last executing test programs: 2.074552308s ago: executing program 2 (id=3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000300000001000000080004"], 0x68}}, 0x0) (fail_nth: 2) 1.813156192s ago: executing program 2 (id=6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xc}, 0x18) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01dfffffff9a26000000210000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 1.755078353s ago: executing program 0 (id=1): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x49e2, 0x4, 0x0, 0x1ff, 0x7, "ec28a144f13d7607"}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x4, 0x0, 0x3, "0062ba7d820000a75e0000000000fcff00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x2, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005f80)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1ff, 0x0, 0x20000001, 0x4, 0x2}, 0x1, r7}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff}}]}, 0x90}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x20044814) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRES32=r11, @ANYRESDEC=r1, @ANYRESDEC=0x0, @ANYRESOCT=r1, @ANYRESHEX=r1, @ANYRESDEC=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r13}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r8, 0x58, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000005c0)={@remote, r14}, 0x14) rename(&(0x7f0000000040)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xdec7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.32489474s ago: executing program 1 (id=7): setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000340)=0x4, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000200)=0x1, 0x4) (async) sendto$inet6(r1, &(0x7f0000000240)='g', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x6, @empty}, 0x1c) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket(0x2, 0x80805, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380), 0xffffffffffffffff) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x48) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x4802, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) (async) unshare(0x22020400) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) semget(0x0, 0x2, 0x1e) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) (async) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYRES16=r7, @ANYBLOB="01000000000000000000010000002c000280060002004e2000000800090010000000060002004e210000080007000101000006000f000700000008000400ff7fffff1400028008000600020000000800090008000000080004000200000060000180080009005600000007000600666f00000c0007002000000002000000080008000100000008000b007369700006000100020000000800"], 0xc4}}, 0x0) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, 0x0, 0x0) 1.31043883s ago: executing program 1 (id=8): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="5953fdfffffffddbdf256b"], 0x38}}, 0x0) (fail_nth: 3) 1.267216761s ago: executing program 3 (id=4): prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='wg1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0, 0x0, 0xfffffffff7ffffe9}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) 1.232285801s ago: executing program 1 (id=9): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2000000004}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x37, 0x0, &(0x7f0000000340)="daf9e846ab156efc71b59652333536dbfd2685d0546366e36ed35a4875a2db70ccdafa06771889000000000000000000000000000000d1", 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4, 0x0, 0x8}, 0x18) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7, 0x8000, 0x8, 0x0, 0x806b}) ioctl$SG_BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x81, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0xf, &(0x7f00000015c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x2, 0x0, r6}, {}, {}, {0x85, 0x0, 0x0, 0xce}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x20000000000000ef, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8000080}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @alu={0x7, 0x0, 0x5, 0x9, 0x6, 0xffffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4fc, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r10, &(0x7f0000000100)='.\x00', 0x9000, &(0x7f0000001dc0)={0x0, 0x85, 0x20000}, 0x20) 1.226520081s ago: executing program 2 (id=10): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x4a0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x4e21, @empty}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104d000000000007000000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r4, 0x0) r5 = syz_io_uring_setup(0x24fa, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000240)=0x0, &(0x7f0000000680)=0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB='2'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ_FIXED) io_uring_enter(r5, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000180)={0x2d8}, 0x10) write(r9, &(0x7f0000000000)="240000001a005f0400f9f407000904018000200000200000000000000800010000000000", 0x24) wait4(0x0, 0xfffffffffffffffe, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) 1.209172271s ago: executing program 0 (id=11): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0400000004000000040000000523ac581e27a026c78af197388745d86e09bee2317682e04eadf6dd"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x50010, &(0x7f0000000000), 0xfc, 0x59c, &(0x7f0000000bc0)="$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") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @private=0xa010100}, @in6={0xa, 0x4e22, 0x808e, @empty, 0xffffffb0}, @in={0x2, 0x4e21, @loopback}], 0x3c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB='\x00'/14], 0x14}, 0x1, 0x0, 0x0, 0x4004094}, 0x8894) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x20000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="0000002400128002800600120000000000060012004e2400"/44], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00000018"], 0x50}}, 0x4000000) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r10, 0x0, 0x4}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000000440)="8d57fcd1a80f321782b08a1e75c6cb3163e87a4842f0d93e158c61bbcec4c56e3aa912edf042b829646572e6a9432e400a5b7d284121e426b53190bf3ec944a3ba6d074ca3b523e6ee96b4bcfab765b05267b2fbde11a62d52fc6bfb054197119157722cbe6a734b188fc4b974e80c0caa6e55a85e69300520909156b167dceae38bdbd5cf7e64c9524ec2d687357ccac5b3a95a5f92e733296e90f9458b6fc035638d076c5c39a84f24f43f052e30820855bfd5", 0xb4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000400)={0xa}) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.205503851s ago: executing program 4 (id=5): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000, @void, @value}, 0x94) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) (fail_nth: 4) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) 895.391776ms ago: executing program 3 (id=12): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) close(r0) 823.825747ms ago: executing program 1 (id=13): perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffdfff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a0200000000001801000020207825000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='mm_page_alloc\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400000010000d0425bd7000ffdbff2500000000dfe660ae59dd96bb73faec3e41f7", @ANYRES32=0x0, @ANYBLOB="1000000000000000240012800b00010062726964676500001400028005000700060000000500190085000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@deltclass={0x140, 0x29, 0x200, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x1, 0xfff5}, {0x10, 0x9}, {0x4, 0xd}}, [@tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x38}}}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_hfsc={{0x9}, {0x24, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x2, 0xc, 0x583}}, @TCA_HFSC_USC={0x10, 0x3, {0x101, 0x68f8, 0x1}}]}}, @tclass_kind_options=@c_hfsc={{0x9}, {0x64, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x2, 0x2a10, 0x101}}, @TCA_HFSC_FSC={0x10, 0x2, {0xa, 0x5, 0x4}}, @TCA_HFSC_RSC={0x10, 0x1, {0x7, 0xe, 0x1cf6}}, @TCA_HFSC_USC={0x10, 0x3, {0x4, 0xa000000, 0x8}}, @TCA_HFSC_FSC={0x10, 0x2, {0x8, 0x7, 0xc}}, @TCA_HFSC_RSC={0x10, 0x1, {0x2, 0x100, 0xc}}]}}, @tclass_kind_options=@c_hfsc={{0x9}, {0x44, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x1, 0x6, 0xff}}, @TCA_HFSC_FSC={0x10, 0x2, {0xfff, 0x6, 0x8}}, @TCA_HFSC_USC={0x10, 0x3, {0x4, 0x2, 0x1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x2, 0xe, 0xa}}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0xc5}}, @TCA_RATE={0x6, 0x5, {0x9, 0x6}}]}, 0x140}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000c1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000580)='dlm_bast\x00', r1, 0x0, 0x800}, 0x18) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t ro'], 0x27) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x44080) io_uring_enter(0xffffffffffffffff, 0x47ba, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x3f) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000240)=0x2) 799.194458ms ago: executing program 3 (id=14): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000004000000040000000100000000000000", @ANYRES32, @ANYBLOB="0000000000000000ff0e000000fffffc00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x1f, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0xe}, @printk={@d, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) socketpair$tipc(0x20, 0x1, 0x0, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYRESDEC=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x18) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000006c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) vmsplice(r11, 0x0, 0x0, 0xa) 793.256048ms ago: executing program 4 (id=15): r0 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x101000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000001a80)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x12, 0x14, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac120a1a93c5240f45f819e01177d3d458dd4992861ac00", "91be8b1c551265406c7f306003d8a0f4bd004ab3fde500", [0x9, 0x800000000000007b]}}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 717.738329ms ago: executing program 4 (id=16): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x4c80, 0xffffffffffffffb6) unshare(0x40000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000e70800010073797a300000000088000000090a010400000000000000000700000308000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d44001280200001800e000100636f6e6e6c696d69740000000c0002800800014000000008200001800e000100636f6e6e6c696d69740000000c000280080001400000e41f0800034000000120140000001000010000000000000000000084000a"], 0xd0}}, 0x20050800) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x88e, &(0x7f0000000d80)={[{@mblk_io_submit}, {@dioread_nolock}, {@bh}, {@errors_continue}, {@nouid32}, {@quota}, {@nogrpid}]}, 0x3, 0x445, &(0x7f0000000800)="$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") r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x5000) socket$inet6_sctp(0xa, 0x5, 0x84) 565.794441ms ago: executing program 2 (id=17): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f03ebbeef, 0x4000010, 0xffffffffffffffff, 0xd5987000) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x10) stat(&(0x7f0000001c40)='./file0\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000ffffffffff"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x4100c0, 0x1}, 0x47) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r7, {0x8, 0x6}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000001b80)=[{&(0x7f0000000340)=ANY=[@ANYRES32], 0x14}, {0x0}, {0x0}, {&(0x7f0000001b40)=ANY=[@ANYBLOB], 0x24}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000500000000000300000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r10 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYBLOB="02000400", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000600", @ANYRES16, @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r0, @ANYBLOB="e0b6197daf6f8ff67139baf662bd1519d9ee2915e88d5f4b50f59481fbdb529cd87f1123a776c5ac17c4f2e12e", @ANYRES16=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES16=r3, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, r10, 0x800) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a300000000038000380"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 393.234764ms ago: executing program 1 (id=18): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sys_enter\x00', r0, 0x0, 0x4}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000002c0)={[{@delalloc}, {@dioread_nolock}, {@data_err_abort}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@nombcache}, {@bh}, {@dioread_nolock}]}, 0x1, 0x561, &(0x7f0000000500)="$eJzs3d9rW+UbAPDnpM1+dPt+18EYKiKFXTiZS9fWHxO8mJeiw4Hez9CeldF0GU061jpwu3A33sgQRByI93rv5fAf8K8Y6GDIKHrhTeWkJ122Jm3WpU01nw+c8r45J3nPk3Oel+f0JCSAgTWW/SlEvBgRXyURRyIiydcNR75ybG27lUc3prMlidXVj/9IGttl/eZrNZ93KO+8EBG/fBFxqrBx3NrS8ly5UkkX8v54ff7qeG1p+fTl+fJsOptemZyaOvvm1OQ7b7/Vs1hfu/DXtx/de//slydWvvnpwdE7SZyLw/m61jiew83WzliM5e9JMc49teFEDwbbS5J+7wDbMpTneTGyOeBIDOVZD/z3fR4Rq8CASuQ/DKhmHdC8tu/mOvjAjlclu+fhe2sXQBvjH17730gcaFwbjawkT1wZZde7oz0YPxvj59/v3smW6N3/IQC2dPNWRJwZHt44/yX5/Ffc9muf6WKbsaf65j/YPfey+uf1dvVPYb3+iTb1z6E2ubsdW+d/4UEPhukoq//ebVv/rt+0Gh3Ke/9r1HzF5NLlSprNbf+PiJNR3J/1N7ufc3bl/mqnda31X7Zk4zdrwXw/Hgzvf/I5M+V6+XlibvXwVsRLbevfZP34J22Of/Z+XOhyjOPp3Vc6rds6/p21+kPEq22P/+M7Wsnm9yfHG+fDePOs2OjP28d/7TR+v+PPjv/I5vGPJq33a2vPPsb3B/5OO617Iv7o/vzfl3zSaO/LH7tertcXJiL2JR9ufHzy8XOb/eb2WfwnT2w+/7U7/w9GxKddxn/72I8vdxV/n47/zDMd/2dv3P/gs+86jd/d/PdGo3Uyf6Sb+a/bHXye9w4AAAAAAAD2mkJEHI6kUFpvFwql0trnO47FSKFSrdVPXaouXpmJxndlR6NYaN7pPtLyeYiJ/POwzf7kU/2piDgaEV8PHWz0S9PVyky/gwcAAAAAAAAAAAAAAAAAAIA94lCH7/9nfhvq994BO85PfsPg2jL/e/FLT8Ce1C7/R/qwH8DuU//D4JL/MLjkPwwu+Q+DS/7D4JL/MLjkPwAAAAAAAAAAAAAAAAAAAAAAAAAAAPTUhfPns2V15dGN6aw/c21pca567fRMWpsrzS9Ol6arC1dLs9XqbCUtTVfnt3q9SrV6dWIyFq+P19Nafby2tHxxvrp4pX7x8nx5Nr2YFnclKgAAAAAAAAAAAAAAAAAAAPh3qS0tz5UrlXRBQ2NbjeG9sRsaPW70e2YCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgMf+CQAA//9VMDfI") openat(0xffffffffffffff9c, 0x0, 0x141042, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='kfree\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x4e) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0x2074, &(0x7f0000000440)=ANY=[@ANYRESHEX=r7, @ANYRES32=r0], 0x0, 0x82, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffe27, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000cc0)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=r6, @ANYRESOCT, @ANYRESHEX=r0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x10) r11 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r11, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r11, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r12}, 0x14) syz_io_uring_setup(0x10f, &(0x7f0000000700)={0x0, 0x1726f, 0x80, 0x2, 0xfffffffe}, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r13, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r13, r14, &(0x7f000001f500)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r9, 0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) 299.539555ms ago: executing program 4 (id=19): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) stat(&(0x7f0000001c40)='./file0\x00', 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000ffffffffff"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) (fail_nth: 2) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000001b80)=[{&(0x7f0000000340)=ANY=[@ANYRES32=r2], 0x14}, {0x0}, {0x0}, {&(0x7f0000001b40)=ANY=[@ANYBLOB], 0x24}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000500000000000300000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYRESDEC=r2, @ANYBLOB="02000400", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000600", @ANYRES16=r2, @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYRESOCT=r6, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES16=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, r8, 0x800) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a300000000038000380"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000780)={{0x1, 0x1, 0x18, r9, {r10, 0xffffffffffffffff}}, './file0\x00'}) lsetxattr$system_posix_acl(&(0x7f0000000000)='.\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="020000100000000000000000fbffffff0000"], 0x24, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002000010329bd70001000000002000004030000070200000014001100696163767461703000000000000000000800"], 0x38}, 0x1, 0x0, 0x0, 0x240480c4}, 0x0) 228.327996ms ago: executing program 2 (id=20): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x68040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) (fail_nth: 4) 222.978587ms ago: executing program 0 (id=21): gettid() syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file2/file0\x00', 0x804000, &(0x7f0000000bc0)={[{@dax_never}, {@noauto_da_alloc}, {@noacl}, {@nobh}, {@dioread_lock}], [{@dont_appraise}]}, 0x0, 0x4c0, &(0x7f0000000540)="$eJzs3VFrXFkdAPD/vUlq2qYmVR9qwRq0khbtTNLYNvjQVhB9Kqj1PcZkEkImmZCZtE0okuIHEERU9MknXwQ/gCD9CCIU9F2WZZey23Yf9mF3Z7kzd9psmCTtNpnpZn4/OLnn3Hsz//+ZYc7MmXu5N4CeNRoRNyOiLyIuRsRwvj7NS2w1S7bf0yf3Z7OSRL1++70kknxd67GSfHky/7fBiPj5TyJ+lSTNFdtUNzaXZsrl0lreLtaWV4vVjc1Li8szC6WF0srk5MTVqWtTV6bGD6yv13/09h9++7cfX//X9+7+f/rdC7/O8h3Kt23vx0FqPicDjeeipT8i1g4jWBf05f0Z6HYiAAC8lOw7/lci4lsR8ezP3c4GAAAAOAz1G0PxURJRBwAAAI6stHEObJIW8nMBhiJNC4XmObxfixtRrlRr352vrK/MNc+VHYmBdH6xXBrPzxUeiYEka0806i/al3e0JyPidET8fvh4o12YrZTnuv3jBwAAAPSIbJ4/lDbr2eKD4eb8HwAAADhiRrqdAAAAAHDozP8BAADg6Nt1/p/0dzYRAAAA4DD89NatrNRb97+eu7OxvlS5c2muVF0qLK/PFmYra6uFhUploXHNvuX9Hq9cqax+P1bW7xVrpWqtWN3YnF6urK/Uphv39Z4uuU80AAAAdN7pbz78XxIRWz843iiZY/k2c3U42tJX2z05rDyAzuvrdgJA1zjBF3qXOT6w38R+sEN5AAAAh2fs647/Q696xeP/wBHi+D/0Lsf/oXeZ4wOf+/j/vw8+FwAA4HAMNUqSFvJjgUORpoVCxKnGbQEGkvnFcmk8Ir4cEf8dHvhS1p7odtIAAAAAAAAAAAAAAAAAAAAAAAAA8AVTrydRBwAAAI60iPSdJL//19jw+aGdvw8cSz4cbiwj4u5fbv/x3kyttjaRrX//+fran/L1l7vxCwYAAACwU2ue3prHAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBBevrk/myrdDLu4x9GxEi7+P0x2FgOxkBEnHiWRP+2/0siou8A4m89iIgz7eInWVoxkmexM34aEcc7FL9d/7P4Jw8gPvSyh9n4c7Pd+y+N0cay/fu/Py+v6/HobuNf+nz869tl/Du1z2Mfy5dnH/2juGv8BxFn+9uPP634yWuOv7/8xebmbtvqf40Ya/v5k3wmVrG2vFqsbmxeWlyeWSgtlFYmJyeuTl2bujI1XpxfLJfyv21j/O4b//xkr/6f2CX+yD79P7+tvddz8fGje0++ukf8C99u//qf2SN+Fu87+edAtn2sVd9q1rc79/f/nNur/3O79H+/1//CHn3e7uLPfvPWS+4KAHRAdWNzaaZcLq29TCWNV9hZ5TUro29GGiq9WckHiMEuD1AAAMCBefGlv9uZAAAAAAAAAAAAAAAAAAAAQO/qxOXEtsdzOTEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4E31aQAAAP//YGHTsw==") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0x1000, 0x3) getdents64(r1, 0x0, 0x22) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000200)={'ip6gretap0\x00', @remote}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000280)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8e, &(0x7f00000004c0)=ANY=[@ANYRES8=0x0, @ANYRESHEX=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffec0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r4}, 0x10) io_setup(0x3, &(0x7f0000000340)) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fallocate(r5, 0x4c, 0x921, 0x40) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYRES8=r0, @ANYRES32=r6, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0xfffffffffffffffd}, 0x18) r8 = msgget$private(0x0, 0x184) msgsnd(r8, &(0x7f0000000880)=ANY=[@ANYBLOB="020000"], 0x20, 0x800) syz_io_uring_setup(0x23b52, &(0x7f0000000140)={0x0, 0xbe02, 0x20000, 0x3, 0x1c2, 0x0, r1}, &(0x7f0000000040)=0x0, &(0x7f0000000680)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 202.285197ms ago: executing program 3 (id=22): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3, 0x1, 0x0, 0xd7, 0x0, 0x7, 0x551, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001b00)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000005c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x0, r5, 0xc, &(0x7f00000000c0)={0x80002, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) getdents64(r8, &(0x7f0000000100)=""/176, 0xb0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000140) 0s ago: executing program 1 (id=23): r0 = syz_io_uring_setup(0x3c5b, &(0x7f00000002c0)={0x0, 0x79af, 0x1, 0x208000, 0x40024e}, &(0x7f0000000680)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x4c, 0x2007, @fd=r0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x1, {0x0, r3}}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mount$tmpfs(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) close(0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r4}, 0x10) socket(0x1e, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000580)="6700000011008188040f56ecdb4cb9cca7480ef437000000e3bd6efb440009000e000a0010000000ba80010000005a8c3774fa0af3dc59a933c1e7a6d3361d83b20000319cdf5656826edaaa11032701c61ec666d482078ccebcb9a4f187f7a4e98f09cdc2649f", 0x67}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$llc(r9, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) close(r9) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.20' (ED25519) to the list of known hosts. [ 26.784757][ T29] audit: type=1400 audit(1750208873.287:62): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.785806][ T3295] cgroup: Unknown subsys name 'net' [ 26.807467][ T29] audit: type=1400 audit(1750208873.287:63): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.834825][ T29] audit: type=1400 audit(1750208873.327:64): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.000741][ T3295] cgroup: Unknown subsys name 'cpuset' [ 27.006868][ T3295] cgroup: Unknown subsys name 'rlimit' [ 27.177217][ T29] audit: type=1400 audit(1750208873.677:65): avc: denied { setattr } for pid=3295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.200500][ T29] audit: type=1400 audit(1750208873.677:66): avc: denied { create } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.220940][ T29] audit: type=1400 audit(1750208873.677:67): avc: denied { write } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.241282][ T29] audit: type=1400 audit(1750208873.677:68): avc: denied { read } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.261649][ T29] audit: type=1400 audit(1750208873.697:69): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.269660][ T3300] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.286583][ T29] audit: type=1400 audit(1750208873.697:70): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.318389][ T29] audit: type=1400 audit(1750208873.807:71): avc: denied { relabelto } for pid=3300 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.387204][ T3295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.487856][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 28.576893][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.584097][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.591341][ T3306] bridge_slave_0: entered allmulticast mode [ 28.597681][ T3306] bridge_slave_0: entered promiscuous mode [ 28.604329][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.611419][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.618615][ T3306] bridge_slave_1: entered allmulticast mode [ 28.625011][ T3306] bridge_slave_1: entered promiscuous mode [ 28.648866][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.657993][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 28.674363][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.696890][ T3306] team0: Port device team_slave_0 added [ 28.713591][ T3306] team0: Port device team_slave_1 added [ 28.729700][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 28.765416][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.772480][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.798427][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.809452][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.816469][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.842458][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.886201][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 28.905063][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 28.920264][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.927368][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.934649][ T3315] bridge_slave_0: entered allmulticast mode [ 28.941039][ T3315] bridge_slave_0: entered promiscuous mode [ 28.948013][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.955122][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.962313][ T3315] bridge_slave_1: entered allmulticast mode [ 28.968771][ T3315] bridge_slave_1: entered promiscuous mode [ 29.007663][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.019999][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.035239][ T3306] hsr_slave_0: entered promiscuous mode [ 29.041382][ T3306] hsr_slave_1: entered promiscuous mode [ 29.068424][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.075519][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.082678][ T3307] bridge_slave_0: entered allmulticast mode [ 29.089083][ T3307] bridge_slave_0: entered promiscuous mode [ 29.099916][ T3315] team0: Port device team_slave_0 added [ 29.110405][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.117518][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.124848][ T3307] bridge_slave_1: entered allmulticast mode [ 29.131305][ T3307] bridge_slave_1: entered promiscuous mode [ 29.144813][ T3315] team0: Port device team_slave_1 added [ 29.183037][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.192113][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.199231][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.206406][ T3313] bridge_slave_0: entered allmulticast mode [ 29.212751][ T3313] bridge_slave_0: entered promiscuous mode [ 29.225517][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.232672][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.239812][ T3314] bridge_slave_0: entered allmulticast mode [ 29.246255][ T3314] bridge_slave_0: entered promiscuous mode [ 29.252731][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.259678][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.285623][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.297264][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.306475][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.313458][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.339454][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.350424][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.357523][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.364766][ T3313] bridge_slave_1: entered allmulticast mode [ 29.371069][ T3313] bridge_slave_1: entered promiscuous mode [ 29.384932][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.392054][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.399152][ T3314] bridge_slave_1: entered allmulticast mode [ 29.405551][ T3314] bridge_slave_1: entered promiscuous mode [ 29.435119][ T3307] team0: Port device team_slave_0 added [ 29.443577][ T3307] team0: Port device team_slave_1 added [ 29.450218][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.471857][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.488655][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.520143][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.527101][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.553574][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.564716][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.571764][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.597727][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.610248][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.628220][ T3315] hsr_slave_0: entered promiscuous mode [ 29.634260][ T3315] hsr_slave_1: entered promiscuous mode [ 29.640004][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.647574][ T3315] Cannot create hsr debugfs directory [ 29.671956][ T3314] team0: Port device team_slave_0 added [ 29.683727][ T3313] team0: Port device team_slave_0 added [ 29.691900][ T3313] team0: Port device team_slave_1 added [ 29.704009][ T3314] team0: Port device team_slave_1 added [ 29.725537][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.732565][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.758518][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.780342][ T3307] hsr_slave_0: entered promiscuous mode [ 29.786226][ T3307] hsr_slave_1: entered promiscuous mode [ 29.792018][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.799559][ T3307] Cannot create hsr debugfs directory [ 29.807558][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.814576][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.840512][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.851588][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.858516][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.884533][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.910388][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.917339][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.943258][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.013625][ T3313] hsr_slave_0: entered promiscuous mode [ 30.019578][ T3313] hsr_slave_1: entered promiscuous mode [ 30.025529][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.033138][ T3313] Cannot create hsr debugfs directory [ 30.051218][ T3314] hsr_slave_0: entered promiscuous mode [ 30.057303][ T3314] hsr_slave_1: entered promiscuous mode [ 30.063255][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.070906][ T3314] Cannot create hsr debugfs directory [ 30.076509][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.096240][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.116838][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.136302][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.207922][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.221497][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.236134][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.245573][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.280738][ T3307] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.294891][ T3307] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.314567][ T3307] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.323214][ T3307] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.335133][ T3313] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.353269][ T3313] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.366114][ T3313] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.379905][ T3313] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.395700][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.409457][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.425948][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.434614][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.451645][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.460830][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.469829][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.486040][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.496167][ T997] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.503292][ T997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.522449][ T997] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.529509][ T997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.538525][ T997] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.545582][ T997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.561092][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.568147][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.615692][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.638032][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.656826][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.667361][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.680558][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.695060][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.706192][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.713316][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.723638][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.730768][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.739209][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.746340][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.755872][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.762977][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.778691][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.785782][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.799223][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.806292][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.822159][ T3313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.832579][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.893317][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.906535][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.943192][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.952798][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.031942][ T3315] veth0_vlan: entered promiscuous mode [ 31.070941][ T3306] veth0_vlan: entered promiscuous mode [ 31.079630][ T3315] veth1_vlan: entered promiscuous mode [ 31.095724][ T3306] veth1_vlan: entered promiscuous mode [ 31.123676][ T3313] veth0_vlan: entered promiscuous mode [ 31.134439][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.146878][ T3315] veth0_macvtap: entered promiscuous mode [ 31.158515][ T3306] veth0_macvtap: entered promiscuous mode [ 31.165638][ T3313] veth1_vlan: entered promiscuous mode [ 31.173240][ T3315] veth1_macvtap: entered promiscuous mode [ 31.192991][ T3306] veth1_macvtap: entered promiscuous mode [ 31.205138][ T3307] veth0_vlan: entered promiscuous mode [ 31.216528][ T3313] veth0_macvtap: entered promiscuous mode [ 31.227825][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.238131][ T3313] veth1_macvtap: entered promiscuous mode [ 31.245196][ T3307] veth1_vlan: entered promiscuous mode [ 31.255337][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.263711][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.275443][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.286996][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.297097][ T3315] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.305872][ T3315] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.314626][ T3315] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.323399][ T3315] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.335250][ T3306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.344270][ T3306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.353086][ T3306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.361833][ T3306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.373486][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.385690][ T3313] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.394487][ T3313] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.403265][ T3313] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.412114][ T3313] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.431464][ T3307] veth0_macvtap: entered promiscuous mode [ 31.448158][ T3307] veth1_macvtap: entered promiscuous mode [ 31.456477][ T3314] veth0_vlan: entered promiscuous mode [ 31.467188][ T3314] veth1_vlan: entered promiscuous mode [ 31.488469][ T3314] veth0_macvtap: entered promiscuous mode [ 31.500682][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.503595][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.526227][ T3314] veth1_macvtap: entered promiscuous mode [ 31.539205][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.548039][ T3307] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.556785][ T3307] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.565562][ T3307] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.574421][ T3307] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.589851][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.605180][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.615184][ T3478] FAULT_INJECTION: forcing a failure. [ 31.615184][ T3478] name failslab, interval 1, probability 0, space 0, times 1 [ 31.627868][ T3478] CPU: 0 UID: 0 PID: 3478 Comm: syz.2.3 Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(voluntary) [ 31.627955][ T3478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 31.627969][ T3478] Call Trace: [ 31.627974][ T3478] [ 31.627979][ T3478] __dump_stack+0x1d/0x30 [ 31.628007][ T3478] dump_stack_lvl+0xe8/0x140 [ 31.628026][ T3478] dump_stack+0x15/0x1b [ 31.628044][ T3478] should_fail_ex+0x265/0x280 [ 31.628076][ T3478] should_failslab+0x8c/0xb0 [ 31.628157][ T3478] kmem_cache_alloc_node_noprof+0x57/0x320 [ 31.628238][ T3478] ? __alloc_skb+0x101/0x320 [ 31.628270][ T3478] __alloc_skb+0x101/0x320 [ 31.628345][ T3478] netlink_alloc_large_skb+0xba/0xf0 [ 31.628378][ T3478] netlink_sendmsg+0x3cf/0x6b0 [ 31.628399][ T3478] ? __pfx_netlink_sendmsg+0x10/0x10 [ 31.628414][ T3478] __sock_sendmsg+0x142/0x180 [ 31.628434][ T3478] ____sys_sendmsg+0x31e/0x4e0 [ 31.628465][ T3478] ___sys_sendmsg+0x17b/0x1d0 [ 31.628523][ T3478] __x64_sys_sendmsg+0xd4/0x160 [ 31.628636][ T3478] x64_sys_call+0x2999/0x2fb0 [ 31.628659][ T3478] do_syscall_64+0xd2/0x200 [ 31.628678][ T3478] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 31.628700][ T3478] ? clear_bhb_loop+0x40/0x90 [ 31.628716][ T3478] ? clear_bhb_loop+0x40/0x90 [ 31.628795][ T3478] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.628815][ T3478] RIP: 0033:0x7f9ed4ade929 [ 31.628832][ T3478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.628859][ T3478] RSP: 002b:00007f9ed3147038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 31.628889][ T3478] RAX: ffffffffffffffda RBX: 00007f9ed4d05fa0 RCX: 00007f9ed4ade929 [ 31.628898][ T3478] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000003 [ 31.628907][ T3478] RBP: 00007f9ed3147090 R08: 0000000000000000 R09: 0000000000000000 [ 31.628916][ T3478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.628925][ T3478] R13: 0000000000000000 R14: 00007f9ed4d05fa0 R15: 00007ffd08f5d018 [ 31.628937][ T3478] [ 31.846315][ T3314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.855094][ T3314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.863848][ T3314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.868563][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 31.868577][ T29] audit: type=1400 audit(1750208878.367:93): avc: denied { map_create } for pid=3479 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.872615][ T3314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.915272][ T3484] FAULT_INJECTION: forcing a failure. [ 31.915272][ T3484] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 31.928416][ T3484] CPU: 1 UID: 0 PID: 3484 Comm: syz.1.2 Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(voluntary) [ 31.928441][ T3484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 31.928451][ T3484] Call Trace: [ 31.928456][ T3484] [ 31.928461][ T3484] __dump_stack+0x1d/0x30 [ 31.928478][ T3484] dump_stack_lvl+0xe8/0x140 [ 31.928544][ T3484] dump_stack+0x15/0x1b [ 31.928629][ T3484] should_fail_ex+0x265/0x280 [ 31.928737][ T3484] should_fail+0xb/0x20 [ 31.928760][ T3484] should_fail_usercopy+0x1a/0x20 [ 31.928859][ T3484] _copy_to_user+0x20/0xa0 [ 31.928882][ T3484] simple_read_from_buffer+0xb5/0x130 [ 31.928950][ T3484] proc_fail_nth_read+0x100/0x140 [ 31.928967][ T3484] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 31.929066][ T3484] vfs_read+0x1a0/0x6f0 [ 31.929090][ T3484] ? kmem_cache_free+0xdf/0x300 [ 31.929118][ T3484] ? __rcu_read_unlock+0x4f/0x70 [ 31.929190][ T3484] ? __fget_files+0x184/0x1c0 [ 31.929213][ T3484] ksys_read+0xda/0x1a0 [ 31.929315][ T3484] __x64_sys_read+0x40/0x50 [ 31.929340][ T3484] x64_sys_call+0x2d77/0x2fb0 [ 31.929357][ T3484] do_syscall_64+0xd2/0x200 [ 31.929371][ T3484] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 31.929430][ T3484] ? clear_bhb_loop+0x40/0x90 [ 31.929469][ T3484] ? clear_bhb_loop+0x40/0x90 [ 31.929486][ T3484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.929507][ T3484] RIP: 0033:0x7f9befabd33c [ 31.929521][ T3484] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 31.929550][ T3484] RSP: 002b:00007f9bee127030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 31.929570][ T3484] RAX: ffffffffffffffda RBX: 00007f9befce5fa0 RCX: 00007f9befabd33c [ 31.929583][ T3484] RDX: 000000000000000f RSI: 00007f9bee1270a0 RDI: 0000000000000003 [ 31.929594][ T3484] RBP: 00007f9bee127090 R08: 0000000000000000 R09: 0000000000000000 [ 31.929603][ T3484] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.929686][ T3484] R13: 0000000000000001 R14: 00007f9befce5fa0 R15: 00007ffd0d3f3e98 [ 31.929704][ T3484] [ 32.139110][ T29] audit: type=1400 audit(1750208878.387:94): avc: denied { map_read map_write } for pid=3479 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.158550][ T29] audit: type=1400 audit(1750208878.387:95): avc: denied { prog_load } for pid=3479 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.177182][ T29] audit: type=1400 audit(1750208878.387:96): avc: denied { bpf } for pid=3479 comm="syz.2.6" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.197298][ T29] audit: type=1400 audit(1750208878.387:97): avc: denied { perfmon } for pid=3479 comm="syz.2.6" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.217817][ T29] audit: type=1400 audit(1750208878.387:98): avc: denied { prog_run } for pid=3479 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.236343][ T29] audit: type=1400 audit(1750208878.437:99): avc: denied { open } for pid=3481 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.255473][ T29] audit: type=1400 audit(1750208878.437:100): avc: denied { kernel } for pid=3481 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.274609][ T29] audit: type=1400 audit(1750208878.437:101): avc: denied { tracepoint } for pid=3481 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.322737][ T3483] netlink: 'syz.0.1': attribute type 6 has an invalid length. [ 32.360756][ T29] audit: type=1400 audit(1750208878.847:102): avc: denied { name_bind } for pid=3491 comm="syz.1.7" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 32.408841][ T3500] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 32.443981][ T3500] team0: Device ipvlan2 is already an upper device of the team interface [ 32.458221][ C1] hrtimer: interrupt took 27976 ns [ 32.491409][ T3510] loop0: detected capacity change from 0 to 512 [ 32.497858][ T3504] wireguard0: entered promiscuous mode [ 32.504002][ T3504] wireguard0: entered allmulticast mode [ 32.537098][ T3507] FAULT_INJECTION: forcing a failure. [ 32.537098][ T3507] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 32.550196][ T3507] CPU: 1 UID: 0 PID: 3507 Comm: syz.4.5 Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(voluntary) [ 32.550218][ T3507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.550228][ T3507] Call Trace: [ 32.550233][ T3507] [ 32.550239][ T3507] __dump_stack+0x1d/0x30 [ 32.550256][ T3507] dump_stack_lvl+0xe8/0x140 [ 32.550276][ T3507] dump_stack+0x15/0x1b [ 32.550304][ T3507] should_fail_ex+0x265/0x280 [ 32.550338][ T3507] should_fail+0xb/0x20 [ 32.550367][ T3507] should_fail_usercopy+0x1a/0x20 [ 32.550463][ T3507] _copy_from_iter+0xcf/0xe40 [ 32.550477][ T3507] ? __build_skb_around+0x1a0/0x200 [ 32.550555][ T3507] ? __alloc_skb+0x223/0x320 [ 32.550588][ T3507] netlink_sendmsg+0x471/0x6b0 [ 32.550611][ T3507] ? __pfx_netlink_sendmsg+0x10/0x10 [ 32.550632][ T3507] __sock_sendmsg+0x142/0x180 [ 32.550751][ T3507] ____sys_sendmsg+0x345/0x4e0 [ 32.550807][ T3507] ___sys_sendmsg+0x17b/0x1d0 [ 32.550885][ T3507] __sys_sendmmsg+0x178/0x300 [ 32.550918][ T3507] __x64_sys_sendmmsg+0x57/0x70 [ 32.550938][ T3507] x64_sys_call+0x2f2f/0x2fb0 [ 32.550962][ T3507] do_syscall_64+0xd2/0x200 [ 32.550980][ T3507] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 32.551004][ T3507] ? clear_bhb_loop+0x40/0x90 [ 32.551031][ T3507] ? clear_bhb_loop+0x40/0x90 [ 32.551048][ T3507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.551081][ T3507] RIP: 0033:0x7f115067e929 [ 32.551096][ T3507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.551115][ T3507] RSP: 002b:00007f114ece7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 32.551132][ T3507] RAX: ffffffffffffffda RBX: 00007f11508a5fa0 RCX: 00007f115067e929 [ 32.551198][ T3507] RDX: 04000000000001f2 RSI: 0000200000000000 RDI: 0000000000000006 [ 32.551210][ T3507] RBP: 00007f114ece7090 R08: 0000000000000000 R09: 0000000000000000 [ 32.551222][ T3507] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.551234][ T3507] R13: 0000000000000000 R14: 00007f11508a5fa0 R15: 00007ffed7169af8 [ 32.551255][ T3507] [ 32.769767][ T3515] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11'. [ 32.887497][ T3520] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13'. [ 32.896868][ T3520] netlink: 24 bytes leftover after parsing attributes in process `syz.1.13'. [ 32.925082][ T3523] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 32.933550][ T3523] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 32.955394][ T3520] SELinux: syz.1.13 (3520) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 33.014087][ T3520] Zero length message leads to an empty skb [ 33.033319][ T3504] syz.2.10 (3504) used greatest stack depth: 10696 bytes left [ 33.111066][ T3531] lo speed is unknown, defaulting to 1000 [ 33.117109][ T3531] lo speed is unknown, defaulting to 1000 [ 33.123382][ T3531] lo speed is unknown, defaulting to 1000 [ 33.129519][ T3531] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 33.137247][ T3531] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 33.147399][ T3531] lo speed is unknown, defaulting to 1000 [ 33.153383][ T3526] loop4: detected capacity change from 0 to 512 [ 33.153696][ T3531] lo speed is unknown, defaulting to 1000 [ 33.159935][ T3526] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.165684][ T3531] lo speed is unknown, defaulting to 1000 [ 33.171789][ T3526] EXT4-fs: Ignoring removed bh option [ 33.183641][ T3531] lo speed is unknown, defaulting to 1000 [ 33.186170][ T3526] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.202688][ T3526] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 33.222469][ T3526] EXT4-fs (loop4): 1 truncate cleaned up [ 33.228535][ T3526] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.241261][ T3531] lo speed is unknown, defaulting to 1000 [ 33.247744][ T3531] lo speed is unknown, defaulting to 1000 [ 33.311164][ T3537] loop1: detected capacity change from 0 to 1024 [ 33.326279][ T3537] ======================================================= [ 33.326279][ T3537] WARNING: The mand mount option has been deprecated and [ 33.326279][ T3537] and is ignored by this kernel. Remove the mand [ 33.326279][ T3537] option from the mount to silence this warning. [ 33.326279][ T3537] ======================================================= [ 33.368131][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.378428][ T3537] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.385086][ T3537] EXT4-fs: Ignoring removed bh option [ 33.453065][ T3549] futex_wake_op: syz.2.20 tries to shift op by -1; fix this program [ 33.512102][ T3537] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.563000][ T3553] loop0: detected capacity change from 0 to 512 [ 33.622695][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.658557][ T3562] siw: device registration error -23 [ 33.816724][ T3563] lo speed is unknown, defaulting to 1000 [ 33.857244][ T3567] FAULT_INJECTION: forcing a failure. [ 33.857244][ T3567] name failslab, interval 1, probability 0, space 0, times 0 [ 33.869981][ T3567] CPU: 1 UID: 0 PID: 3567 Comm: syz.2.20 Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(voluntary) [ 33.870083][ T3567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 33.870099][ T3567] Call Trace: [ 33.870141][ T3567] [ 33.870148][ T3567] __dump_stack+0x1d/0x30 [ 33.870170][ T3567] dump_stack_lvl+0xe8/0x140 [ 33.870195][ T3567] dump_stack+0x15/0x1b [ 33.870207][ T3567] should_fail_ex+0x265/0x280 [ 33.870240][ T3567] should_failslab+0x8c/0xb0 [ 33.870266][ T3567] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 33.870294][ T3567] ? sidtab_sid2str_get+0xa0/0x130 [ 33.870384][ T3567] kmemdup_noprof+0x2b/0x70 [ 33.870464][ T3567] sidtab_sid2str_get+0xa0/0x130 [ 33.870490][ T3567] security_sid_to_context_core+0x1eb/0x2e0 [ 33.870516][ T3567] security_sid_to_context+0x27/0x40 [ 33.870538][ T3567] selinux_lsmprop_to_secctx+0x67/0xf0 [ 33.870569][ T3567] security_lsmprop_to_secctx+0x43/0x80 [ 33.870597][ T3567] audit_log_task_context+0x77/0x190 [ 33.870626][ T3567] audit_log_task+0xf4/0x250 [ 33.870672][ T3567] audit_seccomp+0x61/0x100 [ 33.870702][ T3567] ? __seccomp_filter+0x68c/0x10d0 [ 33.870721][ T3567] __seccomp_filter+0x69d/0x10d0 [ 33.870740][ T3567] ? __rcu_read_unlock+0x4f/0x70 [ 33.870781][ T3567] ? bpf_trace_run4+0x134/0x1d0 [ 33.870814][ T3567] __secure_computing+0x82/0x150 [ 33.870836][ T3567] syscall_trace_enter+0xcf/0x1e0 [ 33.870903][ T3567] do_syscall_64+0xac/0x200 [ 33.870917][ T3567] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 33.870941][ T3567] ? clear_bhb_loop+0x40/0x90 [ 33.870960][ T3567] ? clear_bhb_loop+0x40/0x90 [ 33.870977][ T3567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.871065][ T3567] RIP: 0033:0x7f9ed4ade929 [ 33.871080][ T3567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.871099][ T3567] RSP: 002b:00007f9ed3105038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 33.871113][ T3567] RAX: ffffffffffffffda RBX: 00007f9ed4d06160 RCX: 00007f9ed4ade929 [ 33.871124][ T3567] RDX: 0000200000000080 RSI: 0000000000002284 RDI: 0000000000000007 [ 33.871137][ T3567] RBP: 00007f9ed3105090 R08: 0000000000000000 R09: 0000000000000000 [ 33.871175][ T3567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.871188][ T3567] R13: 0000000000000000 R14: 00007f9ed4d06160 R15: 00007ffd08f5d018 [ 33.871207][ T3567] [ 34.116201][ T3567] sd 0:0:1:0: device reset [ 34.161669][ T3570] netlink: 'syz.1.23': attribute type 10 has an invalid length. [ 34.169377][ T3570] netlink: 55 bytes leftover after parsing attributes in process `syz.1.23'. [ 34.214340][ T3571] ================================================================== [ 34.222467][ T3571] BUG: KCSAN: data-race in copy_mm / percpu_counter_destroy_many [ 34.230204][ T3571] [ 34.232524][ T3571] write to 0xffff88810994f148 of 8 bytes by task 3580 on cpu 1: [ 34.240151][ T3571] percpu_counter_destroy_many+0xc7/0x2b0 [ 34.245894][ T3571] __mmdrop+0x22e/0x350 [ 34.250053][ T3571] finish_task_switch+0x187/0x2b0 [ 34.255074][ T3571] __schedule+0x6a8/0xb30 [ 34.259403][ T3571] schedule+0x5f/0xd0 [ 34.263388][ T3571] exit_to_user_mode_loop+0x51/0x100 [ 34.268682][ T3571] do_syscall_64+0x1d6/0x200 [ 34.273269][ T3571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.279182][ T3571] [ 34.281501][ T3571] read to 0xffff88810994ed40 of 1408 bytes by task 3571 on cpu 0: [ 34.289292][ T3571] copy_mm+0xe2/0x370 [ 34.293283][ T3571] copy_process+0xcf1/0x1fe0 [ 34.297913][ T3571] kernel_clone+0x16c/0x5b0 [ 34.302418][ T3571] __x64_sys_clone+0xe6/0x120 [ 34.307136][ T3571] x64_sys_call+0x2c59/0x2fb0 [ 34.311818][ T3571] do_syscall_64+0xd2/0x200 [ 34.316320][ T3571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.322219][ T3571] [ 34.324565][ T3571] Reported by Kernel Concurrency Sanitizer on: [ 34.330714][ T3571] CPU: 0 UID: 0 PID: 3571 Comm: dhcpcd-run-hook Not tainted 6.16.0-rc2-syzkaller-00045-g4663747812d1 #0 PREEMPT(voluntary) [ 34.343574][ T3571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.353644][ T3571] ==================================================================