197ad28fd24b9bc706a54001074ef8c1d9250d0c4f38e3ed565639a3a08ea9e300d56ca4e89454978c36e34adfd771b08705a27cae6386a75514e16c26bd12ac4f1adf43eaa0f00250edc68229f0de4ae258f9258f0595f81550f6e6d60a17077609fcc4e43b94f777b0de67e7989ac1e2185e266af926655b600e81ec4844f7b491c22b268c224b26d44933d4538d8664139f0ad3448c8d651ebdd42f34b3b9cf9cc3bddf260675ee5348b2237bbb60be51ca7e0d147164824eefe6a55606fdbe1614c12d2771bef9a7b83f65420eb7da59725704cc3d079128b36b49848f51620f7f46ee8e4a9d9f727b47bd80d3cc5aa32920db2a21c2294be1710a66e163eb6c3a095abcb8fdbbd3c4771311402d80840f2e8ec17424b44a89439a60fc4dc0e9d0c62fb23576edc363a2f7da6ffb0631c2200c3539a732a5a31a8b3fc6de3ab1c47640f1bf841396fb015d4b4478e2b012f1395f757180f36a47d8a1e88760fb402dd665ade5816b4dc62d92c356b2625a2577080670a0fd9327fca08176adf6b4675535ee81d309da49d1862d220e58a136c2b7e8ea3ff18f0fbc95a73b3b8a3cd701f1e1e74e2e8df637c4186ad14cc3211eefc52f67f87daff846a57d5655fff8f26bf32ec831f862a728e910c2d959ebc71ad6e6678ff330eec913491210e3f23e99ddcb567814827dadc1653022fec34d8650fa88fb6f030f1940ed81c7a41297d4f263d96cd5b12bf8b7def11480c5083c9e1df4fc176a3fd90df01324856702dab65c46a29fa81961b1095df9092cdac991f0677cdba0a9b7f01e588a9247742fe2f295a46adc8ae39bf0cb048a0d8c5569b872e3abf4f6a3b66de3b54fe53cd5267c26d0f46186c173c1bc7e078f66ba53043bbb1efe54d775d43c2f0732c9cb9f92b78448730f7e61187c506362daebdd33a6c465f0f6f4226c4cedac8be7c2ba49d80673b9008ae0998424afcbdca7ea0738351563f04ecb8e74ce11a76ca3d73ce03650553893089795b47c5af218d15e8ec6c3e4baec109da294f48077e965fdbab0c3d7846c5f876ca12bb746cb2742ea145c43b7216790f1f3d0dde9540c4f4dc1ad827eca8a0f4f4c35b137093974b2c9438b0722f675e515d5bdec79eb87b5bd2b7cac3e80e859857b9a233fe247850a1de93c98b31318cd4ff7ab15573162e2b499317d744ac171ab7d71a5e21c4e772575436c57776cf50de4ba4543259c475abf0646d146e1f2d3ceb6b109dab6a0148ec2731f34ab9d3437419c3130c79f6e16d8c4c28c15fe5f03780372d2486aaed3a2d64c9bca30d6b4549a6fe0daa1c5c34c4b6d052c5fdee5eb6d444b3d324e4c5ae9124194c44286317a8d6b62860b32f6c3a58de0cee388bf6324883a736e4cf5ca09b68e4a2bd180d0aaa4586910a56ad80e2ef643cbc73860d395ef49b0706d3ba78b01a9782da928a27561780a9407cf8c38edb524ffbdbe836437bb61a5d92437e0553f35381d2a37f1b6ab2beaa3f033b95f4ef19cc8c3505317b8ee1a45cf87a2f93d87aa33f10b48cfa98c8b970dfdf34617809d7e0c0fe02cd1e5b3b2726af602659443426409cb792438416dfb3b489bfdca061158534811a3b18a880436f46b7759e6996d0d408d56582df0838c6d2db4ba0ef0e39ca8ada34007ced8e32b06a845d3236af60876a33729c73ed70790543e5319ce42e2d47696cc76f2b950ca6c451bbb01d96b1c31a3d51dceaacebf9c53b930847eb9268184601a7c97d1bcf801ad544f05ec0c82e66dcb56d27606f1ad06cd6e145168ce5a07998d445b1ca2dfb399f2aabb9c62f2b10b4dc53bafb16554c5933fdaba76dbfae2d35e00f6ff6c819394eb73aa8800aa48e1bbcd94d18a2750ee88c6b87a9fe6c6c49de64e53df69862eb11b03db8062869556f44414f4ce756b33e55d1bed33acfe9efff726e579e18a4b5da1da64548e3c81aa324816cb5c8be8cc84ccaf3f645461205e61aba6700cd018f54d106dc918fc8079d7018d168bb4924a9b4f84c6b396a53a7dac65245814ff9b623c71853313a4acb225b7791577448f9c287a961eb6340c9e38f8a86ce3df3a2f35ad034849ab439e3b0bccc4ec900b30c076483d03566bf3d3a55571c5465884985d34dcf8add00bfb89a0d7214e46bb56993417e2aca6dda601913d4eeef32e81a653069270aafb88bb10de3de7edeabf4daa1d9f6a0ff23796df530ea260c5a9d2be88613ecfea881bf4c81d25e708d5066442983a17c0a31b080b82d12fc91ffaced4f3842a1a1b07da69c4a054c44bfdae2e10689dcc429df717d0a56d57bfe50339277ca52c16932864fe830913803d78b61cd6e9778033f5847daf77b0a7433fa80db06f500e6469d06fe7d1d367663d40bbe5ce0181457e21c4843bd716d682b4a6ecbccb0b2a61343841c17125eef3e039261a30f5681b82d0e078b7dd8675d1574221c6a45a40fba50582fbb9bda14a3ca512ad74d478da0569e6636eb0f9d4aa311b1602d488e21a72e9a89c572618080f5615ef2ee4a6df97f18dd51dd80b1f82f0e530bfcfe420235589eb08991c575cecf01743ccfa395a1981bfdd1c54ec4ef653ab781b5e1c2523e525c44f565a1e26d197ec6b0aa429a8dd76a06d46b8af3bc4c770791c5cfbaf89d0b98803200036f9ddb50a751561134785473b7359c019f311083136f28b1c395292c8514a2e6c11adba3813d8991b19bdc91f3483b1a8739ed1228e4b361a07977e07cd8e5c143ec994932aeb73c35245edfb84450ffab2dff6a0b2171190191ac3d521b4ae039244eca4bc81ea2c25d5a42b759a6b7e310c41e4044f55ad17f741eae6f1b5b3cd6d14672114aa52a35972d69ddab68c242a9b502d6c5ff535f825749079d4aec78b272c9dd1b5d5261a119a49bca4b17bdd58345bfb6f241a087b2c8e4f1c1139ede92cb3c36a428b26fe40d2b7aaeb17fbd408a98a448aea08080a2fbb4832d9f900f9d09474b9cc425aa148042a2a225b48b38c48fad50f76bab85ff36f8cd1c668adc7fb402a312033b01a83dafbbfb4ee83385cf34bc2953f64cadd69b2518", 0xff8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usb_connect$rtl8150(0x3, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xbda, 0x8150, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) sendto(r5, &(0x7f0000000000)="00c881d76049ac562e4e5094890b55e5ea113389145c57e7b3479bf3f2cf8ac5d94a71e37b8bc9f4e71c8b097042535f04d39b07b6e29be0a2734c7332f8", 0x3e, 0xc0, 0x0, 0x0) recvfrom(r4, &(0x7f00000001c0)=""/62, 0x3e, 0x10120, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001780)={{r0, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f0000001740)=r1}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001a00)={'ip6gre0\x00', &(0x7f0000001980)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x4, 0xfffffffc, 0x40, @remote, @empty, 0x8, 0x700, 0x4, 0xc}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x14, &(0x7f00000017c0)=@raw=[@jmp={0x5, 0x1, 0x3, 0x0, 0x3, 0x20, 0x1}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x3, 0x2, 0x0, 0x5, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x4c}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_val={0x18, 0xb, 0x2, 0x0, r7}], 0x0, 0x8, 0x68, &(0x7f0000001900)=""/104, 0x41100, 0x10, '\x00', r8, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a40)={0x4, 0xb, 0x559, 0x7f}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80), 0x10, 0x1000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0xfc, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x1, 0x1}, 0x5004, 0xffff, 0x5, 0x8, 0x8, 0x20025, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000000000d00000000000000000000000a01000000000000000000000a02000000000000000000000b000000000000000000000005"], 0x0, 0x56}, 0x20) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x203, 0x8401) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000000190015012bbd7000040000c8000010000008000100ac14140000000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$USBDEVFS_ALLOW_SUSPEND(r10, 0x5522) socket$can_raw(0x1d, 0x3, 0x1) kernel console output (not intermixed with test programs): d=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13034 comm="syz.0.3384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6712fbf749 code=0x7ffc0000 [ 195.590176][ T29] audit: type=1326 audit(191.393:22006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13034 comm="syz.0.3384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6712fbf749 code=0x7ffc0000 [ 195.613250][ T29] audit: type=1326 audit(191.393:22007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13034 comm="syz.0.3384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6712fbf749 code=0x7ffc0000 [ 195.705481][T13045] sch_tbf: burst 0 is lower than device bridge2 mtu (1514) ! [ 195.853962][T13064] sg_write: data in/out 1768/10 bytes for SCSI command 0xfe-- guessing data in; [ 195.853962][T13064] program syz.2.3391 not setting count and/or reply_len properly [ 196.481682][T13102] __nla_validate_parse: 32 callbacks suppressed [ 196.481696][T13102] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3405'. [ 196.556258][T13107] loop3: detected capacity change from 0 to 512 [ 196.571080][T13107] EXT4-fs warning (device loop3): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 196.586399][T13107] EXT4-fs (loop3): mount failed [ 196.621088][T13111] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3408'. [ 196.674834][T13116] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.752322][T13135] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3417'. [ 196.773925][T13116] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.848911][T13116] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.932509][T13116] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.961281][T13145] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3421'. [ 196.979348][T13147] ip6t_srh: unknown srh invflags 4000 [ 197.065356][ T7166] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.101838][ T7166] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.112228][T13151] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3423'. [ 197.145808][T13154] SELinux: policydb magic number 0x20018 does not match expected magic number 0xf97cff8c [ 197.157196][ T7166] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.159621][T13152] loop0: p1 < > p4 < > [ 197.175168][ T7166] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.175651][T13154] SELinux: failed to load policy [ 197.213918][T13156] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3425'. [ 197.223724][T13158] EXT4-fs: Ignoring removed orlov option [ 197.242627][T13158] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.263792][T13160] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3427'. [ 197.297153][T11799] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.327940][T13168] tipc: Started in network mode [ 197.332977][T13168] tipc: Node identity ff010000000000000000000000000001, cluster identity 4711 [ 197.342019][T13168] tipc: Enabling of bearer rejected, failed to enable media [ 197.356854][T13168] bond1: entered promiscuous mode [ 197.362444][T13168] 8021q: adding VLAN 0 to HW filter on device bond1 [ 197.428596][T13182] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3435'. [ 197.457315][T13185] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3432'. [ 197.466399][T13185] netlink: 108 bytes leftover after parsing attributes in process `syz.3.3432'. [ 197.888991][T13190] set_capacity_and_notify: 2 callbacks suppressed [ 197.889006][T13190] loop3: detected capacity change from 0 to 32768 [ 197.969869][T13190] loop3: p1 p3 < p5 p6 > [ 198.175204][T13240] IPVS: Unknown mcast interface: le [ 198.186345][T13238] loop4: detected capacity change from 0 to 512 [ 198.229580][T13238] EXT4-fs (loop4): 1 orphan inode deleted [ 198.245011][T13238] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.257844][ T7173] EXT4-fs error (device loop4): ext4_release_dquot:7022: comm kworker/u8:62: Failed to release dquot type 1 [ 198.290255][T13248] loop3: detected capacity change from 0 to 512 [ 198.298330][T13248] EXT4-fs (loop3): orphan cleanup on readonly fs [ 198.305395][T13248] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 198.313774][T13248] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.3459: invalid indirect mapped block 8 (level 2) [ 198.327267][T13248] EXT4-fs (loop3): Remounting filesystem read-only [ 198.333948][T13248] EXT4-fs (loop3): 1 truncate cleaned up [ 198.340080][T13248] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 198.360505][T12331] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.408443][T11799] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.647129][ T7173] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 198.671641][T13288] xt_hashlimit: max too large, truncated to 1048576 [ 198.680735][ T7173] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 198.693847][ T7173] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 198.702767][ T7173] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 198.725229][T13288] xt_CT: You must specify a L4 protocol and not use inversions on it [ 198.756430][T13298] openvswitch: netlink: Missing key (keys=40, expected=80) [ 198.833856][T13306] $Hÿ: renamed from bond0 (while UP) [ 198.841612][T13306] $Hÿ: entered promiscuous mode [ 198.846684][T13306] bond_slave_0: entered promiscuous mode [ 198.852529][T13306] bond_slave_1: entered promiscuous mode [ 198.941244][T13319] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.980142][T13319] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.995486][T13328] netlink: 'syz.2.3489': attribute type 6 has an invalid length. [ 199.047467][T13319] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.071223][T13338] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 199.104700][T13319] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.121365][T13340] loop0: detected capacity change from 0 to 2048 [ 199.132518][T13340] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.187861][ T7173] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.207478][ T7173] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.216218][ T7173] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.224574][ T7173] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.297173][ T7146] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 199.311912][ T7146] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 199.320199][ T7146] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 199.337342][T13348] loop4: detected capacity change from 0 to 1024 [ 199.340954][ T7146] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 199.369541][T13354] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.376944][T13354] batadv0: mtu less than device minimum [ 199.383351][T13354] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 199.394329][T13354] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 199.405060][T13354] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 199.415723][T13354] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 199.426485][T13354] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 199.437171][T13354] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 199.447789][T13354] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 199.458535][T13354] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 199.486047][T13348] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.501317][T13354] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.550214][ T7146] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:35: bg 0: block 345: padding at end of block bitmap is not set [ 199.575849][ T7146] EXT4-fs (loop0): Remounting filesystem read-only [ 199.582609][T12331] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.670392][T12035] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.719701][T13374] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 199.742307][T13372] loop4: detected capacity change from 0 to 512 [ 199.749158][T13372] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 199.765941][T13372] EXT4-fs (loop4): 1 orphan inode deleted [ 199.771744][T13372] EXT4-fs (loop4): 1 truncate cleaned up [ 199.778287][T13372] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.799821][T13372] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1324: inode #12: block 7: comm syz.4.3506: path /26/file0/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 199.821665][T13372] EXT4-fs (loop4): Remounting filesystem read-only [ 199.838313][T13387] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 199.845769][ T3419] IPVS: starting estimator thread 0... [ 199.852798][T12331] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.900352][T13397] netlink: 'syz.3.3516': attribute type 4 has an invalid length. [ 199.917746][T13393] loop0: detected capacity change from 0 to 1024 [ 199.924737][T13393] EXT4-fs: Ignoring removed orlov option [ 199.933125][T13393] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.936576][T13385] IPVS: using max 2352 ests per chain, 117600 per kthread [ 199.970282][T12035] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.003695][T13404] loop4: detected capacity change from 0 to 512 [ 200.015433][T13406] loop0: detected capacity change from 0 to 1024 [ 200.022783][T13406] EXT4-fs: Ignoring removed bh option [ 200.053794][T13406] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.066350][T13404] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 200.078889][T13412] loop3: detected capacity change from 0 to 512 [ 200.105630][T13404] EXT4-fs (loop4): orphan cleanup on readonly fs [ 200.120195][T13406] EXT4-fs error (device loop0): mb_free_blocks:2037: group 0, inode 15: block 273:freeing already freed block (bit 17); block bitmap corrupt. [ 200.127587][ T29] kauditd_printk_skb: 1075 callbacks suppressed [ 200.127625][ T29] audit: type=1400 audit(196.232:23081): avc: denied { map } for pid=13405 comm="syz.0.3517" path="/84/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 200.136300][T13406] EXT4-fs (loop0): Remounting filesystem read-only [ 200.141150][ T29] audit: type=1400 audit(196.232:23082): avc: denied { execute } for pid=13405 comm="syz.0.3517" path="/84/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 200.164715][T13406] EXT4-fs warning (device loop0): ext4_convert_unwritten_extents:4984: inode #15: block 64: len 64: ext4_ext_map_blocks returned -30 [ 200.184213][T13404] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 200.216690][T13404] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 200.226087][T13404] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm wÞ£ÿ: Failed to acquire dquot type 1 [ 200.261673][T12035] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.313922][T13404] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm wÞ£ÿ: bg 0: block 40: padding at end of block bitmap is not set [ 200.336290][T13424] FAULT_INJECTION: forcing a failure. [ 200.336290][T13424] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 200.349480][T13424] CPU: 0 UID: 0 PID: 13424 Comm: syz.0.3523 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 200.349541][T13424] Tainted: [W]=WARN [ 200.349550][T13424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 200.349624][T13424] Call Trace: [ 200.349632][T13424] [ 200.349657][T13424] __dump_stack+0x1d/0x30 [ 200.349687][T13424] dump_stack_lvl+0x95/0xd0 [ 200.349715][T13424] dump_stack+0x15/0x1b [ 200.349741][T13424] should_fail_ex+0x265/0x280 [ 200.349792][T13424] should_fail+0xb/0x20 [ 200.349816][T13424] should_fail_usercopy+0x1a/0x20 [ 200.349846][T13424] _copy_from_iter+0xcf/0xe70 [ 200.349879][T13424] ? __alloc_skb+0x396/0x4b0 [ 200.349935][T13424] ? __alloc_skb+0x228/0x4b0 [ 200.349966][T13424] netlink_sendmsg+0x471/0x6b0 [ 200.350059][T13424] ? __pfx_netlink_sendmsg+0x10/0x10 [ 200.350104][T13424] __sock_sendmsg+0x145/0x180 [ 200.350184][T13424] ____sys_sendmsg+0x31e/0x4a0 [ 200.350284][T13424] ___sys_sendmsg+0x17b/0x1d0 [ 200.350344][T13424] __x64_sys_sendmsg+0xd4/0x160 [ 200.350380][T13424] x64_sys_call+0x17ba/0x3000 [ 200.350445][T13424] do_syscall_64+0xca/0x2b0 [ 200.350526][T13424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.350614][T13424] RIP: 0033:0x7f6712fbf749 [ 200.350669][T13424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.350690][T13424] RSP: 002b:00007f6711a1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 200.350712][T13424] RAX: ffffffffffffffda RBX: 00007f6713215fa0 RCX: 00007f6712fbf749 [ 200.350738][T13424] RDX: 0000000004004080 RSI: 0000200000000000 RDI: 0000000000000003 [ 200.350753][T13424] RBP: 00007f6711a1f090 R08: 0000000000000000 R09: 0000000000000000 [ 200.350832][T13424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 200.350847][T13424] R13: 00007f6713216038 R14: 00007f6713215fa0 R15: 00007ffd9733d4d8 [ 200.350868][T13424] [ 200.544067][T13404] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 200.554057][T13404] EXT4-fs (loop4): 1 truncate cleaned up [ 200.560178][T13404] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 200.597542][T13404] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.650674][ T29] audit: type=1400 audit(196.789:23083): avc: denied { watch watch_reads } for pid=13428 comm="syz.2.3526" path="/155/file0" dev="tmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 200.782447][T13425] ip6gre1: entered promiscuous mode [ 200.787737][T13425] ip6gre1: entered allmulticast mode [ 200.802431][ T7173] Bluetooth: hci0: Frame reassembly failed (-84) [ 200.954682][T13460] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 200.963643][T13461] xt_policy: too many policy elements [ 201.538802][T13473] tipc: Enabling of bearer rejected, failed to enable media [ 201.663586][T13489] __nla_validate_parse: 26 callbacks suppressed [ 201.663601][T13489] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3545'. [ 201.680078][T13489] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.688587][T13489] batadv_slave_0: entered promiscuous mode [ 201.697310][T13489] netlink: 'syz.0.3545': attribute type 1 has an invalid length. [ 201.759273][ T29] audit: type=1400 audit(197.954:23084): avc: denied { ioctl } for pid=13492 comm="syz.0.3547" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x7211 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 201.804745][T13505] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 201.823763][T13501] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3548'. [ 201.894085][ T29] audit: type=1326 audit(198.101:23085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13518 comm="syz.2.3555" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x0 [ 201.920090][T13524] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3556'. [ 201.962156][ T29] audit: type=1326 audit(198.174:23086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13529 comm="syz.0.3559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6712fbf749 code=0x7ffc0000 [ 201.987762][T13530] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3559'. [ 201.998210][ T29] audit: type=1326 audit(198.174:23087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13529 comm="syz.0.3559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6712fbf749 code=0x7ffc0000 [ 202.021307][ T29] audit: type=1326 audit(198.174:23088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13529 comm="syz.0.3559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6712fbf749 code=0x7ffc0000 [ 202.102666][T13534] netlink: 300 bytes leftover after parsing attributes in process `syz.2.3561'. [ 202.237850][T13551] rock: directory entry would overflow storage [ 202.244043][T13551] rock: sig=0x5850, size=36, remaining=22 [ 202.262773][T13545] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3566'. [ 202.345897][T13570] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3574'. [ 202.433344][T13582] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 202.481222][ T7172] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.491676][ T7172] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 202.514379][T13585] netlink: 'syz.2.3580': attribute type 6 has an invalid length. [ 202.547387][ T7172] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.557925][ T7172] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 202.604944][ T7172] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.615286][ T7172] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 202.660194][ T7172] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.670548][ T7172] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 202.747344][T13587] chnl_net:caif_netlink_parms(): no params data found [ 202.754238][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 202.754266][ T3484] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 202.778688][ T7172] bridge_slave_1: left allmulticast mode [ 202.784450][ T7172] bridge_slave_1: left promiscuous mode [ 202.790186][ T7172] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.798285][ T7172] bridge_slave_0: left allmulticast mode [ 202.804088][ T7172] bridge_slave_0: left promiscuous mode [ 202.809925][ T7172] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.814927][T13599] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3582'. [ 203.972175][ T7172] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 203.982186][ T7172] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 203.991949][ T7172] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 204.001098][ T7172] bond0 (unregistering): Released all slaves [ 204.010131][ T7172] bond1 (unregistering): Released all slaves [ 204.076155][ T7172] tipc: Left network mode [ 204.103894][T13587] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.111051][T13587] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.132509][T13643] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3594'. [ 204.141591][T13587] bridge_slave_0: entered allmulticast mode [ 204.149681][T13587] bridge_slave_0: entered promiscuous mode [ 204.157635][T13587] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.164760][T13587] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.172055][T13587] bridge_slave_1: entered allmulticast mode [ 204.178855][T13587] bridge_slave_1: entered promiscuous mode [ 204.198468][ T7172] hsr_slave_0: left promiscuous mode [ 204.204576][ T7172] hsr_slave_1: left promiscuous mode [ 204.210236][ T7172] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.217888][ T7172] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.225351][ T7172] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.239575][ T7172] veth1_macvtap: left promiscuous mode [ 204.245143][ T7172] veth0_macvtap: left promiscuous mode [ 204.251813][ T7172] veth1_vlan: left promiscuous mode [ 204.257136][ T7172] veth0_vlan: left promiscuous mode [ 204.267777][T13652] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 204.455258][ T7172] team0 (unregistering): Port device team_slave_1 removed [ 204.463015][T13668] netlink: 'syz.4.3602': attribute type 10 has an invalid length. [ 204.479663][ T7172] team0 (unregistering): Port device team_slave_0 removed [ 204.513533][T13676] netlink: 'syz.4.3602': attribute type 10 has an invalid length. [ 204.543174][T13678] net_ratelimit: 11 callbacks suppressed [ 204.543187][T13678] openvswitch: netlink: Flow actions attr not present in new flow. [ 204.565467][T13587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.578031][T13587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.591355][T13668] team0: Port device dummy0 added [ 204.601298][T13676] team0: Port device dummy0 removed [ 204.609240][T13676] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 204.645513][T13684] set_capacity_and_notify: 1 callbacks suppressed [ 204.645525][T13684] loop3: detected capacity change from 0 to 128 [ 204.663197][T13587] team0: Port device team_slave_0 added [ 204.669365][T13684] FAT-fs (loop3): Directory bread(block 414) failed [ 204.680559][T13684] FAT-fs (loop3): Directory bread(block 415) failed [ 204.682786][T13587] team0: Port device team_slave_1 added [ 204.688814][T13684] FAT-fs (loop3): Directory bread(block 416) failed [ 204.713215][T13686] xt_connbytes: Forcing CT accounting to be enabled [ 204.721412][T13686] Cannot find set identified by id 0 to match [ 204.728439][T13587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.735536][T13587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 204.742776][T13684] FAT-fs (loop3): Directory bread(block 417) failed [ 204.761489][T13587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.771257][T13684] FAT-fs (loop3): Directory bread(block 418) failed [ 204.787181][T13587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.794224][T13587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 204.817917][T13684] FAT-fs (loop3): Directory bread(block 419) failed [ 204.820355][T13587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.840248][T13684] FAT-fs (loop3): Directory bread(block 420) failed [ 204.859048][T13684] FAT-fs (loop3): Directory bread(block 421) failed [ 204.895470][T13587] hsr_slave_0: entered promiscuous mode [ 204.913960][T13587] hsr_slave_1: entered promiscuous mode [ 204.919930][T13587] debugfs: 'hsr0' already exists in 'hsr' [ 204.925734][T13587] Cannot create hsr debugfs directory [ 205.055040][T13715] loop3: detected capacity change from 0 to 1024 [ 205.065984][T13587] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 205.077502][T13587] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 205.093735][T13715] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.106856][T13587] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 205.119959][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 205.120060][ T29] audit: type=1400 audit(201.481:23342): avc: denied { read } for pid=13711 comm="syz.3.3618" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 205.152109][T13587] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 205.178470][ T29] audit: type=1326 audit(201.481:23343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.5.3620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 205.201567][ T29] audit: type=1326 audit(201.481:23344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.5.3620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 205.224624][ T29] audit: type=1326 audit(201.481:23345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.5.3620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 205.247587][ T29] audit: type=1326 audit(201.481:23346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.5.3620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 205.270592][ T29] audit: type=1326 audit(201.481:23347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.5.3620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 205.293693][ T29] audit: type=1326 audit(201.481:23348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.5.3620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 205.316851][ T29] audit: type=1326 audit(201.481:23349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.5.3620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 205.339911][ T29] audit: type=1326 audit(201.481:23350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.5.3620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 205.353579][T13587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.362954][ T29] audit: type=1326 audit(201.502:23351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13720 comm="syz.5.3620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 205.475106][T13587] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.493142][ T7172] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.500245][ T7172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.527072][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.534164][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.561179][T13740] warn_alloc: 9 callbacks suppressed [ 205.561195][T13740] syz.5.3623: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 205.571565][T13587] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.581060][T13740] CPU: 0 UID: 0 PID: 13740 Comm: syz.5.3623 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 205.581086][T13740] Tainted: [W]=WARN [ 205.581165][T13740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 205.581216][T13740] Call Trace: [ 205.581239][T13740] [ 205.581252][T13740] __dump_stack+0x1d/0x30 [ 205.581361][T13740] dump_stack_lvl+0x95/0xd0 [ 205.581422][T13740] dump_stack+0x15/0x1b [ 205.581484][T13740] warn_alloc+0x12b/0x1a0 [ 205.581546][T13740] ? __schedule+0x85f/0xcd0 [ 205.581632][T13740] ? __rcu_read_unlock+0x4f/0x70 [ 205.581717][T13740] __vmalloc_node_range_noprof+0xa0/0x1310 [ 205.581829][T13740] ? __futex_wait+0x1fa/0x260 [ 205.581898][T13740] ? __pfx_futex_wake_mark+0x10/0x10 [ 205.582122][T13740] ? __rcu_read_unlock+0x4f/0x70 [ 205.582189][T13740] ? avc_has_perm_noaudit+0xab/0x130 [ 205.582300][T13740] ? should_fail_ex+0x30/0x280 [ 205.582373][T13740] ? should_failslab+0x8c/0xb0 [ 205.582452][T13740] vmalloc_user_noprof+0x7d/0xb0 [ 205.582484][T13740] ? xskq_create+0x80/0xe0 [ 205.582643][T13740] xskq_create+0x80/0xe0 [ 205.582877][T13740] xsk_init_queue+0x95/0xf0 [ 205.582991][T13740] xsk_setsockopt+0x3f5/0x640 [ 205.583156][T13740] ? __pfx_xsk_setsockopt+0x10/0x10 [ 205.583241][T13740] __sys_setsockopt+0x184/0x200 [ 205.583407][T13740] __x64_sys_setsockopt+0x64/0x80 [ 205.583515][T13740] x64_sys_call+0x21d5/0x3000 [ 205.583590][T13740] do_syscall_64+0xca/0x2b0 [ 205.583735][T13740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.583794][T13740] RIP: 0033:0x7f6ac6d2f749 [ 205.583828][T13740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.583885][T13740] RSP: 002b:00007f6ac578f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 205.583975][T13740] RAX: ffffffffffffffda RBX: 00007f6ac6f85fa0 RCX: 00007f6ac6d2f749 [ 205.584032][T13740] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000004 [ 205.584080][T13740] RBP: 00007f6ac6db3f91 R08: 0000000000000004 R09: 0000000000000000 [ 205.584117][T13740] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 205.584231][T13740] R13: 00007f6ac6f86038 R14: 00007f6ac6f85fa0 R15: 00007ffddfe42998 [ 205.584288][T13740] [ 205.584307][T13740] Mem-Info: [ 205.591444][T13587] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.827723][T13740] active_anon:16223 inactive_anon:4 isolated_anon:0 [ 205.827723][T13740] active_file:13959 inactive_file:12601 isolated_file:0 [ 205.827723][T13740] unevictable:16393 dirty:147 writeback:0 [ 205.827723][T13740] slab_reclaimable:3599 slab_unreclaimable:31431 [ 205.827723][T13740] mapped:40746 shmem:11943 pagetables:1041 [ 205.827723][T13740] sec_pagetables:0 bounce:0 [ 205.827723][T13740] kernel_misc_reclaimable:0 [ 205.827723][T13740] free:1837099 free_pcp:11320 free_cma:0 [ 205.873350][T13740] Node 0 active_anon:65820kB inactive_anon:16kB active_file:55836kB inactive_file:50404kB unevictable:65572kB isolated(anon):0kB isolated(file):0kB mapped:163796kB dirty:588kB writeback:0kB shmem:48700kB kernel_stack:5120kB pagetables:4164kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 205.901236][T13740] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 205.931118][T13740] lowmem_reserve[]: 0 2880 7859 7859 [ 205.936578][T13740] Node 0 DMA32 free:2945884kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:104kB free_cma:0kB [ 205.968313][T13740] lowmem_reserve[]: 0 0 4978 4978 [ 205.973409][T13740] Node 0 Normal free:4385412kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:66052kB inactive_anon:16kB active_file:55836kB inactive_file:50404kB unevictable:65572kB writepending:588kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:42128kB local_pcp:35180kB free_cma:0kB [ 206.006927][T13740] lowmem_reserve[]: 0 0 0 0 [ 206.011472][T13740] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 206.024271][T13740] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 4*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945884kB [ 206.040481][T13740] Node 0 Normal: 359*4kB (UME) 507*8kB (UME) 311*16kB (UME) 176*32kB (U) 188*64kB (UM) 444*128kB (UME) 370*256kB (UME) 246*512kB (UME) 177*1024kB (UM) 115*2048kB (UM) 894*4096kB (UM) = 4384228kB [ 206.059986][T13740] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 206.069364][T13740] 55664 total pagecache pages [ 206.074070][T13740] 4 pages in swap cache [ 206.078285][T13740] Free swap = 124980kB [ 206.082448][T13740] Total swap = 124996kB [ 206.086637][T13740] 2097051 pages RAM [ 206.090454][T13740] 0 pages HighMem/MovableOnly [ 206.095154][T13740] 81272 pages reserved [ 206.233986][T13587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.375006][T13724] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 206.700606][T13770] veth0_to_team: entered promiscuous mode [ 206.781753][T13775] __nla_validate_parse: 22 callbacks suppressed [ 206.781770][T13775] netlink: 268 bytes leftover after parsing attributes in process `syz.5.3630'. [ 206.874278][T13783] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3632'. [ 206.923175][T13783] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3632'. [ 206.933879][T13587] veth0_vlan: entered promiscuous mode [ 206.962599][T13587] veth1_vlan: entered promiscuous mode [ 206.987211][T13587] veth0_macvtap: entered promiscuous mode [ 207.007292][T13587] veth1_macvtap: entered promiscuous mode [ 207.035345][T13587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.037566][T13793] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3634'. [ 207.055490][T13587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.077171][ T7173] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.113673][ T7173] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.141790][ T7173] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.152082][T13796] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3635'. [ 207.182355][ T7173] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.191304][T13796] sch_tbf: burst 0 is lower than device bridge3 mtu (1514) ! [ 207.236252][T13800] netlink: 108 bytes leftover after parsing attributes in process `syz.5.3638'. [ 207.295596][T13807] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3639'. [ 207.385625][T13802] loop6: detected capacity change from 0 to 1024 [ 207.400298][T11799] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.419375][T13802] EXT4-fs: Ignoring removed oldalloc option [ 207.577569][T13802] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.610666][T13826] netlink: 83992 bytes leftover after parsing attributes in process `syz.6.3636'. [ 207.632235][T13829] netlink: 'syz.5.3646': attribute type 12 has an invalid length. [ 207.637953][T13826] netlink: zone id is out of range [ 207.645281][T13826] netlink: zone id is out of range [ 207.661775][T13826] netlink: zone id is out of range [ 207.680282][T13826] netlink: zone id is out of range [ 207.685473][T13826] netlink: zone id is out of range [ 207.703338][T13829] ip6gre1: entered promiscuous mode [ 207.705451][T13826] netlink: zone id is out of range [ 207.721381][T13832] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3637'. [ 207.724678][T13826] netlink: zone id is out of range [ 207.735529][T13826] netlink: zone id is out of range [ 207.740702][T13826] netlink: zone id is out of range [ 207.781769][T13837] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3647'. [ 207.846952][T13587] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.275540][T13863] loop6: detected capacity change from 0 to 512 [ 208.350819][T13863] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 208.398734][T13868] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 208.450248][T13863] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.489565][T13874] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 208.600458][T13880] 9p: Bad value for 'rfdno' [ 208.611444][T13879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 208.618936][T13879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.691354][T13879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 208.698936][T13879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.794161][T13900] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.840109][T13900] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.865998][T13906] loop4: detected capacity change from 0 to 1024 [ 208.907763][T13906] EXT4-fs: Ignoring removed oldalloc option [ 208.925617][T13900] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.966226][T13906] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.982807][T13900] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.091181][T12331] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 209.122291][ T7146] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.156999][ T7166] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.171045][ T7166] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.202242][ T7146] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.245070][T13929] loop4: detected capacity change from 0 to 512 [ 209.256838][T13929] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 209.277969][T13929] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.3670: inode has both inline data and extents flags [ 209.291575][T13929] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.3670: couldn't read orphan inode 15 (err -117) [ 209.313997][T13929] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.382255][T13587] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.418215][T13929] Cannot find add_set index 0 as target [ 209.431436][T13949] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 209.441716][T12331] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.486413][T13956] netlink: 'syz.4.3676': attribute type 2 has an invalid length. [ 209.522524][T13964] xt_hashlimit: max too large, truncated to 1048576 [ 209.545811][T13964] xt_CT: You must specify a L4 protocol and not use inversions on it [ 209.888688][T13991] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.979985][T13991] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.099709][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 210.099725][ T29] audit: type=1400 audit(206.720:23498): avc: denied { mounton } for pid=13987 comm="syz.5.3688" path=2F3236342F66696C6530202864656C6574656429 dev="proc" ino=4026533521 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 210.142640][T13995] can0: slcan on ttyS3. [ 210.150676][T13991] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.204399][T13991] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.285687][T13995] can0 (unregistered): slcan off ttyS3. [ 210.463807][T14003] ip6gre2: entered promiscuous mode [ 210.469209][T14003] ip6gre2: entered allmulticast mode [ 210.529765][T14015] loop4: detected capacity change from 0 to 512 [ 210.542472][T14015] EXT4-fs (loop4): 1 orphan inode deleted [ 210.548891][T14015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.562793][T14015] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.582455][T14018] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.612659][T14018] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.670476][T14018] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.702555][T14032] loop4: detected capacity change from 0 to 512 [ 210.709733][T14032] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 210.721456][T14032] EXT4-fs (loop4): 1 truncate cleaned up [ 210.727642][T14032] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.774976][T14018] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.856660][ T29] audit: type=1400 audit(207.507:23499): avc: denied { unmount } for pid=10389 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 210.883234][ T31] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.898043][ T330] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.929826][ T330] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.971651][ T330] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.996239][T14055] net_ratelimit: 83 callbacks suppressed [ 210.996254][T14055] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 211.100160][T14061] netlink: 'syz.6.3707': attribute type 49 has an invalid length. [ 211.159138][ T29] audit: type=1326 audit(207.822:23500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.5.3711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 211.232345][ T29] audit: type=1326 audit(207.864:23501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.5.3711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 211.255489][ T29] audit: type=1326 audit(207.864:23502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.5.3711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 211.278637][ T29] audit: type=1326 audit(207.864:23503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.5.3711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 211.301766][ T29] audit: type=1326 audit(207.864:23504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.5.3711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 211.324773][ T29] audit: type=1326 audit(207.864:23505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.5.3711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 211.347867][ T29] audit: type=1326 audit(207.864:23506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.5.3711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 211.370906][ T29] audit: type=1326 audit(207.864:23507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14077 comm="syz.5.3711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 211.446071][T12331] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.556168][T14126] __nla_validate_parse: 16 callbacks suppressed [ 211.556187][T14126] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3718'. [ 211.650891][T14133] netlink: 764 bytes leftover after parsing attributes in process `syz.5.3722'. [ 211.827535][T14152] loop6: detected capacity change from 0 to 2048 [ 211.857445][T14152] EXT4-fs (loop6): failed to initialize system zone (-117) [ 211.864717][T14152] EXT4-fs (loop6): mount failed [ 211.944539][T14168] FAULT_INJECTION: forcing a failure. [ 211.944539][T14168] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 211.957659][T14168] CPU: 1 UID: 0 PID: 14168 Comm: syz.6.3737 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 211.957752][T14168] Tainted: [W]=WARN [ 211.957761][T14168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 211.957776][T14168] Call Trace: [ 211.957784][T14168] [ 211.957793][T14168] __dump_stack+0x1d/0x30 [ 211.957821][T14168] dump_stack_lvl+0x95/0xd0 [ 211.957846][T14168] dump_stack+0x15/0x1b [ 211.957913][T14168] should_fail_ex+0x265/0x280 [ 211.957939][T14168] should_fail+0xb/0x20 [ 211.957956][T14168] should_fail_usercopy+0x1a/0x20 [ 211.958001][T14168] _copy_from_user+0x1c/0xb0 [ 211.958033][T14168] ___sys_sendmsg+0xc1/0x1d0 [ 211.958085][T14168] __x64_sys_sendmsg+0xd4/0x160 [ 211.958179][T14168] x64_sys_call+0x17ba/0x3000 [ 211.958208][T14168] do_syscall_64+0xca/0x2b0 [ 211.958319][T14168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.958345][T14168] RIP: 0033:0x7fbd3a65f749 [ 211.958362][T14168] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.958383][T14168] RSP: 002b:00007fbd390c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 211.958539][T14168] RAX: ffffffffffffffda RBX: 00007fbd3a8b5fa0 RCX: 00007fbd3a65f749 [ 211.958551][T14168] RDX: 0000000000000804 RSI: 0000200000000440 RDI: 0000000000000008 [ 211.958611][T14168] RBP: 00007fbd390c7090 R08: 0000000000000000 R09: 0000000000000000 [ 211.958626][T14168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.958638][T14168] R13: 00007fbd3a8b6038 R14: 00007fbd3a8b5fa0 R15: 00007ffe96bbdd68 [ 211.958668][T14168] [ 212.066514][T14169] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3736'. [ 212.112810][T14160] ip6gre1: entered promiscuous mode [ 212.140125][T14160] ip6gre1: entered allmulticast mode [ 212.169221][T14160] loop4: detected capacity change from 0 to 512 [ 212.169485][T14169] gtp0: entered promiscuous mode [ 212.180482][T14169] gtp0: entered allmulticast mode [ 212.199376][T14174] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3738'. [ 212.209371][T14160] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.3733: EA inode hash validation failed [ 212.227903][T14160] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.3733: corrupted inode contents [ 212.251174][T14160] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #15: comm syz.4.3733: mark_inode_dirty error [ 212.263816][T14180] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3740'. [ 212.272857][T14180] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3740'. [ 212.281854][T14180] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3740'. [ 212.291132][T14160] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.3733: corrupted inode contents [ 212.316132][T14160] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3000: inode #15: comm syz.4.3733: mark_inode_dirty error [ 212.329381][T14160] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3003: inode #15: comm syz.4.3733: mark inode dirty (error -117) [ 212.342370][T14160] EXT4-fs warning (device loop4): ext4_evict_inode:273: xattr delete (err -117) [ 212.351558][T14160] EXT4-fs (loop4): 1 orphan inode deleted [ 212.358212][T14160] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.367176][T14180] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3740'. [ 212.379458][T14180] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3740'. [ 212.388463][T14180] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3740'. [ 212.710095][T14207] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 212.720009][T14207] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.802578][T14207] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 212.812847][T14207] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.888413][T14207] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 212.898354][T14207] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.945544][T14207] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 212.955416][T14207] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.998700][T14221] tipc: Enabling of bearer rejected, failed to enable media [ 213.016502][ T31] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.024899][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.052608][ T31] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.061137][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.099205][ T31] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.107441][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.137596][ T31] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.145980][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.242964][T14248] 9pnet_fd: Insufficient options for proto=fd [ 213.536044][T14259] tc_dump_action: action bad kind [ 213.683576][T14274] 9pnet_fd: Insufficient options for proto=fd [ 213.706711][T14276] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 214.020126][T14298] netlink: 'syz.3.3782': attribute type 13 has an invalid length. [ 214.033327][T14298] gretap0: refused to change device tx_queue_len [ 214.040378][T14298] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 214.442792][T14332] ªªªªªª: renamed from vlan0 (while UP) [ 214.711673][T14334] 9p: Bad value for 'rfdno' [ 215.131472][T14353] warn_alloc: 2 callbacks suppressed [ 215.131488][T14353] syz.2.3803: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 215.151440][T14353] CPU: 1 UID: 0 PID: 14353 Comm: syz.2.3803 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 215.151535][T14353] Tainted: [W]=WARN [ 215.151541][T14353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 215.151590][T14353] Call Trace: [ 215.151595][T14353] [ 215.151601][T14353] __dump_stack+0x1d/0x30 [ 215.151621][T14353] dump_stack_lvl+0x95/0xd0 [ 215.151700][T14353] dump_stack+0x15/0x1b [ 215.151716][T14353] warn_alloc+0x12b/0x1a0 [ 215.151735][T14353] ? __schedule+0x85f/0xcd0 [ 215.151757][T14353] ? __rcu_read_unlock+0x4f/0x70 [ 215.151830][T14353] __vmalloc_node_range_noprof+0xa0/0x1310 [ 215.151851][T14353] ? __futex_wait+0x1fa/0x260 [ 215.151867][T14353] ? __pfx_futex_wake_mark+0x10/0x10 [ 215.151953][T14353] ? __rcu_read_unlock+0x4f/0x70 [ 215.152004][T14353] ? avc_has_perm_noaudit+0xab/0x130 [ 215.152036][T14353] ? should_fail_ex+0x30/0x280 [ 215.152056][T14353] ? should_failslab+0x8c/0xb0 [ 215.152129][T14353] vmalloc_user_noprof+0x7d/0xb0 [ 215.152152][T14353] ? xskq_create+0x80/0xe0 [ 215.152182][T14353] xskq_create+0x80/0xe0 [ 215.152211][T14353] xsk_init_queue+0x95/0xf0 [ 215.152281][T14353] xsk_setsockopt+0x3f5/0x640 [ 215.152307][T14353] ? __pfx_xsk_setsockopt+0x10/0x10 [ 215.152332][T14353] __sys_setsockopt+0x184/0x200 [ 215.152356][T14353] __x64_sys_setsockopt+0x64/0x80 [ 215.152443][T14353] x64_sys_call+0x21d5/0x3000 [ 215.152512][T14353] do_syscall_64+0xca/0x2b0 [ 215.152543][T14353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.152575][T14353] RIP: 0033:0x7f528c9ff749 [ 215.152588][T14353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.152603][T14353] RSP: 002b:00007f528b467038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 215.152619][T14353] RAX: ffffffffffffffda RBX: 00007f528cc55fa0 RCX: 00007f528c9ff749 [ 215.152630][T14353] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000004 [ 215.152641][T14353] RBP: 00007f528ca83f91 R08: 0000000000000004 R09: 0000000000000000 [ 215.152652][T14353] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 215.152714][T14353] R13: 00007f528cc56038 R14: 00007f528cc55fa0 R15: 00007ffdf5c3d468 [ 215.152731][T14353] [ 215.152736][T14353] Mem-Info: [ 215.372315][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 215.372402][ T29] audit: type=1326 audit(212.242:23813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.372818][T14353] active_anon:20801 inactive_anon:4 isolated_anon:0 [ 215.372818][T14353] active_file:12088 inactive_file:12610 isolated_file:0 [ 215.372818][T14353] unevictable:16393 dirty:134 writeback:0 [ 215.372818][T14353] slab_reclaimable:3641 slab_unreclaimable:31424 [ 215.372818][T14353] mapped:30184 shmem:16758 pagetables:1151 [ 215.372818][T14353] sec_pagetables:0 bounce:0 [ 215.372818][T14353] kernel_misc_reclaimable:0 [ 215.372818][T14353] free:1824260 free_pcp:20205 free_cma:0 [ 215.378902][ T29] audit: type=1326 audit(212.252:23814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.385075][T14353] Node 0 active_anon:83204kB inactive_anon:16kB active_file:48352kB inactive_file:50440kB unevictable:65572kB isolated(anon):0kB isolated(file):0kB mapped:120736kB dirty:536kB writeback:0kB shmem:67032kB kernel_stack:5024kB pagetables:4604kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 215.408252][ T29] audit: type=1326 audit(212.252:23815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.453585][T14353] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 215.480924][ T29] audit: type=1326 audit(212.252:23816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.504427][T14353] lowmem_reserve[]: 0 [ 215.527532][ T29] audit: type=1326 audit(212.252:23817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.556894][T14353] 2880 7859 7859 [ 215.556945][T14353] Node 0 DMA32 free:2945884kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3528kB free_cma:0kB [ 215.557011][T14353] lowmem_reserve[]: 0 0 4978 4978 [ 215.557043][T14353] Node 0 [ 215.579983][ T29] audit: type=1326 audit(212.252:23818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.580016][ T29] audit: type=1326 audit(212.252:23820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.584031][T14353] Normal free:4335796kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:83204kB inactive_anon:16kB active_file:48352kB inactive_file:50440kB unevictable:65572kB writepending:536kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:76964kB local_pcp:27108kB free_cma:0kB [ 215.606983][ T29] audit: type=1326 audit(212.252:23819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.610634][T14353] lowmem_reserve[]: 0 0 0 0 [ 215.610678][T14353] Node 0 [ 215.641970][ T29] audit: type=1326 audit(212.252:23822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.647012][T14353] DMA: [ 215.650017][ T29] audit: type=1326 audit(212.252:23823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14355 comm="syz.3.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 215.672957][T14353] 0*4kB [ 215.728740][T14353] 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 215.821959][T14353] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 4*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945884kB [ 215.838086][T14353] Node 0 Normal: 1801*4kB (UME) 1000*8kB (UM) 449*16kB (UME) 302*32kB (UME) 274*64kB (UME) 393*128kB (UME) 328*256kB (UME) 285*512kB (UME) 220*1024kB (UM) 148*2048kB (UM) 849*4096kB (UM) = 4335668kB [ 215.857843][T14353] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 215.867228][T14353] 57805 total pagecache pages [ 215.872218][T14353] 6 pages in swap cache [ 215.876415][T14353] Free swap = 124972kB [ 215.880679][T14353] Total swap = 124996kB [ 215.884832][T14353] 2097051 pages RAM [ 215.888659][T14353] 0 pages HighMem/MovableOnly [ 215.893414][T14353] 81272 pages reserved [ 215.942247][T14362] 9p: Bad value for 'rfdno' [ 216.237961][T14390] loop6: detected capacity change from 0 to 1024 [ 216.248953][T14390] EXT4-fs: Ignoring removed orlov option [ 216.275318][T14390] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.395881][T13587] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.444742][T14397] 9p: Bad value for 'rfdno' [ 216.456972][T14399] __nla_validate_parse: 18 callbacks suppressed [ 216.456988][T14399] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3820'. [ 216.482848][T14401] syz_tun: entered allmulticast mode [ 216.489655][T14400] syz_tun: left allmulticast mode [ 216.536395][T14407] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3824'. [ 217.128920][T14433] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 217.334491][T14439] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3837'. [ 217.397444][T14442] x_tables: unsorted entry at hook 2 [ 217.434891][T14444] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3838'. [ 217.591323][T14455] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3843'. [ 217.627156][T14457] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3844'. [ 217.649138][T14459] 8021q: adding VLAN 0 to HW filter on device bond1 [ 217.682780][T14459] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 217.749042][T14464] veth2: entered promiscuous mode [ 217.754134][T14464] veth2: entered allmulticast mode [ 217.759803][ T7146] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 217.792364][T14464] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 217.812407][T14464] SELinux: failed to load policy [ 217.877677][ T7166] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 217.937487][T14488] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3858'. [ 218.011696][T14492] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3860'. [ 218.305818][T14514] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3868'. [ 218.384777][T14521] FAULT_INJECTION: forcing a failure. [ 218.384777][T14521] name failslab, interval 1, probability 0, space 0, times 0 [ 218.397460][T14521] CPU: 0 UID: 0 PID: 14521 Comm: syz.4.3871 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 218.397491][T14521] Tainted: [W]=WARN [ 218.397497][T14521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 218.397580][T14521] Call Trace: [ 218.397586][T14521] [ 218.397592][T14521] __dump_stack+0x1d/0x30 [ 218.397669][T14521] dump_stack_lvl+0x95/0xd0 [ 218.397692][T14521] dump_stack+0x15/0x1b [ 218.397716][T14521] should_fail_ex+0x265/0x280 [ 218.397738][T14521] should_failslab+0x8c/0xb0 [ 218.397758][T14521] __kmalloc_noprof+0xb9/0x5a0 [ 218.397813][T14521] ? ___neigh_create+0x4c9/0x1290 [ 218.397847][T14521] ___neigh_create+0x4c9/0x1290 [ 218.397996][T14521] ? ipt_do_table+0x9fb/0xab0 [ 218.398020][T14521] ? netlbl_enabled+0x25/0x40 [ 218.398110][T14521] ? selinux_ip_postroute+0x1b7/0xb50 [ 218.398191][T14521] __neigh_create+0x54/0x70 [ 218.398223][T14521] ip_neigh_gw4+0x12e/0x170 [ 218.398328][T14521] ip_finish_output2+0x857/0x8b0 [ 218.398361][T14521] ? __rcu_read_unlock+0x34/0x70 [ 218.398381][T14521] ip_finish_output+0x114/0x2a0 [ 218.398408][T14521] ip_output+0xbd/0x190 [ 218.398456][T14521] ? __pfx_ip_finish_output+0x10/0x10 [ 218.398483][T14521] ip_send_skb+0x12c/0x160 [ 218.398561][T14521] udp_send_skb+0x6e3/0xa40 [ 218.398580][T14521] ? ip_make_skb+0x197/0x2c0 [ 218.398610][T14521] udp_sendmsg+0x1050/0x13c0 [ 218.398666][T14521] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 218.398697][T14521] ? __pfx_udp_sendmsg+0x10/0x10 [ 218.398730][T14521] inet_sendmsg+0xac/0xd0 [ 218.398752][T14521] __sock_sendmsg+0x102/0x180 [ 218.398778][T14521] ____sys_sendmsg+0x345/0x4a0 [ 218.398829][T14521] ___sys_sendmsg+0x17b/0x1d0 [ 218.398873][T14521] __sys_sendmmsg+0x178/0x300 [ 218.398914][T14521] __x64_sys_sendmmsg+0x57/0x70 [ 218.399001][T14521] x64_sys_call+0x1e28/0x3000 [ 218.399030][T14521] do_syscall_64+0xca/0x2b0 [ 218.399062][T14521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.399156][T14521] RIP: 0033:0x7f28ee57f749 [ 218.399173][T14521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.399195][T14521] RSP: 002b:00007f28ecfe7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 218.399217][T14521] RAX: ffffffffffffffda RBX: 00007f28ee7d5fa0 RCX: 00007f28ee57f749 [ 218.399230][T14521] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000003 [ 218.399294][T14521] RBP: 00007f28ecfe7090 R08: 0000000000000000 R09: 0000000000000000 [ 218.399344][T14521] R10: 0000000010000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.399358][T14521] R13: 00007f28ee7d6038 R14: 00007f28ee7d5fa0 R15: 00007ffd4fe85ac8 [ 218.399380][T14521] [ 218.915761][T14529] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3872'. [ 218.987051][T14486] Set syz1 is full, maxelem 65536 reached [ 219.059978][T14548] hsr0: entered promiscuous mode [ 219.072426][T14552] FAULT_INJECTION: forcing a failure. [ 219.072426][T14552] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 219.085693][T14552] CPU: 1 UID: 0 PID: 14552 Comm: syz.2.3883 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 219.085808][T14552] Tainted: [W]=WARN [ 219.085817][T14552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 219.085872][T14552] Call Trace: [ 219.085879][T14552] [ 219.085886][T14552] __dump_stack+0x1d/0x30 [ 219.085909][T14552] dump_stack_lvl+0x95/0xd0 [ 219.085932][T14552] dump_stack+0x15/0x1b [ 219.085956][T14552] should_fail_ex+0x265/0x280 [ 219.085985][T14552] should_fail+0xb/0x20 [ 219.086058][T14552] should_fail_usercopy+0x1a/0x20 [ 219.086078][T14552] _copy_from_iter+0xcf/0xe70 [ 219.086097][T14552] ? __alloc_skb+0x396/0x4b0 [ 219.086116][T14552] ? __alloc_skb+0x228/0x4b0 [ 219.086181][T14552] netlink_sendmsg+0x471/0x6b0 [ 219.086207][T14552] ? __pfx_netlink_sendmsg+0x10/0x10 [ 219.086232][T14552] __sock_sendmsg+0x145/0x180 [ 219.086282][T14552] ____sys_sendmsg+0x31e/0x4a0 [ 219.086305][T14552] ___sys_sendmsg+0x17b/0x1d0 [ 219.086337][T14552] __x64_sys_sendmsg+0xd4/0x160 [ 219.086438][T14552] x64_sys_call+0x17ba/0x3000 [ 219.086473][T14552] do_syscall_64+0xca/0x2b0 [ 219.086502][T14552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.086521][T14552] RIP: 0033:0x7f528c9ff749 [ 219.086533][T14552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.086618][T14552] RSP: 002b:00007f528b467038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 219.086634][T14552] RAX: ffffffffffffffda RBX: 00007f528cc55fa0 RCX: 00007f528c9ff749 [ 219.086645][T14552] RDX: 0000000000000804 RSI: 0000200000000440 RDI: 000000000000000b [ 219.086655][T14552] RBP: 00007f528b467090 R08: 0000000000000000 R09: 0000000000000000 [ 219.086665][T14552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 219.086676][T14552] R13: 00007f528cc56038 R14: 00007f528cc55fa0 R15: 00007ffdf5c3d468 [ 219.086751][T14552] [ 219.282754][T14548] usb usb8: usbfs: process 14548 (syz.4.3880) did not claim interface 0 before use [ 219.293148][T14547] hsr0: left promiscuous mode [ 219.332696][T14556] SELinux: policydb magic number 0x300 does not match expected magic number 0xf97cff8c [ 219.349944][T14556] SELinux: failed to load policy [ 219.390274][T14570] SELinux: Context system_u:object_r:ppp_device_t:s0 is not valid (left unmapped). [ 219.492810][T14579] syzkaller0: entered promiscuous mode [ 219.498454][T14579] syzkaller0: entered allmulticast mode [ 219.709216][T14597] loop6: detected capacity change from 0 to 512 [ 219.919158][T14597] EXT4-fs (loop6): 1 orphan inode deleted [ 219.925873][T14597] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.943350][T14597] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.260868][ T29] kauditd_printk_skb: 369 callbacks suppressed [ 220.260906][ T29] audit: type=1400 audit(217.386:24192): avc: denied { create } for pid=14612 comm="syz.2.3901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 220.328975][ T29] audit: type=1400 audit(217.417:24193): avc: denied { ioctl } for pid=14612 comm="syz.2.3901" path="socket:[52795]" dev="sockfs" ino=52795 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 220.554209][ T29] audit: type=1400 audit(217.680:24194): avc: denied { create } for pid=14631 comm="syz.3.3909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 220.611679][ T29] audit: type=1400 audit(217.732:24195): avc: denied { getopt } for pid=14631 comm="syz.3.3909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 220.666773][T14643] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 220.725849][ T29] audit: type=1400 audit(217.869:24196): avc: denied { bind } for pid=14653 comm="syz.3.3917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 220.764572][ T29] audit: type=1400 audit(217.911:24197): avc: denied { connect } for pid=14658 comm="syz.3.3920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 220.807979][ T29] audit: type=1400 audit(217.932:24198): avc: denied { write } for pid=14658 comm="syz.3.3920" laddr=172.20.20.10 lport=37418 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 220.831485][ T29] audit: type=1400 audit(217.932:24199): avc: denied { read } for pid=14658 comm="syz.3.3920" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 220.854391][ T29] audit: type=1400 audit(217.932:24200): avc: denied { open } for pid=14658 comm="syz.3.3920" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 220.944776][ T29] audit: type=1326 audit(218.100:24201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14669 comm="syz.5.3922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 221.174636][T14683] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.233450][T14683] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.280603][T14683] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.309280][T14683] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.359769][ T7140] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.375015][ T7140] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.392702][ T7140] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.423681][ T7140] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.513657][T14687] __nla_validate_parse: 9 callbacks suppressed [ 221.513675][T14687] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3928'. [ 221.617107][T14698] loop6: detected capacity change from 0 to 512 [ 221.628234][T14701] usb usb8: usbfs: process 14701 (syz.2.3933) did not claim interface 0 before use [ 221.800454][T14710] 9p: Could not find request transport: fd0x0000000000000005 [ 221.817070][T14715] sctp: [Deprecated]: syz.3.3935 (pid 14715) Use of int in max_burst socket option deprecated. [ 221.817070][T14715] Use struct sctp_assoc_value instead [ 221.819062][T14720] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3939'. [ 222.044721][T14732] $Hÿ: renamed from bond0 (while UP) [ 222.061554][T14732] $Hÿ: entered promiscuous mode [ 222.066645][T14732] bond_slave_0: entered promiscuous mode [ 222.072482][T14732] bond_slave_1: entered promiscuous mode [ 222.204639][T14740] loop6: detected capacity change from 0 to 512 [ 222.222833][T14740] EXT4-fs: Ignoring removed mblk_io_submit option [ 222.240533][T14740] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 222.280056][T14740] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #2: comm syz.6.3945: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 222.298003][T14740] EXT4-fs (loop6): get root inode failed [ 222.303727][T14740] EXT4-fs (loop6): mount failed [ 222.383783][T14757] 9pnet_fd: Insufficient options for proto=fd [ 222.598499][T14778] bond0: Device is already in use. [ 222.648793][T14785] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3962'. [ 222.675847][T14788] 9pnet_fd: Insufficient options for proto=fd [ 222.754452][T14803] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.794293][T14803] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.832766][T14812] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3972'. [ 222.841839][T14812] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 222.851443][T14803] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.908686][T14803] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.953717][T11858] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.977371][T11858] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.985759][T11858] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.994077][T11858] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.020629][T14814] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3973'. [ 223.032483][T14814] ip6gre2: entered promiscuous mode [ 223.037719][T14814] ip6gre2: entered allmulticast mode [ 223.134590][T14836] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 223.347289][T14851] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 223.426719][T14867] netlink: 'syz.2.3994': attribute type 4 has an invalid length. [ 223.472606][T14877] netlink: 204 bytes leftover after parsing attributes in process `syz.6.3999'. [ 223.544637][T14884] syzkaller0: entered promiscuous mode [ 223.550208][T14884] syzkaller0: entered allmulticast mode [ 223.562313][T14884] tipc: Started in network mode [ 223.567310][T14884] tipc: Node identity a6cacb8de277, cluster identity 4711 [ 223.574541][T14884] tipc: Enabled bearer , priority 0 [ 223.585297][T14883] tipc: Resetting bearer [ 223.606496][T14885] loop6: detected capacity change from 0 to 2048 [ 223.627137][T14883] tipc: Disabling bearer [ 223.660737][T14885] loop6: p1 p3 p4 [ 223.677181][T14885] loop6: p4 size 589824 extends beyond EOD, truncated [ 223.747908][T14902] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4008'. [ 223.826934][T14901] cgroup: fork rejected by pids controller in /syz3 [ 224.023283][T15058] infiniband !yz!: set active [ 224.028122][T15058] infiniband !yz!: added team_slave_0 [ 224.096144][T15058] RDS/IB: !yz!: added [ 224.112424][T15058] smc: adding ib device !yz! with port count 1 [ 224.135139][T15058] smc: ib device !yz! port 1 has no pnetid [ 224.173030][T15064] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4020'. [ 224.398376][T15079] netlink: 'syz.4.4024': attribute type 1 has an invalid length. [ 224.406262][T15079] netlink: 224 bytes leftover after parsing attributes in process `syz.4.4024'. [ 224.577669][T15086] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4025'. [ 224.606540][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 224.622604][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 224.639467][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 224.786969][T15064] infiniband syz2: set down [ 224.791574][T15064] infiniband syz2: added ip6_vti0 [ 224.803772][ T8380] ip6_vti0 speed is unknown, defaulting to 1000 [ 224.825251][T15064] RDS/IB: syz2: added [ 224.829484][T15064] smc: adding ib device syz2 with port count 1 [ 224.835850][T15064] smc: ib device syz2 port 1 has no pnetid [ 224.844282][ T8380] ip6_vti0 speed is unknown, defaulting to 1000 [ 224.850709][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 224.905051][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 224.946244][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 224.982066][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 225.021095][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 225.071492][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 225.112685][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 225.112699][ T29] audit: type=1326 audit(222.477:24563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 225.191818][T15064] ip6_vti0 speed is unknown, defaulting to 1000 [ 225.200564][ T29] audit: type=1326 audit(222.519:24564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 225.223701][ T29] audit: type=1326 audit(222.519:24565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 225.247096][ T29] audit: type=1326 audit(222.519:24566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 225.270233][ T29] audit: type=1326 audit(222.519:24567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 225.293252][ T29] audit: type=1326 audit(222.519:24568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ac6d2f749 code=0x7ffc0000 [ 225.316320][ T29] audit: type=1326 audit(222.519:24569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6ac6d31667 code=0x7ffc0000 [ 225.339190][ T29] audit: type=1326 audit(222.519:24570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f6ac6d315dc code=0x7ffc0000 [ 225.362078][ T29] audit: type=1326 audit(222.519:24571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6ac6d31514 code=0x7ffc0000 [ 225.385020][ T29] audit: type=1326 audit(222.519:24572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15115 comm="syz.5.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6ac6d31514 code=0x7ffc0000 [ 225.813053][T15158] xt_policy: too many policy elements [ 226.114589][T15176] loop6: detected capacity change from 0 to 1024 [ 226.121317][T15176] EXT4-fs: Ignoring removed orlov option [ 226.134585][T15177] x_tables: ip_tables: osf match: only valid for protocol 6 [ 226.159649][T15176] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.188617][T15176] warn_alloc: 7 callbacks suppressed [ 226.188664][T15176] syz.6.4057: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 226.208666][T15176] CPU: 1 UID: 0 PID: 15176 Comm: syz.6.4057 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 226.208707][T15176] Tainted: [W]=WARN [ 226.208716][T15176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 226.208733][T15176] Call Trace: [ 226.208740][T15176] [ 226.208772][T15176] __dump_stack+0x1d/0x30 [ 226.208805][T15176] dump_stack_lvl+0x95/0xd0 [ 226.208903][T15176] dump_stack+0x15/0x1b [ 226.208930][T15176] warn_alloc+0x12b/0x1a0 [ 226.208960][T15176] ? __schedule+0x85f/0xcd0 [ 226.208990][T15176] ? __rcu_read_unlock+0x4f/0x70 [ 226.209014][T15176] __vmalloc_node_range_noprof+0xa0/0x1310 [ 226.209065][T15176] ? __futex_wait+0x1fa/0x260 [ 226.209091][T15176] ? __pfx_futex_wake_mark+0x10/0x10 [ 226.209134][T15176] ? ___slab_alloc+0x2ec/0xb00 [ 226.209169][T15176] ? avc_has_perm_noaudit+0xab/0x130 [ 226.209279][T15176] ? xskq_create+0x36/0xe0 [ 226.209316][T15176] ? should_fail_ex+0x30/0x280 [ 226.209340][T15176] vmalloc_user_noprof+0x7d/0xb0 [ 226.209428][T15176] ? xskq_create+0x80/0xe0 [ 226.209468][T15176] xskq_create+0x80/0xe0 [ 226.209555][T15176] xsk_init_queue+0x95/0xf0 [ 226.209591][T15176] xsk_setsockopt+0x3f5/0x640 [ 226.209630][T15176] ? __pfx_xsk_setsockopt+0x10/0x10 [ 226.209743][T15176] __sys_setsockopt+0x184/0x200 [ 226.209905][T15176] __x64_sys_setsockopt+0x64/0x80 [ 226.209941][T15176] x64_sys_call+0x21d5/0x3000 [ 226.209984][T15176] do_syscall_64+0xca/0x2b0 [ 226.210027][T15176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.210059][T15176] RIP: 0033:0x7fbd3a65f749 [ 226.210078][T15176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.210167][T15176] RSP: 002b:00007fbd390c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 226.210192][T15176] RAX: ffffffffffffffda RBX: 00007fbd3a8b5fa0 RCX: 00007fbd3a65f749 [ 226.210208][T15176] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 226.210223][T15176] RBP: 00007fbd3a6e3f91 R08: 0000000000000004 R09: 0000000000000000 [ 226.210239][T15176] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 226.210261][T15176] R13: 00007fbd3a8b6038 R14: 00007fbd3a8b5fa0 R15: 00007ffe96bbdd68 [ 226.210360][T15176] [ 226.210369][T15176] Mem-Info: [ 226.436061][T15176] active_anon:23793 inactive_anon:7 isolated_anon:0 [ 226.436061][T15176] active_file:12089 inactive_file:12614 isolated_file:0 [ 226.436061][T15176] unevictable:16393 dirty:293 writeback:0 [ 226.436061][T15176] slab_reclaimable:3777 slab_unreclaimable:34023 [ 226.436061][T15176] mapped:32278 shmem:19715 pagetables:1164 [ 226.436061][T15176] sec_pagetables:0 bounce:0 [ 226.436061][T15176] kernel_misc_reclaimable:0 [ 226.436061][T15176] free:1824454 free_pcp:11045 free_cma:0 [ 226.481653][T15176] Node 0 active_anon:95172kB inactive_anon:28kB active_file:48356kB inactive_file:50456kB unevictable:65572kB isolated(anon):0kB isolated(file):0kB mapped:129112kB dirty:1172kB writeback:0kB shmem:78860kB kernel_stack:5200kB pagetables:4656kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 226.509617][T15176] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 226.539424][T15176] lowmem_reserve[]: 0 2880 7859 7859 [ 226.544804][T15176] Node 0 DMA32 free:2945884kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3528kB free_cma:0kB [ 226.576244][T15176] lowmem_reserve[]: 0 0 4978 4978 [ 226.581428][T15176] Node 0 Normal free:4336572kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:94592kB inactive_anon:28kB active_file:48356kB inactive_file:50456kB unevictable:65572kB writepending:1172kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:41156kB local_pcp:17488kB free_cma:0kB [ 226.615064][T15176] lowmem_reserve[]: 0 0 0 0 [ 226.619665][T15176] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 226.632463][T15176] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 4*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945884kB [ 226.648606][T15176] Node 0 Normal: 879*4kB (UM) 1070*8kB (UM) 569*16kB (UM) 462*32kB (UM) 356*64kB (UME) 452*128kB (UME) 370*256kB (UME) 287*512kB (UM) 217*1024kB (UM) 150*2048kB (UM) 842*4096kB (UM) = 4336508kB [ 226.668085][T15176] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 226.677497][T15176] 57955 total pagecache pages [ 226.682299][T15176] 10 pages in swap cache [ 226.686672][T15176] Free swap = 124772kB [ 226.690862][T15176] Total swap = 124996kB [ 226.695023][T15176] 2097051 pages RAM [ 226.698877][T15176] 0 pages HighMem/MovableOnly [ 226.703638][T15176] 81272 pages reserved [ 226.726136][T15191] __nla_validate_parse: 9 callbacks suppressed [ 226.726172][T15191] netlink: 64 bytes leftover after parsing attributes in process `syz.3.4061'. [ 226.767547][T15189] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4060'. [ 226.777523][T13587] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.864990][T15212] netlink: 64 bytes leftover after parsing attributes in process `syz.2.4069'. [ 226.899063][T15216] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4071'. [ 226.909567][T15218] netlink: 68 bytes leftover after parsing attributes in process `syz.6.4072'. [ 226.992561][T15229] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 227.025054][T15231] xt_connbytes: Forcing CT accounting to be enabled [ 227.033958][T15231] set match dimension is over the limit! [ 227.050225][T15233] netlink: 68 bytes leftover after parsing attributes in process `syz.3.4078'. [ 227.103625][T15241] netlink: 64 bytes leftover after parsing attributes in process `syz.6.4081'. [ 227.127006][T15245] netlink: 'syz.3.4082': attribute type 1 has an invalid length. [ 227.153165][T15251] ªªªªªª: renamed from vlan0 (while UP) [ 227.171658][T15245] 8021q: adding VLAN 0 to HW filter on device bond2 [ 227.190588][T15245] 8021q: adding VLAN 0 to HW filter on device bond2 [ 227.217826][T15245] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 227.257532][T15245] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 227.280832][T15265] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15265 comm=syz.6.4090 [ 227.346794][T15278] ip6gre0: entered promiscuous mode [ 227.354761][T15278] team0: Device ip6gre0 is of different type [ 227.367621][T15273] netlink: 68 bytes leftover after parsing attributes in process `+}[@'. [ 227.404145][T15282] dummy0: entered allmulticast mode [ 227.409524][T15282] dummy0: left allmulticast mode [ 227.424104][T15286] netlink: 9 bytes leftover after parsing attributes in process `syz.3.4097'. [ 227.439514][T15288] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 227.454048][T15286] netlink: 9 bytes leftover after parsing attributes in process `syz.3.4097'. [ 227.467463][T15285] pim6reg: entered allmulticast mode [ 227.757892][T10195] Process accounting resumed [ 227.855013][T15310] loop6: detected capacity change from 0 to 1024 [ 227.882468][T15310] ext2: Bad value for 'commit' [ 228.102112][T15322] usb usb8: usbfs: process 15322 (syz.6.4112) did not claim interface 0 before use [ 228.601598][T15342] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.608838][T15342] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.657969][T15347] ipt_ECN: cannot use operation on non-tcp rule [ 228.675444][T15349] IPv6: Can't replace route, no match found [ 228.689687][T15349] IPv6: Can't replace route, no match found [ 228.833855][T15334] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.841084][T15334] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.928116][T15334] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 228.940983][T15334] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.003964][T15358] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.007188][T15364] netem: change failed [ 229.007218][T11858] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.007258][T11858] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.007287][T11858] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.007328][T11858] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.053629][T15358] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.101793][T15358] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.114590][T15372] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 229.174199][T15358] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.213784][ T7166] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.217172][ T7166] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.220830][ T7166] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.223720][ T7166] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.455862][T15405] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=15405 comm=syz.4.4138 [ 229.526156][T15415] syzkaller0: entered promiscuous mode [ 229.531886][T15415] syzkaller0: entered allmulticast mode [ 229.650348][T15431] ±ÿ: renamed from team_slave_1 (while UP) [ 229.715543][T15447] wg1 speed is unknown, defaulting to 1000 [ 229.728007][T15447] wg1 speed is unknown, defaulting to 1000 [ 229.740208][T15447] wg1 speed is unknown, defaulting to 1000 [ 229.766177][T15447] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 229.784149][T15447] wg1 speed is unknown, defaulting to 1000 [ 229.790768][T15447] wg1 speed is unknown, defaulting to 1000 [ 229.802970][T15447] wg1 speed is unknown, defaulting to 1000 [ 229.809370][T15447] wg1 speed is unknown, defaulting to 1000 [ 229.815763][T15447] wg1 speed is unknown, defaulting to 1000 [ 229.821990][T15447] wg1 speed is unknown, defaulting to 1000 [ 229.882431][T15476] netlink: 'syz.2.4164': attribute type 33 has an invalid length. [ 229.890506][ T29] kauditd_printk_skb: 797 callbacks suppressed [ 229.890519][ T29] audit: type=1326 audit(227.495:25371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 229.937414][T15476] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 229.937985][ T29] audit: type=1326 audit(227.464:25369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 229.967536][ T29] audit: type=1326 audit(227.516:25372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 229.990509][ T29] audit: type=1326 audit(227.516:25373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 230.013582][ T29] audit: type=1326 audit(227.516:25374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 230.036588][ T29] audit: type=1326 audit(227.527:25375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 230.059618][ T29] audit: type=1326 audit(227.527:25376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 230.082640][ T29] audit: type=1326 audit(227.527:25377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 230.105642][ T29] audit: type=1326 audit(227.527:25378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 230.128641][ T29] audit: type=1326 audit(227.527:25379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15472 comm="syz.3.4163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 230.163783][T15476] bond_slave_1 (unregistering): left promiscuous mode [ 230.296995][T15507] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 230.502022][T15526] hsr_slave_1 (unregistering): left promiscuous mode [ 230.589390][T15540] SELinux: Context system_u: is not valid (left unmapped). [ 230.639352][ T3405] Process accounting resumed [ 230.821339][T15559] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.831364][T15559] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.067692][T15562] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 231.116051][T15559] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.125862][T15559] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.207592][T15556] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.230064][T15559] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.239972][T15559] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.281167][T15569] netlink: 'syz.2.4200': attribute type 1 has an invalid length. [ 231.304866][T15556] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.317136][T15569] bond1: entered promiscuous mode [ 231.322176][T15569] bond1: entered allmulticast mode [ 231.327444][T15569] 8021q: adding VLAN 0 to HW filter on device bond1 [ 231.341696][T15569] bridge4: entered promiscuous mode [ 231.347069][T15569] bridge4: entered allmulticast mode [ 231.353364][T15569] bond1: (slave bridge4): Enslaving as a backup interface with an up link [ 231.363356][T15559] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.373212][T15559] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.413507][ T7157] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 231.477213][T15556] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.507132][T15581] tipc: New replicast peer: 255.255.255.83 [ 231.513086][T15581] tipc: Enabled bearer , priority 10 [ 231.527692][ T7157] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 231.548694][ T7157] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.557035][ T7157] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.566479][T15556] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.577355][T15585] __nla_validate_parse: 29 callbacks suppressed [ 231.577371][T15585] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4204'. [ 231.631595][ T7166] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.639930][ T7166] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.748541][ T7166] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.756911][ T7166] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.765207][ T7166] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.773469][ T7166] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.781959][ T7166] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.790285][ T7166] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.798681][ T7166] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.806947][ T7166] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.828384][T15600] $Hÿ: renamed from bond0 (while UP) [ 231.865747][T15601] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4207'. [ 231.882370][T15600] $Hÿ: entered promiscuous mode [ 231.887524][T15600] bond_slave_0: entered promiscuous mode [ 231.893299][T15600] bond_slave_1: entered promiscuous mode [ 231.899620][T15600] dummy0: entered promiscuous mode [ 232.143101][T15608] Cannot find add_set index 0 as target [ 232.414032][T15636] netlink: 'syz.4.4225': attribute type 12 has an invalid length. [ 232.421912][T15636] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4225'. [ 232.435817][T15635] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4224'. [ 232.594322][T13560] tipc: Node number set to 1198746735 [ 232.671236][T15652] netlink: 44 bytes leftover after parsing attributes in process `syz.3.4230'. [ 233.039254][T15659] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4232'. [ 233.059719][T15661] netlink: 14 bytes leftover after parsing attributes in process `syz.3.4233'. [ 233.092243][T15661] hsr_slave_0: left promiscuous mode [ 233.133872][T15661] hsr_slave_1: left promiscuous mode [ 233.205455][T15670] netlink: 'syz.6.4236': attribute type 4 has an invalid length. [ 233.219158][T15672] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4237'. [ 233.247138][T15672] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4237'. [ 233.273746][T15675] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.344925][ T3515] IPVS: starting estimator thread 0... [ 233.358604][T15675] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.413495][T15687] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4241'. [ 233.432684][T15682] IPVS: using max 2160 ests per chain, 108000 per kthread [ 233.451716][T15687] netlink: 'syz.2.4241': attribute type 16 has an invalid length. [ 233.459563][T15687] netlink: 'syz.2.4241': attribute type 33 has an invalid length. [ 233.476982][T15675] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.542704][T15675] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.656383][T15702] netlink: 'syz.2.4247': attribute type 1 has an invalid length. [ 233.720354][T15702] 8021q: adding VLAN 0 to HW filter on device bond2 [ 234.091896][T15747] syzkaller0: entered promiscuous mode [ 234.097421][T15747] syzkaller0: entered allmulticast mode [ 234.487041][T15758] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 234.599840][T15756] ip6gre1: entered promiscuous mode [ 234.605222][T15756] ip6gre1: entered allmulticast mode [ 234.760910][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 234.760925][ T29] audit: type=1326 audit(232.608:25592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 234.804513][ T29] audit: type=1326 audit(232.639:25593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 234.827601][ T29] audit: type=1326 audit(232.639:25594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 234.850675][ T29] audit: type=1326 audit(232.639:25595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 234.873739][ T29] audit: type=1326 audit(232.639:25596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 234.896872][ T29] audit: type=1326 audit(232.639:25597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 234.920087][ T29] audit: type=1326 audit(232.639:25598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 234.943079][ T29] audit: type=1326 audit(232.639:25599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 234.966019][ T29] audit: type=1326 audit(232.639:25600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 234.989008][ T29] audit: type=1326 audit(232.639:25601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15782 comm="syz.2.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 235.612611][T15841] xt_TCPMSS: Only works on TCP SYN packets [ 236.008256][T15867] ip6_vti0 speed is unknown, defaulting to 1000 [ 236.061044][T15867] wg1 speed is unknown, defaulting to 1000 [ 236.077742][T15878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15878 comm=syz.4.4315 [ 236.365740][T15903] __nla_validate_parse: 33 callbacks suppressed [ 236.365799][T15903] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4325'. [ 236.454473][ T7166] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.473535][ T7166] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.521145][T15907] netlink: 72 bytes leftover after parsing attributes in process `syz.6.4327'. [ 236.554749][T15909] loop6: detected capacity change from 0 to 512 [ 236.568925][T15909] ext4: Bad value for 'init_itable' [ 236.600918][ T7166] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.623774][ T7166] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.662448][T15912] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4329'. [ 236.693549][T15912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.751869][T15919] macvlan0: entered promiscuous mode [ 236.757341][T15919] bridge0: entered promiscuous mode [ 236.791817][T15923] xt_hashlimit: max too large, truncated to 1048576 [ 236.825485][T15923] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4333'. [ 236.875579][T15923] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 236.907373][T15923] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 236.925183][T15934] syz.4.4336 (15934): attempted to duplicate a private mapping with mremap. This is not supported. [ 237.124651][T15938] syz.5.4337 (15938) used greatest stack depth: 6912 bytes left [ 237.162233][T15947] ref_ctr increment failed for inode: 0x3cc offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff888103b30d80 [ 237.175219][T15948] IPv6: Can't replace route, no match found [ 237.394078][T15952] ip6_vti0 speed is unknown, defaulting to 1000 [ 237.503294][T15952] wg1 speed is unknown, defaulting to 1000 [ 237.622181][T15966] netlink: 14 bytes leftover after parsing attributes in process `syz.5.4346'. [ 237.934721][ T7153] Bluetooth: hci0: Frame reassembly failed (-84) [ 238.014169][T15978] ip6_vti0 speed is unknown, defaulting to 1000 [ 238.071262][T15978] wg1 speed is unknown, defaulting to 1000 [ 238.200543][T15994] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 238.209202][T15994] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 238.217827][T15994] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 238.237696][T15994] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 238.246184][T15994] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 238.270217][T16003] team1: entered promiscuous mode [ 238.275812][T16003] team1: entered allmulticast mode [ 238.281172][T16003] 8021q: adding VLAN 0 to HW filter on device team1 [ 238.583858][T16041] vxcan1: tx drop: invalid sa for name 0xffffffffffffffff [ 238.636963][T16025] ip6gre1: entered promiscuous mode [ 238.642242][T16025] ip6gre1: entered allmulticast mode [ 238.782660][T16055] ip6_vti0 speed is unknown, defaulting to 1000 [ 238.819573][T16055] wg1 speed is unknown, defaulting to 1000 [ 239.018466][T16070] netlink: 'syz.5.4379': attribute type 6 has an invalid length. [ 239.051450][T16074] xt_hashlimit: max too large, truncated to 1048576 [ 239.242158][T16087] netlink: 'syz.5.4386': attribute type 13 has an invalid length. [ 239.354462][T16087] batman_adv: batadv0: Interface deactivated: dummy0 [ 239.392331][T16087] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.447698][T16087] bridge0: left promiscuous mode [ 239.461705][T16090] ip6_vti0 speed is unknown, defaulting to 1000 [ 239.464728][ T3502] wg1 speed is unknown, defaulting to 1000 [ 239.473812][ T3502] syz0: Port: 1 Link DOWN [ 239.478242][ T7153] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.510072][ T7153] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.518656][ T7153] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.529425][T16090] wg1 speed is unknown, defaulting to 1000 [ 239.574274][ T29] kauditd_printk_skb: 821 callbacks suppressed [ 239.574289][ T29] audit: type=1326 audit(237.657:26423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16082 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 239.618414][ T7146] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.765979][T16110] netlink: 'syz.3.4392': attribute type 12 has an invalid length. [ 239.790642][ T29] audit: type=1326 audit(237.888:26424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16111 comm="syz.3.4393" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7704b4f749 code=0x0 [ 239.862468][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 239.862515][ T3484] Bluetooth: hci0: command 0x1003 tx timeout [ 239.911115][ T29] audit: type=1400 audit(238.014:26425): avc: denied { shutdown } for pid=16116 comm="syz.4.4395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 239.931081][ T29] audit: type=1400 audit(238.014:26426): avc: denied { ioctl } for pid=16116 comm="syz.4.4395" path="socket:[58419]" dev="sockfs" ino=58419 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 240.029343][T16125] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 240.036622][T16125] IPv6: NLM_F_CREATE should be set when creating new route [ 240.043926][T16125] IPv6: NLM_F_CREATE should be set when creating new route [ 240.051144][T16125] IPv6: NLM_F_CREATE should be set when creating new route [ 240.059217][T16125] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 240.078982][ T29] audit: type=1326 audit(238.182:26427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16128 comm="syz.2.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 240.117964][ T29] audit: type=1326 audit(238.214:26428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16128 comm="syz.2.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 240.140990][ T29] audit: type=1326 audit(238.214:26429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16128 comm="syz.2.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 240.164015][ T29] audit: type=1326 audit(238.214:26430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16128 comm="syz.2.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 240.187205][ T29] audit: type=1326 audit(238.214:26431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16128 comm="syz.2.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 240.210253][ T29] audit: type=1326 audit(238.214:26432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16128 comm="syz.2.4401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f528c9ff749 code=0x7ffc0000 [ 240.558325][T16153] ip6_vti0 speed is unknown, defaulting to 1000 [ 240.667423][T16153] wg1 speed is unknown, defaulting to 1000 [ 240.896264][T16187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=16187 comm=syz.2.4421 [ 241.089602][T16199] ip6gre2: entered promiscuous mode [ 241.132081][T16203] warn_alloc: 5 callbacks suppressed [ 241.132099][T16203] syz.3.4432: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 241.152159][T16203] CPU: 1 UID: 0 PID: 16203 Comm: syz.3.4432 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 241.152222][T16203] Tainted: [W]=WARN [ 241.152231][T16203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 241.152248][T16203] Call Trace: [ 241.152256][T16203] [ 241.152265][T16203] __dump_stack+0x1d/0x30 [ 241.152291][T16203] dump_stack_lvl+0x95/0xd0 [ 241.152314][T16203] dump_stack+0x15/0x1b [ 241.152344][T16203] warn_alloc+0x12b/0x1a0 [ 241.152368][T16203] ? __schedule+0x85f/0xcd0 [ 241.152393][T16203] ? __rcu_read_unlock+0x4f/0x70 [ 241.152431][T16203] __vmalloc_node_range_noprof+0xa0/0x1310 [ 241.152458][T16203] ? __futex_wait+0x1fa/0x260 [ 241.152477][T16203] ? __pfx_futex_wake_mark+0x10/0x10 [ 241.152654][T16203] ? __rcu_read_unlock+0x4f/0x70 [ 241.152673][T16203] ? avc_has_perm_noaudit+0xab/0x130 [ 241.152708][T16203] ? should_fail_ex+0x30/0x280 [ 241.152792][T16203] ? should_failslab+0x8c/0xb0 [ 241.152814][T16203] vmalloc_user_noprof+0x7d/0xb0 [ 241.152839][T16203] ? xskq_create+0x80/0xe0 [ 241.152897][T16203] xskq_create+0x80/0xe0 [ 241.152929][T16203] xsk_init_queue+0x95/0xf0 [ 241.152960][T16203] xsk_setsockopt+0x3f5/0x640 [ 241.153005][T16203] ? __pfx_xsk_setsockopt+0x10/0x10 [ 241.153036][T16203] __sys_setsockopt+0x184/0x200 [ 241.153065][T16203] __x64_sys_setsockopt+0x64/0x80 [ 241.153162][T16203] x64_sys_call+0x21d5/0x3000 [ 241.153190][T16203] do_syscall_64+0xca/0x2b0 [ 241.153225][T16203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.153247][T16203] RIP: 0033:0x7f7704b4f749 [ 241.153262][T16203] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.153280][T16203] RSP: 002b:00007f77035b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 241.153300][T16203] RAX: ffffffffffffffda RBX: 00007f7704da5fa0 RCX: 00007f7704b4f749 [ 241.153312][T16203] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000004 [ 241.153405][T16203] RBP: 00007f7704bd3f91 R08: 0000000000000004 R09: 0000000000000000 [ 241.153417][T16203] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 241.153429][T16203] R13: 00007f7704da6038 R14: 00007f7704da5fa0 R15: 00007ffd9f81c4e8 [ 241.153447][T16203] [ 241.153455][T16203] Mem-Info: [ 241.379561][T16203] active_anon:4450 inactive_anon:16311 isolated_anon:0 [ 241.379561][T16203] active_file:12089 inactive_file:12622 isolated_file:0 [ 241.379561][T16203] unevictable:16393 dirty:200 writeback:0 [ 241.379561][T16203] slab_reclaimable:3804 slab_unreclaimable:44655 [ 241.379561][T16203] mapped:29584 shmem:16481 pagetables:1194 [ 241.379561][T16203] sec_pagetables:0 bounce:0 [ 241.379561][T16203] kernel_misc_reclaimable:0 [ 241.379561][T16203] free:1805301 free_pcp:22338 free_cma:0 [ 241.425391][T16203] Node 0 active_anon:17800kB inactive_anon:65244kB active_file:48356kB inactive_file:50488kB unevictable:65572kB isolated(anon):0kB isolated(file):0kB mapped:118336kB dirty:800kB writeback:0kB shmem:65924kB kernel_stack:5248kB pagetables:4776kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 241.453442][T16203] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 241.483118][T16203] lowmem_reserve[]: 0 2880 7859 7859 [ 241.488560][T16203] Node 0 DMA32 free:2945884kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3528kB free_cma:0kB [ 241.519974][T16203] lowmem_reserve[]: 0 0 4978 4978 [ 241.525017][T16203] Node 0 Normal free:4266640kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:17832kB inactive_anon:65244kB active_file:48356kB inactive_file:50488kB unevictable:65572kB writepending:804kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:79100kB local_pcp:29260kB free_cma:0kB [ 241.558713][T16203] lowmem_reserve[]: 0 0 0 0 [ 241.563322][T16203] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 241.575970][T16203] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 4*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945884kB [ 241.592153][T16203] Node 0 Normal: 1826*4kB (UME) 1662*8kB (UM) 646*16kB (UM) 350*32kB (UME) 408*64kB (UM) 520*128kB (UME) 380*256kB (UME) 296*512kB (UME) 220*1024kB (UM) 164*2048kB (UM) 811*4096kB (UM) = 4266648kB [ 241.611643][T16203] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 241.621067][T16203] 57748 total pagecache pages [ 241.625759][T16203] 196 pages in swap cache [ 241.630079][T16203] Free swap = 123640kB [ 241.634282][T16203] Total swap = 124996kB [ 241.638526][T16203] 2097051 pages RAM [ 241.642333][T16203] 0 pages HighMem/MovableOnly [ 241.647131][T16203] 81272 pages reserved [ 241.693821][T16212] __nla_validate_parse: 28 callbacks suppressed [ 241.693839][T16212] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4436'. [ 241.738630][T16214] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.850529][T16231] openvswitch: netlink: Missing key (keys=40, expected=80) [ 241.881888][T16239] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.890583][T16239] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.898418][ T7166] Bluetooth: hci0: Frame reassembly failed (-84) [ 241.955452][T16251] xt_hashlimit: max too large, truncated to 1048576 [ 241.971767][T16251] xt_CT: You must specify a L4 protocol and not use inversions on it [ 242.121087][T16265] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4453'. [ 242.130270][T16265] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 242.161531][T16265] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 242.294834][T16276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16276 comm=syz.2.4457 [ 242.353310][T16280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pid=16280 comm=syz.2.4459 [ 242.546465][T16284] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4461'. [ 243.088337][T16323] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4477'. [ 243.232523][T16325] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4479'. [ 243.287552][T16343] netlink: 'syz.2.4484': attribute type 4 has an invalid length. [ 243.295892][T16345] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 243.303823][T16346] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=16346 comm=syz.3.4481 [ 243.332012][T16348] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 243.361792][T16353] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4488'. [ 243.378885][T16346] team0 (unregistering): Port device team_slave_0 removed [ 243.386786][T16346] team0 (unregistering): Port device team_slave_1 removed [ 243.519298][T16358] veth0_to_team: entered promiscuous mode [ 243.630627][T16377] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 243.657623][T16383] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4502'. [ 243.666840][T16383] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4502'. [ 243.675896][T16383] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4502'. [ 243.774826][T16395] netlink: 'syz.4.4506': attribute type 3 has an invalid length. [ 243.825190][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 243.826065][ T3484] Bluetooth: hci0: command 0x1003 tx timeout [ 244.358953][T16428] xt_hashlimit: max too large, truncated to 1048576 [ 244.539540][ T29] kauditd_printk_skb: 773 callbacks suppressed [ 244.539552][ T29] audit: type=1400 audit(498.869:27206): avc: denied { create } for pid=16433 comm="syz.3.4520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 244.564966][ T29] audit: type=1400 audit(498.869:27207): avc: denied { ioctl } for pid=16433 comm="syz.3.4520" path="socket:[59118]" dev="sockfs" ino=59118 ioctlcmd=0x4943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 244.589400][ T29] audit: type=1326 audit(498.869:27208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.3.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 244.612408][ T29] audit: type=1326 audit(498.869:27209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.3.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 244.635447][ T29] audit: type=1326 audit(498.869:27210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.3.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 244.658419][ T29] audit: type=1326 audit(498.869:27211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.3.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 244.681486][ T29] audit: type=1326 audit(498.869:27212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.3.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 244.704469][ T29] audit: type=1326 audit(498.869:27213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.3.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 244.727472][ T29] audit: type=1326 audit(498.869:27214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.3.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 244.750456][ T29] audit: type=1326 audit(498.869:27215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.3.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f7704b4f749 code=0x7ffc0000 [ 244.912673][T16443] bond1: option ad_user_port_key: invalid value (1136) [ 244.919569][T16443] bond1: option ad_user_port_key: allowed values 0 - 1023 [ 244.950206][T16443] bond1 (unregistering): Released all slaves [ 245.113096][T16451] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 245.129617][T16451] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 245.146173][T16451] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 245.633793][T16506] vlan2: entered allmulticast mode [ 245.639122][T16506] dummy0: entered allmulticast mode [ 245.910672][T16524] netlink: 'syz.5.4554': attribute type 13 has an invalid length. [ 246.760700][T16551] ip6_vti0 speed is unknown, defaulting to 1000 [ 246.773236][T16549] Set syz1 is full, maxelem 65536 reached [ 246.800598][T16555] usb usb8: usbfs: process 16555 (syz.5.4566) did not claim interface 0 before use [ 246.817597][T16551] wg1 speed is unknown, defaulting to 1000 [ 246.870297][T16566] IPVS: set_ctl: invalid protocol: 0 100.1.0.255:20000 [ 246.895530][T16571] __nla_validate_parse: 14 callbacks suppressed [ 246.895543][T16571] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4571'. [ 246.938980][T16576] netlink: 268 bytes leftover after parsing attributes in process `syz.4.4574'. [ 247.014801][T16577] ip6_vti0 speed is unknown, defaulting to 1000 [ 247.053973][T16577] wg1 speed is unknown, defaulting to 1000 [ 247.193415][T16587] xt_policy: too many policy elements [ 247.317585][T16591] netlink: 68 bytes leftover after parsing attributes in process `syz.3.4580'. [ 247.331266][T16589] netlink: 'syz.5.4579': attribute type 4 has an invalid length. [ 247.422858][T16594] netlink: 'syz.2.4581': attribute type 10 has an invalid length. [ 247.452974][T16594] $Hÿ: left promiscuous mode [ 247.457795][T16594] bond_slave_0: left promiscuous mode [ 247.498234][T16594] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 247.511290][T16594] team0: Port device $Hÿ added [ 247.523012][T16594] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4581'. [ 247.541802][T16594] team0 (unregistering): Port device team_slave_0 removed [ 247.557826][T16604] siw: device registration error -23 [ 247.576546][T16594] team0 (unregistering): Port device 26±ÿ removed [ 247.588083][T16594] team0 (unregistering): Port device $Hÿ removed [ 247.610858][T10195] !yz!: Port: 1 Link DOWN [ 247.846902][T16628] 9p: Bad value for 'rfdno' [ 247.886951][T16633] IPv6: Can't replace route, no match found [ 247.906469][T16635] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4597'. [ 247.931128][T16638] netlink: 9 bytes leftover after parsing attributes in process `syz.4.4598'. [ 248.089920][T16648] ip6_vti0 speed is unknown, defaulting to 1000 [ 248.127528][T16648] wg1 speed is unknown, defaulting to 1000 [ 248.212271][T16648] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 248.221823][T16648] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 248.250028][T16648] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 248.258140][T16648] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 248.475169][ T330] Bluetooth: hci0: Frame reassembly failed (-84) [ 248.483052][T16657] ================================================================== [ 248.491155][T16657] BUG: KCSAN: data-race in bpf_get_ns_current_pid_tgid / bpf_get_ns_current_pid_tgid [ 248.500605][T16657] [ 248.502916][T16657] write to 0xffff88811a674d30 of 8 bytes by task 16658 on cpu 0: [ 248.510622][T16657] bpf_get_ns_current_pid_tgid+0xf5/0x130 [ 248.516336][T16657] bpf_prog_25916d026af20f0e+0x55/0x5d [ 248.521787][T16657] bpf_trace_run4+0x117/0x1e0 [ 248.526464][T16657] __traceiter_sched_switch+0x3f/0x60 [ 248.531838][T16657] __schedule+0xb0f/0xcd0 [ 248.536161][T16657] schedule+0x5f/0xd0 [ 248.540136][T16657] __futex_wait+0x117/0x260 [ 248.544626][T16657] futex_wait+0x9d/0x1d0 [ 248.548862][T16657] do_futex+0x2bf/0x380 [ 248.553014][T16657] __se_sys_futex+0x2ed/0x360 [ 248.557684][T16657] __x64_sys_futex+0x78/0x90 [ 248.562271][T16657] x64_sys_call+0x2bc2/0x3000 [ 248.566963][T16657] do_syscall_64+0xca/0x2b0 [ 248.571486][T16657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.577371][T16657] [ 248.579683][T16657] write to 0xffff88811a674d30 of 8 bytes by task 16657 on cpu 1: [ 248.587385][T16657] bpf_get_ns_current_pid_tgid+0xf5/0x130 [ 248.593102][T16657] bpf_prog_25916d026af20f0e+0x55/0x5d [ 248.598552][T16657] bpf_trace_run4+0x117/0x1e0 [ 248.603227][T16657] __traceiter_sched_switch+0x3f/0x60 [ 248.608590][T16657] __schedule+0xb0f/0xcd0 [ 248.612915][T16657] schedule+0x5f/0xd0 [ 248.616890][T16657] exit_to_user_mode_loop+0x44/0x740 [ 248.622175][T16657] do_syscall_64+0x1dd/0x2b0 [ 248.626763][T16657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.632649][T16657] [ 248.634966][T16657] value changed: 0x00000000ffffffff -> 0x0000000000000000 [ 248.642056][T16657] [ 248.644368][T16657] Reported by Kernel Concurrency Sanitizer on: [ 248.650517][T16657] CPU: 1 UID: 0 PID: 16657 Comm: syz.2.4605 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 248.661878][T16657] Tainted: [W]=WARN [ 248.665665][T16657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 248.675707][T16657] ================================================================== [ 250.455336][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110