last executing test programs: 5m2.944816574s ago: executing program 32 (id=2227): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000007c0012800e00010069703665727370616e0000006800028006000300060000000600020009000000050016001100000004001200080015008af50f00050008000100000014000600fc010000000000000000000000000001050016000200000014000700fc00000000000000000000000000000005000b000800000008000300", @ANYRES32=r3], 0xa4}}, 0x0) 4m15.747380036s ago: executing program 33 (id=2921): open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x17d) (async) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x17d) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = dup(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r5}, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r7, 0x8, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x73}, @val={0x8, 0x3, r8}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x8000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) 1m47.047628854s ago: executing program 3 (id=6459): r0 = io_uring_setup(0x1691, &(0x7f0000000400)={0x0, 0x631d, 0x2, 0x4, 0xb7}) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESOCT, @ANYRESHEX=r0, @ANYBLOB="8b2c6c89f37e1508e615db0e01880153b728c4884e8b73e86025dd38ed4426e315e0325fff6b48abad085525e876b7fc361da68b1b0a288353fe0e9d097c7b0c62d5b97513010c20b61533eb3568ba17e1a2bc60bb59d347baec23139a603c8511b9392cb9562027bc32964229a0c6a350030f187fc9", @ANYRESOCT=r1, @ANYRES16=r1, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x12, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000020001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000018589df0e000000093d05000400000018000000080000000000000006000000186300000000000000000000080000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), r3) sendmsg$TIPC_NL_LINK_GET(r3, 0x0, 0x4040) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x4c80, 0x7000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r4}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r5, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r7, 0x11, 0x1, &(0x7f0000000080)=0x1, 0x4) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b0000005e", 0x19}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa636", 0x15}], 0x2}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, 0x0, 0x0) 1m46.998820268s ago: executing program 3 (id=6461): r0 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) socket(0x28, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) clock_gettime(0x0, &(0x7f00000001c0)) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="fcffffff0000000000000000000000000000000017e2813bd7ddae47323502ae98c09c52f3730ee788c731fcd5c21d96b47c84c7891f0a7e47d7d1e1fdfe268c20445c721f863e1c430cc90deb859eb6fd48", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000b000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000098000000030000009500000000000000"], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800"], 0xd4}}, 0x0) fsopen(&(0x7f0000000480)='cramfs\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) capget(&(0x7f00000001c0)={0x3553128e}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r5}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 1m46.910190995s ago: executing program 3 (id=6464): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x1c) 1m46.849227339s ago: executing program 3 (id=6465): ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)=@usbdevfs_disconnect={0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "70df00", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], {{0xfffd, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) umount2(&(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) getegid() setns(r5, 0x24020000) timer_create(0x2, 0x0, &(0x7f0000000480)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r6, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {r7, r8+60000000}}, 0x0) timer_delete(r6) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 1m46.560347631s ago: executing program 3 (id=6469): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000f80)=ANY=[@ANYBLOB="1802000001000000000000000000000085000000870000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xb, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b", 0x0, 0xeb7c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(0x0, r1) timer_create(0x2, 0x0, &(0x7f0000000700)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='netlink_extack\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000180)={0xfffffc}, 0x10) write(r3, &(0x7f0000000000)="240000001a005f0214f9f407000901000200000003400003000000000800040001000000", 0x24) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000006800010000000000fddbdf25020000000000000008000600f2000000080005000a22"], 0x28}, 0x1, 0x0, 0x0, 0x4402}, 0x0) 1m46.495391225s ago: executing program 3 (id=6470): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000040)=0x4487, 0x4) sendto$inet(r3, &(0x7f0000000080)='m', 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x12, &(0x7f00000008c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r5 = syz_io_uring_setup(0x416d, &(0x7f00000010c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x27, 0x0, @fd=r0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff000000968e0912", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000740)={'gre0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x10, 0x20, 0x10003, 0xfffffc00, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x67, 0x0, 0x8, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @ssrr={0x89, 0x3, 0xa2}]}}}}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'gretap0\x00', 0x0}) write$binfmt_misc(r8, &(0x7f0000000240), 0xfffffecc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) syz_io_uring_setup(0x1f87, 0x0, 0x0, 0x0) 1m46.493723016s ago: executing program 34 (id=6470): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000040)=0x4487, 0x4) sendto$inet(r3, &(0x7f0000000080)='m', 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x12, &(0x7f00000008c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r5 = syz_io_uring_setup(0x416d, &(0x7f00000010c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x27, 0x0, @fd=r0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff000000968e0912", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000740)={'gre0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x10, 0x20, 0x10003, 0xfffffc00, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x67, 0x0, 0x8, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @ssrr={0x89, 0x3, 0xa2}]}}}}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'gretap0\x00', 0x0}) write$binfmt_misc(r8, &(0x7f0000000240), 0xfffffecc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) syz_io_uring_setup(0x1f87, 0x0, 0x0, 0x0) 1m28.111663583s ago: executing program 7 (id=6857): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000680)="03", 0x1}], 0x1}], 0x1, 0x880) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000002002b0388edb6556900"/48, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 1m28.035288289s ago: executing program 7 (id=6858): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0xa8) io_setup(0x9, &(0x7f0000000200)=0x0) io_cancel(r5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x4972, r1, &(0x7f0000001480)="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", 0x1000, 0x8, 0x0, 0x3, r2}, &(0x7f0000000340)) r6 = dup(r4) write$P9_RLERRORu(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000007000046009d", @ANYRESDEC=r4], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x800000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) 1m27.933427986s ago: executing program 7 (id=6861): r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x1000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42d9, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r5, 0x5607, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r6 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x1, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000040)=@IORING_OP_UNLINKAT={0x24, 0x12, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200}) io_uring_enter(r6, 0x55, 0x84a23, 0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000004780)=[{{&(0x7f0000000580)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1400004e4565f598000000"], 0x18}}], 0x1, 0x4054) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r11, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000003e16d372d4eb36bfa200000000000007020000f814ffffb703000000000000b704633709e000000400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, '\x00', 0x0, @netfilter=0x2d, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r12}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000200000100c280000500030004"], 0x48}}, 0x0) 1m26.821141168s ago: executing program 7 (id=6876): ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)=@usbdevfs_disconnect={0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "70df00", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], {{0xfffd, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m26.788910791s ago: executing program 7 (id=6879): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'geneve1\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000050000000200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 1m26.750016854s ago: executing program 7 (id=6880): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0, 0x0, 0x2}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8004) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001900010000000000000000001c"], 0x30}}, 0x0) 1m26.718572086s ago: executing program 35 (id=6880): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0, 0x0, 0x2}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8004) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001900010000000000000000001c"], 0x30}}, 0x0) 1m25.584332179s ago: executing program 5 (id=6904): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x1, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800009d7b99ee6c7649f8404729e82357000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = mq_open(&(0x7f00000008c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x110, 0x0) mq_timedreceive(r2, 0x0, 0xfffffffffffffee3, 0x0, 0x0) 1m24.711896714s ago: executing program 5 (id=6910): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0xffc8, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x7101}) 1m24.307131214s ago: executing program 5 (id=6914): r0 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) socket(0x28, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) clock_gettime(0x0, &(0x7f00000001c0)) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="fcffffff0000000000000000000000000000000017e2813bd7ddae47323502ae98c09c52f3730ee788c731fcd5c21d96b47c84c7891f0a7e47d7d1e1fdfe268c20445c721f863e1c430cc90deb859eb6fd48", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000b000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000098000000030000009500000000000000"], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) fsopen(&(0x7f0000000480)='cramfs\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r1], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) capget(&(0x7f00000001c0)={0x3553128e}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r5}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 1m24.277103336s ago: executing program 5 (id=6915): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m24.252992858s ago: executing program 5 (id=6916): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x185042, 0x1d8) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xa, 0x11, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r2, 0x400454d1, &(0x7f00000000c0)={0x0, 0x0}) 1m24.206693041s ago: executing program 5 (id=6917): ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)=@usbdevfs_disconnect={0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "70df00", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], {{0xfffd, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m24.174974673s ago: executing program 36 (id=6917): ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)=@usbdevfs_disconnect={0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "70df00", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], {{0xfffd, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m23.467143816s ago: executing program 8 (id=6881): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='i2c_read\x00', r0, 0x0, 0x1}, 0x18) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_setup(0x4003, &(0x7f0000000900)=0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r8) sendmsg$DEVLINK_CMD_RATE_NEW(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="013ad38ac90000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r9, @ANYBLOB="5f96ad28f24426eece26bd7000fcdbdf2542000000"], 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x800) io_submit(r5, 0x4, &(0x7f0000000740)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f0000000440)="dd026b2ffc0b3ec0675c48cca251d425e5196b4c5b55d25ed0026c64711db5871a46392fb5d9700d672f0f58ed4d909fe5872f736a63950481c5bbf5916c0a02bc86ec0ae6553ffc7280661be35158c1775b6395ee88fcf5e6607a597ead17a5904f68247ad2573e4a43b04b10f4d7fd0ffb5be82a8849ec8b5ac1499c5296b843a089fc2512c1009a0975db96daacd618db790fd63c9e2ec43ca3f5b08c00e7515ad117f2015ddc77349a018eed3bbabad98436caf9018cb0e52bb99dc5e43dd2186e1a5d2137464dbe747e63c80a732c633d5bae438a876f7eba31e934f5d377aaae6b16892d3a96bcb32aef4ddc8d059c450ecd", 0xf5, 0x3, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0xdae, r2, &(0x7f00000005c0)="160f143a65453e3d22c1e8327fbf9039dbdfdf48d7e04a96da705c6f04bd2cd9879730ae2fa5c43cc89aa3f2cfbd2fd668e3d5451097857fc81132a454a8cef3f53abb74f9f497fbb6d92a9501d7dc759901ddf6eb87b2918e441ca9cf18f86d979501935368f37f6fe0c5216ec484a8fb6fc76a", 0x74, 0x400, 0x0, 0x1, r7}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0xb2, r8, &(0x7f0000000680)='*', 0x1, 0x10000000000, 0x0, 0x1, r7}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0x8, r1, &(0x7f0000000a80)="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", 0x1000, 0x7f, 0x0, 0x1, r7}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x10000002}, 0x18) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDADDIO(r10, 0x4b34, 0x7) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x13, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c250000000000202020540af8ff00000000bda100000000000026010000f8ffffffb702000008000000b703000000000000850000000800000018010000202070250000000000202020dd1af5ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000070000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000000308050000ea000000000000050000000500030021000000240004"], 0x48}}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) clock_adjtime(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x1, &(0x7f0000000400)=0x8000, 0x4) 1m23.331334006s ago: executing program 8 (id=6926): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x185042, 0x1d8) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xa, 0x11, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r2, 0x400454d1, &(0x7f00000000c0)={0x0, 0x0}) 1m22.899572188s ago: executing program 8 (id=6932): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r7 = inotify_init1(0x800) inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0x2000775) open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0xa8) syz_emit_ethernet(0x82, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x1, 0x0, 0x3, 0x61, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x2f, 0x9, @dev={0xac, 0x14, 0x14, 0x10}, @remote, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@rand_addr=0x86dd}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x32}}, {@rand_addr, 0x4f}, {@empty}, {@loopback}, {@local, 0x4}, {@multicast1}]}]}}}}}}}, 0x0) read(r7, &(0x7f00000003c0)=""/221, 0xdd) io_setup(0x9, &(0x7f0000000200)=0x0) io_cancel(r8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x4972, r2, &(0x7f0000001480)="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", 0x1000, 0x8, 0x0, 0x3, r4}, &(0x7f0000000340)) r9 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x800000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) 1m22.653403456s ago: executing program 8 (id=6936): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000f80)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0xe8, 0x300, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1000, 0xc0, 0x3}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz0\x00', {0x10000}}}}, {{@arp={@broadcast, @rand_addr=0x64010100, 0x0, 0x0, 0x5, 0xd, {@empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {}, 0xfffa, 0x6, 0x7, 0x0, 0xb2, 0x6, 'veth1_to_bond\x00', 'wg0\x00', {}, {0xff}, 0x0, 0x210}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @multicast1, @remote, 0xd, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x21085e, &(0x7f00000004c0)={[{@nodioread_nolock}, {@nouid32}, {@acl}]}, 0x1, 0x51c, &(0x7f0000000780)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001000007aab000020000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r5}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x187842, 0x3) (async) r7 = socket$nl_rdma(0x10, 0x3, 0x14) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000b4d501fb7395af3f6be4144e2a7e998ded0e4bde2d256416da9f8e428f9e25dad03bc3757320e2ef83da40fb6801a5f986989bbde84a884e44e595ae09248eb83dd5e4abc1693d35406d031fd23578d449bc7b9c7cbb61c7fe99a30c1ddf068c140472f0177230a683274b22cfad5a2e"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe92, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), r10) sendmsg$FOU_CMD_ADD(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r11, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040040) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000191409"], 0x18}, 0x1, 0x0, 0x0, 0x800c4}, 0x850) (async) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000240)={0x3920e, r3, 0x0, 0x0, 0x2}) (async) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x44, 0x6, 0x3b8, 0x1c8, 0x0, 0x98, 0x0, 0x260, 0x320, 0x320, 0x320, 0x320, 0x320, 0x6, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'veth0_to_bridge\x00', 'team_slave_0\x00', {}, {}, 0x8}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@loopback, @private=0xa010102, 0x0, 0xffffffff, 'macvtap0\x00', 'bridge_slave_0\x00', {}, {}, 0x11, 0x0, 0x44}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x2, 0x862b01) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000c40)=ANY=[@ANYBLOB="710100c89d6d4e473c5083051156ed01102ed3b7ee5f687f6f6fbfcfdcb30b1a3aa37d1fde623c3c82b3", @ANYRES16, @ANYBLOB="00032bbd7000ffdbdf25180000000c0009800800010005000000300004800900010073797a310000000014000780080003007f00000008000400400000000900010073797a30000000007c0004802400078008000200210b000008000400000400000800030007000000080004000500000014000780080001001d00000008000300e00800000900010073797a31000000003400078008000200050000000800040000000000080001001a0000000800030000000080080002000100000008000400040000001400078008000100030000000800010001000100100007800c00040007000000000000003c0003800800010004000000080003007f0000000800030006000000080001000e0000000800020002000000080003000500000008000200ffffffff8c0005802400028008000100050000000800010007000000080001000400000008000300020000002400028008000200f79900000800010020000000080003005300000008000400020000000c00028008000300f60000000c000280080003004914574d08000100657468000c000280080001001100000014000280080002000200000008000400d60f00005800028008000200ff0000002c000380080002009d020000080002000800000008000200090000000800010001"], 0x210}}, 0x0) 1m22.505172357s ago: executing program 8 (id=6941): r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote}, 0x0, 0x80000) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000680)={"5ceed4a669e6bb33bbacb01f69a487b1", 0x0, 0x0, {0x5, 0x200}, {0x1, 0xfffffff3}, 0x7, [0x2, 0x7, 0x3ff, 0x3, 0x8, 0x5, 0xde26, 0xfffffffffffff800, 0x10000, 0x4, 0xffffffffffffff70, 0x7, 0x644, 0x2, 0x1ddf, 0x7]}) sendmsg$nl_route(r1, &(0x7f0000005900)={&(0x7f0000005840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000058c0)={&(0x7f0000005880)=@ipv6_newrule={0x30, 0x20, 0x2, 0x70bd27, 0x25dfdbfd, {0xa, 0x0, 0x80, 0x2, 0x5, 0x0, 0x0, 0x1, 0x10004}, [@FRA_DST={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x10004}, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000003fc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000800)={{r1}, r3, 0x18, @inherit={0x58, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000002000000000000006c7f29e2ad19988da97b845df8ffffffffffffffffffff7f000000002000000000000000480000000000000003000000000000000900000000000000060000000000000001000000000000000500000000000000afe974a461558c"]}, @devid=r4}) recvmmsg(r1, &(0x7f0000005740)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000000500)=""/227, 0xe3}, {&(0x7f0000005940)=""/200, 0xc8}, {&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000002900)=""/149, 0x95}, {&(0x7f00000029c0)=""/199, 0xc7}], 0xa}, 0x3}, {{&(0x7f0000000600)=@ll, 0x80, &(0x7f0000003d00)=[{&(0x7f0000000780)=""/65, 0x41}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/36, 0x24}, {&(0x7f0000003b80)=""/69, 0x45}, {&(0x7f0000003c00)=""/147, 0x93}, {&(0x7f0000003cc0)=""/51, 0x33}], 0x7, &(0x7f0000003d80)=""/194, 0xc2}, 0x9}, {{&(0x7f0000003e80)=@caif=@dgm, 0x80, &(0x7f0000005600)=[{&(0x7f0000003f00)=""/191, 0xbf}, {&(0x7f00000053c0)=""/153, 0x99}, {&(0x7f0000005480)=""/174, 0xae}, {&(0x7f0000005540)=""/97, 0x61}, {&(0x7f00000055c0)=""/55, 0x37}], 0x5, &(0x7f0000005680)=""/152, 0x98}, 0xe}], 0x3, 0x200, &(0x7f0000005800)={0x0, 0x989680}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000980)={0x1, 0xfffffffffffffff9, @start={r4, 0x1, "f976ddb1c1ac328f217e82c731013a63f4b94dd9eec44c1fb1f2eeec40010d18dfe8f50ddb3b6a7679e18f51d4a37b2aa2d83d201f034ff951c33f0681b8efba0e7afe17bf63e85bbd0039ed5f0a9cc0334479c2fc6765678d44ffb79ee057b61855d89420f86293f21441fc1f6b613cc31865fa5936c2562648dae944b9cf172fef8f452d577a59ee9aae24ce71dd5bf46ff63506c167e67ea8b135157ba377efbbbdfaaf19f674dd2d1983f8dfa924a111724e05a10714c9add6184b8d39792989c653342ff8df93986af4fc1c2264bd227f112ef7d8e211cde969662dde25b3b13f5461d97bbbe2c3f6dcaa1ae1f2484b7716c04d32089299f9afae0b7b152f0af8e5dac9fc6d763e378b07ee1da5c8c9a7892c03d5bc9dea7c1a1f44f9abb8e998f3138499d062bf314003fa33cbbddeea1bc1ccd802cc90cb0e615de58c623302659a232d7baa6f10aba1b840c2372ff2a3b64e84fbb3eb8d949823739ef446817b85979360a4d0e2145f24f299fec6dac99c29510432d4bff1df65478f9c7e52951a96b031127fb67d0f0acc8430cf0e14a2a830ebaec67a2b2028ce33a5363cee59a75f819d978cb89ab098359a58fc29cc6ff20360f30e1b7d1a0cd54b113ca8d2da2a165f6222a3fac704abdcc897399b1c7ddd59a0650642b6a93875422a69201ded32395298f747ed5dacb0277b7e973dcd97c51bd8a90bf37c3eaf51c4f6da6dc5dd260cd516ab0a9e2db069de86c8ed36166f2212d843136e4f60f16cdfe040d86f30341ae4ccb914b7d2af329a087dcb8575c175de9a7dbbf6a946bdde09cf794ca42aae07741a21ad2ed86d77ac50d83249e41c9938dbcc393915e0b350e9dea57a36b2bf96d286675742207040d1b6455393bc23166c3dd282f4d3b604069fcae6c22694955b90e968da9f7198699001f552853836ffc5dbfe2fe7ce788a03eeebe7b3d936bce801781ff83955bf0eecc59c4e2a98f167b18a72ec1c222f02e417a2f02d86de56d0eeb10b95de9531505e3a4c665dc9de339b6c0ec49015766b7707c533771f119ea76b78312b87046bdbeb87ae73eb654d676e222b978eb1abc5df9ed189b4181d50229fc997e2828e8bfd2421a4e583c8b776bd12b5c0ccc9aeda160ef465782b71df029ad7b823ea3c1a9e8012abdec769110394738338ae486b9d20f87c6f0342215d7e2c3bd70ce59ed95d12ef2f51b827bd4740a8bd4f70806f238855809402e09f0cb725a57b8ff750d103907e3f51f03533f4daa2180485d3bf1e4938fab06c109582dd096c5ab2d087f17be7f21d6a3f3995c6e53a7105fe27f076c2fd0af1d29e1cfc85b7d9797c4cfca95bdd48fa9b7dd0e920b3bca8b1ae4f8b8b6577643c8846733435b9d794cf93cd6ef24f4047252c8ec744cf15b75c712a4e0e03a980b16dc1002431f232e55c4552b6d4", "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"}, [0x1, 0x5, 0x0, 0x0, 0x3, 0x5, 0x5, 0x101, 0x6, 0x6, 0xee, 0x8, 0x73c0, 0x7fff, 0x4, 0x54, 0x7fff, 0x6, 0x400, 0x81, 0x3, 0x3ff, 0x2, 0xe, 0x2, 0x1, 0x7c, 0x6, 0x7b, 0x8, 0xfffffffffffffff7, 0x5, 0xc, 0x7fffffff, 0xfe3d, 0x2, 0x8000000000000000, 0x8, 0x3, 0xd3e, 0x0, 0x4, 0xffff, 0x0, 0x6, 0x1, 0x7, 0x5, 0x0, 0x7, 0x0, 0x8, 0x101, 0x7f, 0xfffffffffffffffa, 0x10000, 0x1, 0x62, 0x1, 0x7, 0x3ff, 0x3, 0x2, 0x5]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000001b000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0500"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x80}}, 0x0) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b000000", 0x18}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c", 0x16}], 0x2}, 0x0) sendmsg(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)='5G', 0x2}], 0x1}, 0x4040005) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r13, 0x0, &(0x7f0000001700)=""/53}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lsm_set_self_attr(0x66, &(0x7f0000000340)=ANY=[@ANYBLOB="650000000000000500000037000000002000"/32], 0x20, 0x0) 1m7.495716545s ago: executing program 37 (id=6941): r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote}, 0x0, 0x80000) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000680)={"5ceed4a669e6bb33bbacb01f69a487b1", 0x0, 0x0, {0x5, 0x200}, {0x1, 0xfffffff3}, 0x7, [0x2, 0x7, 0x3ff, 0x3, 0x8, 0x5, 0xde26, 0xfffffffffffff800, 0x10000, 0x4, 0xffffffffffffff70, 0x7, 0x644, 0x2, 0x1ddf, 0x7]}) sendmsg$nl_route(r1, &(0x7f0000005900)={&(0x7f0000005840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000058c0)={&(0x7f0000005880)=@ipv6_newrule={0x30, 0x20, 0x2, 0x70bd27, 0x25dfdbfd, {0xa, 0x0, 0x80, 0x2, 0x5, 0x0, 0x0, 0x1, 0x10004}, [@FRA_DST={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x10004}, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000003fc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000800)={{r1}, r3, 0x18, @inherit={0x58, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000002000000000000006c7f29e2ad19988da97b845df8ffffffffffffffffffff7f000000002000000000000000480000000000000003000000000000000900000000000000060000000000000001000000000000000500000000000000afe974a461558c"]}, @devid=r4}) recvmmsg(r1, &(0x7f0000005740)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000000500)=""/227, 0xe3}, {&(0x7f0000005940)=""/200, 0xc8}, {&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000002900)=""/149, 0x95}, {&(0x7f00000029c0)=""/199, 0xc7}], 0xa}, 0x3}, {{&(0x7f0000000600)=@ll, 0x80, &(0x7f0000003d00)=[{&(0x7f0000000780)=""/65, 0x41}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/36, 0x24}, {&(0x7f0000003b80)=""/69, 0x45}, {&(0x7f0000003c00)=""/147, 0x93}, {&(0x7f0000003cc0)=""/51, 0x33}], 0x7, &(0x7f0000003d80)=""/194, 0xc2}, 0x9}, {{&(0x7f0000003e80)=@caif=@dgm, 0x80, &(0x7f0000005600)=[{&(0x7f0000003f00)=""/191, 0xbf}, {&(0x7f00000053c0)=""/153, 0x99}, {&(0x7f0000005480)=""/174, 0xae}, {&(0x7f0000005540)=""/97, 0x61}, {&(0x7f00000055c0)=""/55, 0x37}], 0x5, &(0x7f0000005680)=""/152, 0x98}, 0xe}], 0x3, 0x200, &(0x7f0000005800)={0x0, 0x989680}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000980)={0x1, 0xfffffffffffffff9, @start={r4, 0x1, "f976ddb1c1ac328f217e82c731013a63f4b94dd9eec44c1fb1f2eeec40010d18dfe8f50ddb3b6a7679e18f51d4a37b2aa2d83d201f034ff951c33f0681b8efba0e7afe17bf63e85bbd0039ed5f0a9cc0334479c2fc6765678d44ffb79ee057b61855d89420f86293f21441fc1f6b613cc31865fa5936c2562648dae944b9cf172fef8f452d577a59ee9aae24ce71dd5bf46ff63506c167e67ea8b135157ba377efbbbdfaaf19f674dd2d1983f8dfa924a111724e05a10714c9add6184b8d39792989c653342ff8df93986af4fc1c2264bd227f112ef7d8e211cde969662dde25b3b13f5461d97bbbe2c3f6dcaa1ae1f2484b7716c04d32089299f9afae0b7b152f0af8e5dac9fc6d763e378b07ee1da5c8c9a7892c03d5bc9dea7c1a1f44f9abb8e998f3138499d062bf314003fa33cbbddeea1bc1ccd802cc90cb0e615de58c623302659a232d7baa6f10aba1b840c2372ff2a3b64e84fbb3eb8d949823739ef446817b85979360a4d0e2145f24f299fec6dac99c29510432d4bff1df65478f9c7e52951a96b031127fb67d0f0acc8430cf0e14a2a830ebaec67a2b2028ce33a5363cee59a75f819d978cb89ab098359a58fc29cc6ff20360f30e1b7d1a0cd54b113ca8d2da2a165f6222a3fac704abdcc897399b1c7ddd59a0650642b6a93875422a69201ded32395298f747ed5dacb0277b7e973dcd97c51bd8a90bf37c3eaf51c4f6da6dc5dd260cd516ab0a9e2db069de86c8ed36166f2212d843136e4f60f16cdfe040d86f30341ae4ccb914b7d2af329a087dcb8575c175de9a7dbbf6a946bdde09cf794ca42aae07741a21ad2ed86d77ac50d83249e41c9938dbcc393915e0b350e9dea57a36b2bf96d286675742207040d1b6455393bc23166c3dd282f4d3b604069fcae6c22694955b90e968da9f7198699001f552853836ffc5dbfe2fe7ce788a03eeebe7b3d936bce801781ff83955bf0eecc59c4e2a98f167b18a72ec1c222f02e417a2f02d86de56d0eeb10b95de9531505e3a4c665dc9de339b6c0ec49015766b7707c533771f119ea76b78312b87046bdbeb87ae73eb654d676e222b978eb1abc5df9ed189b4181d50229fc997e2828e8bfd2421a4e583c8b776bd12b5c0ccc9aeda160ef465782b71df029ad7b823ea3c1a9e8012abdec769110394738338ae486b9d20f87c6f0342215d7e2c3bd70ce59ed95d12ef2f51b827bd4740a8bd4f70806f238855809402e09f0cb725a57b8ff750d103907e3f51f03533f4daa2180485d3bf1e4938fab06c109582dd096c5ab2d087f17be7f21d6a3f3995c6e53a7105fe27f076c2fd0af1d29e1cfc85b7d9797c4cfca95bdd48fa9b7dd0e920b3bca8b1ae4f8b8b6577643c8846733435b9d794cf93cd6ef24f4047252c8ec744cf15b75c712a4e0e03a980b16dc1002431f232e55c4552b6d4", "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"}, [0x1, 0x5, 0x0, 0x0, 0x3, 0x5, 0x5, 0x101, 0x6, 0x6, 0xee, 0x8, 0x73c0, 0x7fff, 0x4, 0x54, 0x7fff, 0x6, 0x400, 0x81, 0x3, 0x3ff, 0x2, 0xe, 0x2, 0x1, 0x7c, 0x6, 0x7b, 0x8, 0xfffffffffffffff7, 0x5, 0xc, 0x7fffffff, 0xfe3d, 0x2, 0x8000000000000000, 0x8, 0x3, 0xd3e, 0x0, 0x4, 0xffff, 0x0, 0x6, 0x1, 0x7, 0x5, 0x0, 0x7, 0x0, 0x8, 0x101, 0x7f, 0xfffffffffffffffa, 0x10000, 0x1, 0x62, 0x1, 0x7, 0x3ff, 0x3, 0x2, 0x5]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000001b000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0500"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x80}}, 0x0) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b000000", 0x18}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c", 0x16}], 0x2}, 0x0) sendmsg(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)='5G', 0x2}], 0x1}, 0x4040005) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r13, 0x0, &(0x7f0000001700)=""/53}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lsm_set_self_attr(0x66, &(0x7f0000000340)=ANY=[@ANYBLOB="650000000000000500000037000000002000"/32], 0x20, 0x0) 29.769222692s ago: executing program 6 (id=8169): creat(0x0, 0xecf86c37d53049cc) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\\\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000, 0x0) 29.748002973s ago: executing program 6 (id=8172): socket$nl_route(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/locks\x00', 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000280)={0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000200000004000000050000003ea9a9093da6eb172c9c0bf0b5cd92c3436f688ac8ee697e", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000240), &(0x7f0000000300)}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$ARCH_SHSTK_STATUS(0x1e, r3, 0x0, 0x5005) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) 28.896225427s ago: executing program 6 (id=8188): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000007000046009d", @ANYRESDEC=r3], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x800000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 28.878890278s ago: executing program 6 (id=8190): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="160000000000005db8ac5be58d99b7f4030004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x1ff}}, {@data_err_abort}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f0000000b00)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000340), &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x104, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x4}) ioctl$sock_netdev_private(r3, 0x89f3, &(0x7f0000000000)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) ftruncate(r4, 0x2007ffc) sendfile(r4, r4, 0x0, 0x800000009) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r5, &(0x7f0000000080), 0x208e24b) fallocate(r2, 0x3, 0x180, 0x1a00) socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000040)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYBLOB="d1f86afdfe7d42ce964083143c0e89a9f1f966c5930e7c0ff08df755fa00b6cfc3474afe8416b8cccbb59f7dd125745aa3deb5a78c22754a62409792c5e7129dd96076ca85a5ac12d7204ce5c9e66249b1b1e60590d098ef9a0f0d06a4b589cdf6a30f60ff28299db9f02a9e002e1d406663bb79afe4904351648b431122df48d42bb7002b0f609616b53eb3650360a43f5114c16f237b7681bcb59eb22323ea55fb4c89169e52004ac950dbe5e2055a93f0858a2faae1f8788fff9653daa123ebc52983a6197540f4f4a2407a6a38e9d26c1dc03f754f4505eed8c4922f931ed84a9e12a9598c42279476a3ff31caa302e1"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x92) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) syz_usbip_server_init(0x0) syz_usbip_server_init(0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2921090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000400)='./file0/file0\x00', &(0x7f00000003c0)='./bus\x00') 28.197001178s ago: executing program 6 (id=8204): socket$nl_route(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/locks\x00', 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000280)={0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000240), &(0x7f0000000300)}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$ARCH_SHSTK_STATUS(0x1e, r3, 0x0, 0x5005) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) 28.047615099s ago: executing program 6 (id=8209): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x840000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000000000000600000018000000000000001001000001"], 0x28}}], 0x1, 0x0) (fail_nth: 2) 28.03233188s ago: executing program 38 (id=8209): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x840000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000000000000600000018000000000000001001000001"], 0x28}}], 0x1, 0x0) (fail_nth: 2) 1.821175006s ago: executing program 9 (id=8744): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001280)={0x20, r1, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40805}, 0x0) 1.807487367s ago: executing program 9 (id=8745): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r2}, 0x18) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 1.792913299s ago: executing program 9 (id=8746): r0 = getpgid(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x11, 0x14, &(0x7f0000001e40)=ANY=[@ANYRESHEX, @ANYRESOCT=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd72, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mq_unlink(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0xfca) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00010000000000000000001c000000000000000000000008000100004001"], 0x24}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000080)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r6, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) r8 = openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x2000, 0x94, 0x10}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r11, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000009c0)="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", 0x8ec0}, {0x0, 0x803e}, {&(0x7f0000000140)="bd", 0x1}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r13, @ANYRES32=r11, @ANYBLOB="000000002000000000000000010000e201000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00'], 0x60}, 0x0) syz_emit_ethernet(0x1de, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r14 = syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000001cc0)=ANY=[@ANYBLOB="12011003000000106d04ff0001010190800904000601030105030921018007012206090581034000070801090502030800010000000000000099b5f755118c575580ff9fc276a68baafd4d9e50166908f37b1a2d44e9a0dac1150a7780de0cdf070025f4450068658fe6f27348d8f3abef39bbd4fb9edb25cb6f7d173dcb0c0093be8e7cd560839bded53cfb78dcf64fc952e0720ac29f1cc690cbc823341077dfc85b8234c1b53614"], &(0x7f0000000d40)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x310, 0x0, 0x5, 0x6b, 0x40, 0x80}, 0x143, &(0x7f0000000a00)={0x5, 0xf, 0x143, 0x4, [@generic={0xf6, 0x10, 0x1, "7e59e5ec6dc39349569bb603a7e0e6ffcf997aea9c8f863c287055620a8ddf5b37eb564933edeca2420bdde6ec1679f58ec0ca7dca8f8536ad18de221d664d34a5db597f1cd1bac3a7a02300732c3a1da5eeceb477e11613be637e316147d67a18d15dd2cadbf35363d0ba95a9a0c9b67806711128528aa1491ca175c5f3a37d15b1194459017e0fe4ef725fe439c0f061a8f0db84225689c38a6195a46168d32b62b6edabc4526306146ff14f2db865b3e27dde60e036f17a370623b5df9bf3e129551dbc1341c67af9b20603ac6f773ca27d118b1212c66629f634fa2be316af2ec88b861ba15ced25b060154f741ee37e9f"}, @ssp_cap={0x20, 0x10, 0xa, 0xe1, 0x5, 0x3, 0xff0f, 0x5, [0x3f3f, 0xc0c0, 0x3f30, 0x30, 0xc000]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "c592e4ac1bcbc048d12526e32307a9a3"}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "b3d471814455c3b51f903f7c2e751683"}]}, 0x7, [{0x91, &(0x7f0000000540)=@string={0x91, 0x3, "6bae03865b0ff6c81d4355305c9f622c4e4e30dd6e41721b29ca92c74b15a45177049897488c650f90fe9e9a30e0deba786d22d4b6e7cd1a4aa6cffba9df4cf16530a13dfacc5d615ff6fa1ad002a7640eca770b62d3d37a371f00daf2f0672f3e8d7f5b7fd4274f68c5e0af071c075f725306662e8b9921007dd2080c6a4f89250b7db9f6112160a8d4e6a1612761"}}, {0xc7, &(0x7f0000000b80)=@string={0xc7, 0x3, "6aabd7582c2b0e1cb50f7bd8271c34603bf3a1f97f0643b01dc3faa4cc2c5d20ccc4f46ef4c0f804a2c00c3e4a522dffd67a7a82f7b6adb2be5e0fbfbef9daa6d488f8925908053e9468880e86d820d13084fa8d24fccbd03aa1608e8f84650ab3dc6cd43187a35507836eec6be1e54af2480094df3803f6df56b798147f589ba6c866eddcb533bd4bbf1d69dff7ddd3678b861f94399018c66d276f246d49be5c3ee9b06582bc39bb3f1eae9331598436921965ff7c917d4a147a3d1ebc4024f4a0ca87f2"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x801}}, {0x8c, &(0x7f0000000c80)=@string={0x8c, 0x3, "605418557e7548402bc37ef0a30aac88400b8f406e468633a286d011af0de2e495a98f29b8ed2ec662e6a5346e203c35ea5de0bf0b8012afd58c4b5544a44099deedfce5e2de7ce20aaa109738d0f6e4307627b6ed530082b3b3285a6677b5583e70e733edeaa3efecdb1b51efd4c9d16ecf5cc49f2ae30d0621d1a2dcaf452c5bc6920481a128e383bd"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x804}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x804}}]}) syz_usb_control_io$hid(r14, &(0x7f0000000e80)={0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="000624f8a0da6d7e70f23100"], &(0x7f0000001080)=ANY=[@ANYBLOB="0003040000000403380462bb4561c5ea095ea49e73cc0feb21c1f4e885a0d44e28c56de5ffd2b7f3a783f80315acfb0000"], &(0x7f0000000e00)={0x0, 0x22, 0x2, {[@local=@item_012={0x1, 0x2, 0x9bc7f3e5585f9358, 'u'}]}}, &(0x7f0000000e40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7f7, 0x8, 0x1, {0x22, 0xf3c}}}}, &(0x7f0000001040)={0x2c, &(0x7f0000000ec0)={0x20, 0x14, 0x51, "ce90796dc873d48b6f0d2dc1630456e77915750e47db1500b0498cdfc6a8cdbfc67f049693a53660301c51f404c107bd3ec359c89a9e13d2f20e9395f582b021d8541ba67ed785d23db6b1ef6985500669"}, &(0x7f0000000f40)={0x0, 0xa, 0x1, 0xe}, &(0x7f0000000f80)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000fc0)={0x20, 0x1, 0x1c, "58ad1d6ce008aaef5d4efca9b30a11ea4fd0b95d159be2e59d00fe67"}, &(0x7f0000001000)={0x20, 0x3, 0x1, 0x8}}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 1.76178613s ago: executing program 4 (id=8747): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000070000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000007c0)={{r0}, &(0x7f0000000740), &(0x7f0000000780)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001580)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008", @ANYRES8], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) r3 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x2, 0x80805, 0x0) syz_emit_ethernet(0x112e, &(0x7f0000002080)=ANY=[], 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x31}}], 0x30}, 0x0) sendmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0003400200000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162f7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 1.732211943s ago: executing program 4 (id=8748): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0) 1.275057267s ago: executing program 1 (id=8759): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000070000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000007c0)={{r0}, &(0x7f0000000740), &(0x7f0000000780)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001580)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008", @ANYRES8], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) r3 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x2, 0x80805, 0x0) syz_emit_ethernet(0x112e, &(0x7f0000002080)=ANY=[], 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x31}}], 0x30}, 0x0) sendmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0003400200000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162f7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 1.234590499s ago: executing program 1 (id=8760): r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote}, 0x0, 0x80000) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000680)={"5ceed4a669e6bb33bbacb01f69a487b1", 0x0, 0x0, {0x5, 0x200}, {0x1, 0xfffffff3}, 0x7, [0x2, 0x7, 0x3ff, 0x3, 0x8, 0x5, 0xde26, 0xfffffffffffff800, 0x10000, 0x4, 0xffffffffffffff70, 0x7, 0x644, 0x2, 0x1ddf, 0x7]}) sendmsg$nl_route(r1, &(0x7f0000005900)={&(0x7f0000005840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000058c0)={&(0x7f0000005880)=@ipv6_newrule={0x30, 0x20, 0x2, 0x70bd27, 0x25dfdbfd, {0xa, 0x0, 0x80, 0x2, 0x5, 0x0, 0x0, 0x1, 0x10004}, [@FRA_DST={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x10004}, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000003fc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000800)={{r1}, r3, 0x18, @inherit={0x58, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000002000000000000006c7f29e2ad19988da97b845df8ffffffffffffffffffff7f000000002000000000000000480000000000000003000000000000000900000000000000060000000000000001000000000000000500000000000000afe974a461558c"]}, @devid=r4}) recvmmsg(r1, &(0x7f0000005740)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000000500)=""/227, 0xe3}, {&(0x7f0000005940)=""/200, 0xc8}, {&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000002900)=""/149, 0x95}, {&(0x7f00000029c0)=""/199, 0xc7}], 0xa}, 0x3}, {{&(0x7f0000000600)=@ll, 0x80, &(0x7f0000003d00)=[{&(0x7f0000000780)=""/65, 0x41}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/36, 0x24}, {&(0x7f0000003b80)=""/69, 0x45}, {&(0x7f0000003c00)=""/147, 0x93}, {&(0x7f0000003cc0)=""/51, 0x33}], 0x7, &(0x7f0000003d80)=""/194, 0xc2}, 0x9}, {{&(0x7f0000003e80)=@caif=@dgm, 0x80, &(0x7f0000005600)=[{&(0x7f0000003f00)=""/191, 0xbf}, {&(0x7f00000053c0)=""/153, 0x99}, {&(0x7f0000005480)=""/174, 0xae}, {&(0x7f0000005540)=""/97, 0x61}, {&(0x7f00000055c0)=""/55, 0x37}], 0x5, &(0x7f0000005680)=""/152, 0x98}, 0xe}], 0x3, 0x200, &(0x7f0000005800)={0x0, 0x989680}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000980)={0x1, 0xfffffffffffffff9, @start={r4, 0x1, "f976ddb1c1ac328f217e82c731013a63f4b94dd9eec44c1fb1f2eeec40010d18dfe8f50ddb3b6a7679e18f51d4a37b2aa2d83d201f034ff951c33f0681b8efba0e7afe17bf63e85bbd0039ed5f0a9cc0334479c2fc6765678d44ffb79ee057b61855d89420f86293f21441fc1f6b613cc31865fa5936c2562648dae944b9cf172fef8f452d577a59ee9aae24ce71dd5bf46ff63506c167e67ea8b135157ba377efbbbdfaaf19f674dd2d1983f8dfa924a111724e05a10714c9add6184b8d39792989c653342ff8df93986af4fc1c2264bd227f112ef7d8e211cde969662dde25b3b13f5461d97bbbe2c3f6dcaa1ae1f2484b7716c04d32089299f9afae0b7b152f0af8e5dac9fc6d763e378b07ee1da5c8c9a7892c03d5bc9dea7c1a1f44f9abb8e998f3138499d062bf314003fa33cbbddeea1bc1ccd802cc90cb0e615de58c623302659a232d7baa6f10aba1b840c2372ff2a3b64e84fbb3eb8d949823739ef446817b85979360a4d0e2145f24f299fec6dac99c29510432d4bff1df65478f9c7e52951a96b031127fb67d0f0acc8430cf0e14a2a830ebaec67a2b2028ce33a5363cee59a75f819d978cb89ab098359a58fc29cc6ff20360f30e1b7d1a0cd54b113ca8d2da2a165f6222a3fac704abdcc897399b1c7ddd59a0650642b6a93875422a69201ded32395298f747ed5dacb0277b7e973dcd97c51bd8a90bf37c3eaf51c4f6da6dc5dd260cd516ab0a9e2db069de86c8ed36166f2212d843136e4f60f16cdfe040d86f30341ae4ccb914b7d2af329a087dcb8575c175de9a7dbbf6a946bdde09cf794ca42aae07741a21ad2ed86d77ac50d83249e41c9938dbcc393915e0b350e9dea57a36b2bf96d286675742207040d1b6455393bc23166c3dd282f4d3b604069fcae6c22694955b90e968da9f7198699001f552853836ffc5dbfe2fe7ce788a03eeebe7b3d936bce801781ff83955bf0eecc59c4e2a98f167b18a72ec1c222f02e417a2f02d86de56d0eeb10b95de9531505e3a4c665dc9de339b6c0ec49015766b7707c533771f119ea76b78312b87046bdbeb87ae73eb654d676e222b978eb1abc5df9ed189b4181d50229fc997e2828e8bfd2421a4e583c8b776bd12b5c0ccc9aeda160ef465782b71df029ad7b823ea3c1a9e8012abdec769110394738338ae486b9d20f87c6f0342215d7e2c3bd70ce59ed95d12ef2f51b827bd4740a8bd4f70806f238855809402e09f0cb725a57b8ff750d103907e3f51f03533f4daa2180485d3bf1e4938fab06c109582dd096c5ab2d087f17be7f21d6a3f3995c6e53a7105fe27f076c2fd0af1d29e1cfc85b7d9797c4cfca95bdd48fa9b7dd0e920b3bca8b1ae4f8b8b6577643c8846733435b9d794cf93cd6ef24f4047252c8ec744cf15b75c712a4e0e03a980b16dc1002431f232e55c4552b6d4", "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"}, [0x1, 0x5, 0x0, 0x0, 0x3, 0x5, 0x5, 0x101, 0x6, 0x6, 0xee, 0x8, 0x73c0, 0x7fff, 0x4, 0x54, 0x7fff, 0x6, 0x400, 0x81, 0x3, 0x3ff, 0x2, 0xe, 0x2, 0x1, 0x7c, 0x6, 0x7b, 0x8, 0xfffffffffffffff7, 0x5, 0xc, 0x7fffffff, 0xfe3d, 0x2, 0x8000000000000000, 0x8, 0x3, 0xd3e, 0x0, 0x4, 0xffff, 0x0, 0x6, 0x1, 0x7, 0x5, 0x0, 0x7, 0x0, 0x8, 0x101, 0x7f, 0xfffffffffffffffa, 0x10000, 0x1, 0x62, 0x1, 0x7, 0x3ff, 0x3, 0x2, 0x5]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000001b000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0500"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x94}}, 0x0) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b000000", 0x18}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c", 0x16}], 0x2}, 0x0) sendmsg(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)='5G', 0x2}], 0x1}, 0x4040005) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r13, 0x0, &(0x7f0000001700)=""/53}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lsm_set_self_attr(0x66, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x20, 0x0) 1.215106731s ago: executing program 9 (id=8761): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000003c0)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) epoll_create(0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(0xffffffffffffffff, 0x18, &(0x7f0000000000)={0xfffffffffffff8e3, 0xffffffffffffffff, 0x0, {0x5, 0x3}, 0xf8}, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 1.137186257s ago: executing program 1 (id=8765): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x3, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lsm_set_self_attr(0x65, &(0x7f00000001c0)={0x65, 0x8, 0x20}, 0x20, 0x0) 1.043768193s ago: executing program 2 (id=8767): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r4}, 0x18) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q;', 0x2}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) 1.043584894s ago: executing program 2 (id=8768): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001000)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x1, 0x1, 0x7, 0x5, {{0x5, 0x4, 0x0, 0xc, 0x14, 0x68, 0x0, 0x2, 0x29, 0x0, @empty, @remote}}}}) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 1.042254154s ago: executing program 1 (id=8769): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0), 0x208e24b) 883.348875ms ago: executing program 2 (id=8770): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 361.338784ms ago: executing program 4 (id=8771): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r2, &(0x7f00000002c0)="14419e5465f0006fc8afa8e40800", 0xe, 0x0, &(0x7f00000005c0)={0x11, 0x0, r3, 0x1, 0x40}, 0x14) 352.089835ms ago: executing program 0 (id=8772): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xb, 0x0, 0x0) gettid() r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000026c0)=@newtaction={0x18, 0x30, 0x25, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="040100"/20, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3, 0x0, 0xffefffffffffffff}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) timer_create(0x7, 0x0, &(0x7f0000000080)=0x0) signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r5, &(0x7f0000000440), 0x10) listen(r5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000091438b625bd7000fedbdf250800010001000000080001000000000008000100000000000800010002000000080001ff010000000800010001000000080001000000000008000100010000000800010002000000"], 0x58}, 0x1, 0x0, 0x0, 0x4091}, 0x8010) r6 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$vsock_stream(r6, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_delete(r4) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, r9, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) writev(r6, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) 337.432266ms ago: executing program 9 (id=8773): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r2, &(0x7f00000002c0)="14419e5465f0006fc8afa8e40800", 0xe, 0x0, &(0x7f00000005c0)={0x11, 0x0, r3, 0x1, 0x40}, 0x14) 327.255077ms ago: executing program 4 (id=8774): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/rcu_expedited', 0x109a02, 0x0) copy_file_range(r1, &(0x7f0000000000)=0xfffffffffffffff8, r1, 0x0, 0x7, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0x20000000000000}, 0x18) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x7, 0x7ffc1ffb}]}) madvise(&(0x7f000067e000/0x2000)=nil, 0x2000, 0xe) 296.844199ms ago: executing program 9 (id=8775): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl(0xffffffffffffffff, 0xa, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r4}, 0x18) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) socket$isdn_base(0x22, 0x3, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x5b0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x80, 0x100}}) 293.829309ms ago: executing program 4 (id=8776): r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @remote}, 0x0, 0x80000) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000680)={"5ceed4a669e6bb33bbacb01f69a487b1", 0x0, 0x0, {0x5, 0x200}, {0x1, 0xfffffff3}, 0x7, [0x2, 0x7, 0x3ff, 0x3, 0x8, 0x5, 0xde26, 0xfffffffffffff800, 0x10000, 0x4, 0xffffffffffffff70, 0x7, 0x644, 0x2, 0x1ddf, 0x7]}) sendmsg$nl_route(r1, &(0x7f0000005900)={&(0x7f0000005840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000058c0)={&(0x7f0000005880)=@ipv6_newrule={0x30, 0x20, 0x2, 0x70bd27, 0x25dfdbfd, {0xa, 0x0, 0x80, 0x2, 0x5, 0x0, 0x0, 0x1, 0x10004}, [@FRA_DST={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x10004}, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000003fc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000800)={{r1}, r3, 0x18, @inherit={0x58, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000002000000000000006c7f29e2ad19988da97b845df8ffffffffffffffffffff7f000000002000000000000000480000000000000003000000000000000900000000000000060000000000000001000000000000000500000000000000afe974a461558c"]}, @devid=r4}) recvmmsg(r1, &(0x7f0000005740)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000000500)=""/227, 0xe3}, {&(0x7f0000005940)=""/200, 0xc8}, {&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000002900)=""/149, 0x95}, {&(0x7f00000029c0)=""/199, 0xc7}], 0xa}, 0x3}, {{&(0x7f0000000600)=@ll, 0x80, &(0x7f0000003d00)=[{&(0x7f0000000780)=""/65, 0x41}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/36, 0x24}, {&(0x7f0000003b80)=""/69, 0x45}, {&(0x7f0000003c00)=""/147, 0x93}, {&(0x7f0000003cc0)=""/51, 0x33}], 0x7, &(0x7f0000003d80)=""/194, 0xc2}, 0x9}, {{&(0x7f0000003e80)=@caif=@dgm, 0x80, &(0x7f0000005600)=[{&(0x7f0000003f00)=""/191, 0xbf}, {&(0x7f00000053c0)=""/153, 0x99}, {&(0x7f0000005480)=""/174, 0xae}, {&(0x7f0000005540)=""/97, 0x61}, {&(0x7f00000055c0)=""/55, 0x37}], 0x5, &(0x7f0000005680)=""/152, 0x98}, 0xe}], 0x3, 0x200, &(0x7f0000005800)={0x0, 0x989680}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000980)={0x1, 0xfffffffffffffff9, @start={r4, 0x1, "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", "d88a08a10267a3215e0c20ffa66398ee9b8a91129ed3fb1beb958a642f8cca72a3c1f8e1f1ada11fe8a89160914eb0582f329e266a13e058c49d9eed6e9c4922b8c4eb5d3cd511e66e6f578fefe4909bd1411bfeca2115a91374ba1e55061737ecf219fe18bbb48567b11de0ba96ad853577be2d718358b337f7a5e1866fc07f4d8f95d6b0a9db1d8a184750ee838a3db1c05f18d97a636d3cd940e2416e4b1964fb29ae9709b945a2122815ca8ae2eb896df82e1e8d9f3603bdaffb12eba42287fba1ffed8c38121e8311b21f686adc4f862e734679cbc71b8d5d0d5a4a1b418fe53e1bf7df6b2a2a24b7d7cceeb2e08fbc90bc96554eee5b37054d3eeb77f83b71afec0be5cb68a24547cad6cd1db090e777ce3e51923c13c5bdaa729280ba1e9d6ea9b58e0182fa426678153b22a808d512571b3e14fee8c6dc2ccca013406da59e152d2f475777d63b4659e6cd74aabd30c648c38385d1d4bdbefe1110282983ece0de68f29e5e2c920a41f5cfaf196e80a5fb3ddc586bea79d45778a9634601416d0788914c19b02317c0880998387179d2f04f2aedc869e0b162f217fec1e96fa884779b5ce9abdd83039fec78553c070e4c7167cb35d264e03d88d1239447bc69af8eb0278c8452b2dbb1f75b482c7631f63d5e3ca39dc262a2549c5eb6f29f33f91a39e91153880d796ae09d1e995299cdc8675da51116d4420c2747a675f701c1957d3f641d34103e108994f4c02888668732c812fd2290c4714bee99b09b3376f0ffe2c89e2b340fae1bc62e52d32880495d954f6935b5b85c604e37cf19e26dd39a862937d5dfd64c5180026ec9d0086015a49dca8d102ab3b8a5ffb35f332eece5e291f1d363229600abb2bb968ab4d984de34e890c1960c677370124f72539d5cc401fd4b0a2307d0d996e428ab81e8e056eab79e91b30aabc25d23ceb6a70235985d1ff9d096f28de93fdce839c99920afd0a4ca33891ad7d86a6f3a20c901f6ce7c52b31f77ea0e069a53752eec0842e81e3165d8219c3145ebde0227dad15be955ebedb1e52d924d1f150a78ae5d8876c35235c97bc58345994747e9a3860e096fce27e05f24f7b1b59fa4158e61cc80fd141947fce333109096c015159e9a504c23b042f82e4d9b74c724e2ad42b81b6f25ab867f2aefabac6c6dca07ec7388b9074001a36a3cf00bc88baf37bbc1f6bd2e8413ca4e458cf2b15bd5b5d3c8b8e9e59463dd4863498d76829d84c029f8a74e9c45f6a2511e4921644b18b65b7f209a60a5fdb8b5704883696bb0679b458add2917aa36483d7e34fa55dbc940582d26fef778807f567f8de9177a2b87066c1addf7e1a61bb76c2cbdc6a2bc377edb63ae0c2859caf146ea14365ea65a62b9f5270a97214d5508dbc17cb67e545b99414826612b3469b665b0f37605bf2352359c50a3fd2b5337"}, [0x1, 0x5, 0x0, 0x0, 0x3, 0x5, 0x5, 0x101, 0x6, 0x6, 0xee, 0x8, 0x73c0, 0x7fff, 0x4, 0x54, 0x7fff, 0x6, 0x400, 0x81, 0x3, 0x3ff, 0x2, 0xe, 0x2, 0x1, 0x7c, 0x6, 0x7b, 0x8, 0xfffffffffffffff7, 0x5, 0xc, 0x7fffffff, 0xfe3d, 0x2, 0x8000000000000000, 0x8, 0x3, 0xd3e, 0x0, 0x4, 0xffff, 0x0, 0x6, 0x1, 0x7, 0x5, 0x0, 0x7, 0x0, 0x8, 0x101, 0x7f, 0xfffffffffffffffa, 0x10000, 0x1, 0x62, 0x1, 0x7, 0x3ff, 0x3, 0x2, 0x5]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000001b000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0500"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x94}}, 0x0) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b000000", 0x18}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c", 0x16}], 0x2}, 0x0) sendmsg(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)='5G', 0x2}], 0x1}, 0x4040005) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r13, 0x0, &(0x7f0000001700)=""/53}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lsm_set_self_attr(0x66, &(0x7f0000000340)=ANY=[@ANYBLOB="65000000000000050000003700000000"], 0x20, 0x0) 282.23266ms ago: executing program 1 (id=8777): creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='S\x00\x00\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x800000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 205.462625ms ago: executing program 0 (id=8778): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000a100000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 176.336108ms ago: executing program 0 (id=8779): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r4}, 0x18) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q;', 0x2}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) 127.388121ms ago: executing program 0 (id=8780): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001000)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x1, 0x1, 0x7, 0x5, {{0x5, 0x4, 0x0, 0xc, 0x14, 0x68, 0x0, 0x2, 0x29, 0x0, @empty, @remote}}}}) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 126.888171ms ago: executing program 4 (id=8781): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x9, 0x0, 0x0, 0x8, 0x503a4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0x7fff, 0x3, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x7, 0xffffffffffffffff, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="3053b50fd5a50f9c84da90abad12583d982bb537b7c492c1450ded4fbb5ad0835acff86cea24e59bb726d2589eb76887cf3c1d6333e4f751489063197944a3c881f81fd2262b41ab8bec00188e64d98a2e4858c19d709c95b5cee313d76d15", @ANYRESDEC, @ANYRES16=r0, @ANYBLOB="2c2398a09047c9e56501432df642532b1fc61207020245b3c85eb49858a354db9de2894008a6b976ebc0e64a1ec4f19f936d9a299bb449fc521bb02eac6a2d2cd1bc61ece966247330f851eb7ff9979e6628f88eb3f0f9338053324d326e5585618f75d9be12d9e057"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x105, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x68, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5a, 0xffff, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x22eb, 0x0, 0x0, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pivot_root(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000269000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x1, 0x3) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 89.624444ms ago: executing program 1 (id=8782): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000003c0)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) r1 = epoll_create(0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x2002}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r3, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 79.360225ms ago: executing program 0 (id=8783): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000008000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000370400000000ffffffff0000f8ff", @ANYRES32=r3, @ANYBLOB="8304050044800000180012800b00010067726574617000000800028004001200"], 0x38}}, 0x4008894) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x0}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@rand_addr=' \x01\x00', @mcast1, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x20224, r5}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8000, 0x1, 0x3c41, 0x1, {{0x9, 0x4, 0x1, 0x0, 0x24, 0x66, 0x0, 0x0, 0x4, 0x0, @multicast1, @broadcast, {[@noop, @timestamp_prespec={0x44, 0xc, 0xa2, 0x3, 0x4, [{@multicast1, 0xb8}]}]}}}}}) r7 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r7, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="518440db9de1"}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vxcan0\x00'}) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000001c0)={r9, 0x1, 0x6, @random="40e753b82968"}, 0x10) r10 = socket(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {0xa, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x200000000000003}]}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000006c0)={'vxcan1\x00'}) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) 45.270997ms ago: executing program 0 (id=8784): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000003c0)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) epoll_create(0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(0xffffffffffffffff, 0x18, &(0x7f0000000000)={0xfffffffffffff8e3, 0xffffffffffffffff, 0x0, {0x5, 0x3}, 0xf8}, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 11.7127ms ago: executing program 2 (id=8785): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r2, &(0x7f00000002c0)="14419e5465f0006fc8afa8e40800", 0xe, 0x0, &(0x7f00000005c0)={0x11, 0x0, r3, 0x1, 0x40}, 0x14) 11.46022ms ago: executing program 2 (id=8786): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}}], 0x1, 0x0) 0s ago: executing program 2 (id=8787): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="757466382c626c6f636b3d307830303030303030303030303030323030006e6f726f636b2c63727566742c6d61703d6f66662c646d6f64653d3078303430303030303030303030303063664173657373696f6e3d3078303030303030303030303030303033382c756e686964652c756e686964652c6769643d29e0cd5c372ab078c28fb05c6421428d066455368833565fd726743513f4466efa8d4fba06d57341875f5775ab343c0f6bc59fbde784ec3597e0e286d8d0dbf360afa3bc5c145b6e4f8b0305932fb55ff13f9fcb5035769f5fca33ac02bdeacb24c58103edc3d8b46df7614aa493952584ee662174309b11a4ad19e64dcdeeca1c148170b8d1aaf26082364b0d90d63d8502ffa63dde945e4612ac134315f389af667a04931ad25ff10b9b5107e517dbbcf5dcb60f564f54b344218d9325b53e829c38c96c69adc9e745202923a1b8124333cce0a8f1c748d42a272eb3e5502051090f1ac34fe5e8f038", @ANYRESHEX=0x0, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000140)="$eJzs3V9rG9n9x/HPyLIte3+E5dcSQsifk6QLDk2VkbxxMCl01dHInlbSiBm52FBY0o29hMjZNkmh8c3WN/0D2yfQu970og+i0Ot9Fr0pLSztXaE3KnNmJEvRv3ijOLvN+2V2NTrznTnfmaPoy9iaIwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADle1XVLjupBc2fXTOZVo7AxZX26t0XdTBduzuxXcpL/VCjoQtp04Zsnq88n/7uuS+mzSyokDwUdvXP+3XvfyOd6209J6MvQaXf49PnRo/udzv6Tl4hd0Kl3/yYp11taycZkTNCW3wziMGhUtnwTxKHZ3Nhwb2/XYlML6n68F7f9hvEiP9cOI7Pm3TSlzc114xf3wp3mVrVS93uNd79Tdt0N84PldKAlFWNvO6jXg+aWjUlWJzF3zWc/TgP8SsOYg4ed/fVZR5IElV4mqDwrqOyWy6VSuVzauLN5567r5kca3ITj9mkkYu4vWnzNzOeNG5iDXFL//+pIdRXU1I52Zcb+eKoqUqjGhPWZXv1/77Y/td/B+t+r8hek72WrL8rW/yvpsyuT6v+EXIyM3WDcGmdC++l+Fm1GRk/1XEd6pPvqqKN9PZnDvo3M1bns5Qx+tuSrqUCxQgVqqGJbTNZitKkNbcjVh9pWTbGMagpUl69Ye4rVlm9fUZ4i+aqorVCRjNbk6aaMStrUptZl5KuoPYXaUVNbqqqif3e73QM9tOd9fUqO6gWVJgQsDwaVp+xpUv3/yafp6zSr/y71/22Vvg6W04fPp8UAXwHd7Pp/UG72ZldfX0YAAAAAAGDeHPvbd8f+7f6ypK5qQd1333RaAAAAAABgjhx1l3VJTnL9L+myHK7/AQAAAAD4X+PYe+wcSav2Q/3OyZ1QL/NLgIUzSBEAAAAAALwie+f/lSWpayetuCrnVNf/AAAAAADga+A3A3Ps53tz7HZ7f9bPSYpby86f/7msaNE5bu1+yzmsJGsqh1nMyCcA2rWLzrlsol77sCTJPvP8S07WWzYJZn/ewS8OZs3170QvJLC0MLiDCQk4Sc8b+eyZPtO1dJNr2TzzD45ysmvSXlZrQd0vemH9XkmVyrlc299t//zxw19IUf84Dx529osffdJ5YHM5TpqOD5OdfjqUTm78yTjJ5Zmdb8HeczHuiFdU63X522Zj1bH9ur3jX1DlMDfY0bQBOOnzV7qejtn11TR29ag/435y/IXk+EtFO2RDRx8tOidZlF488nEDMSGLgs3iRhpzY+2Gyn9Ll/ujkHMK316QysXRMRjKojyYxexz4fxr5FwMZGEfemsGzsV6ksVfkh1NyGL9dFmMjAgAvCkHuiz7LnRZdhLzfhUqZHW3Vx56b2pfqu7Mru4fDFf3Z7/vdu0GC1I++9vE1F4KSt7R1xxbh5bSQ8pfHPOO7mZ1paAJ7+juK1S3pK8/nXwHUpb2SBb/6Xa790q239+9UFX/MNTdSL9xvbyQnMLbzw5/aifAT3y8//H+43J5fcN933XvlLVoDyN7WBC1BwAwYvZ37MyMcN7XtTTi2oN/vJcuDVW8/+9/pKCoj/SJOnqgW72vELg6fq+rAx9DuJVetWrgqtWcf/ee/V664diSbk28qrO1dCC23I9dVG+T4Up9Erv+mkcBAICzdX1GHR5f/wtD9f+W1tKItYtjr7uHa3l2ddy/pJ8UW5qd/AfzPhsAALwd/OgLZ7X9ayeKgtaHpc3NUqW97Zso9H5ooqC65Zug2fYjb7vS3PJNKwrboRfWTSvSclD1YxPvtFph1Da1MDKtMA527Te/m+yr32O/UWm2Ay9u1f1K7BsvbLYrXttUg9gzrZ3v14N424/sxnHL94Ja4FXaQdg0cbgTeX7RmNj3BwKDqt9sB7UgWWyaVhQ0KtGe+VFY32n4purHXhS02mG6w15fQbMWRg2722K+O+7zAgAAvHWePj96dL/T2X/y4sJKcmmethxrQszowpKePk+uypOWfLaKOYIAAPiKOSngp9io8BoTAgAAAAAAAAAAAAAAAAAAAAAAI2bf0nfKhcVxNwtK/Zafncta9Eud3GI4sh9H807sNAu5027VuyXi6NHnU4JX+i290z8Yc3xmB/j3/5PesS1KW/Lz72tlyuC+joXvHqRndGJMsnLsquX+WOTn/88hWXj8xwmrut1ud/rmy8PncGnaAQ4v5CU9WXqFITj79yIAZ+u/AQAA//9b5DOa") r2 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0'}, 0xb) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) (fail_nth: 2) kernel console output (not intermixed with test programs): ][T24346] netlink: 'syz.4.7297': attribute type 4 has an invalid length. [ 376.810714][T24346] : renamed from bond0 (while UP) [ 376.889348][ T3957] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 376.898909][T24376] bridge0: entered promiscuous mode [ 376.911096][T24371] bridge0: left promiscuous mode [ 377.078096][T24418] netlink: 'syz.9.7313': attribute type 4 has an invalid length. [ 377.139590][T24432] bridge0: entered promiscuous mode [ 377.161985][T24431] bridge0: left promiscuous mode [ 377.483645][T24494] loop9: detected capacity change from 0 to 512 [ 377.518457][T24494] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 377.535936][T24494] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 377.681121][T23034] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.707980][T24517] bridge0: entered promiscuous mode [ 377.719775][T24516] bridge0: left promiscuous mode [ 377.740057][T24523] SELinux: security_context_str_to_sid () failed with errno=-22 [ 377.889401][T24537] netlink: 'syz.1.7339': attribute type 4 has an invalid length. [ 377.907109][T24535] loop6: detected capacity change from 0 to 512 [ 377.914963][T24535] EXT4-fs (loop6): invalid journal inode [ 377.977462][T24552] SELinux: security_context_str_to_sid () failed with errno=-22 [ 377.985981][T24551] bridge0: entered promiscuous mode [ 377.992021][T24550] bridge0: left promiscuous mode [ 378.468551][T24595] FAULT_INJECTION: forcing a failure. [ 378.468551][T24595] name failslab, interval 1, probability 0, space 0, times 0 [ 378.481249][T24595] CPU: 1 UID: 0 PID: 24595 Comm: syz.6.7362 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 378.481274][T24595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 378.481286][T24595] Call Trace: [ 378.481291][T24595] [ 378.481298][T24595] dump_stack_lvl+0xf2/0x150 [ 378.481322][T24595] dump_stack+0x15/0x1a [ 378.481468][T24595] should_fail_ex+0x24a/0x260 [ 378.481496][T24595] should_failslab+0x8f/0xb0 [ 378.481530][T24595] kmem_cache_alloc_noprof+0x52/0x320 [ 378.481549][T24595] ? skb_clone+0x154/0x1f0 [ 378.481572][T24595] skb_clone+0x154/0x1f0 [ 378.481594][T24595] __netlink_deliver_tap+0x2bd/0x4f0 [ 378.481623][T24595] netlink_unicast+0x64a/0x670 [ 378.481707][T24595] netlink_sendmsg+0x5cc/0x6e0 [ 378.481733][T24595] ? __pfx_netlink_sendmsg+0x10/0x10 [ 378.481796][T24595] __sock_sendmsg+0x140/0x180 [ 378.481819][T24595] ____sys_sendmsg+0x326/0x4b0 [ 378.481838][T24595] __sys_sendmsg+0x19d/0x230 [ 378.481867][T24595] __x64_sys_sendmsg+0x46/0x50 [ 378.481913][T24595] x64_sys_call+0x2734/0x2dc0 [ 378.481937][T24595] do_syscall_64+0xc9/0x1c0 [ 378.481959][T24595] ? clear_bhb_loop+0x55/0xb0 [ 378.481979][T24595] ? clear_bhb_loop+0x55/0xb0 [ 378.482036][T24595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.482060][T24595] RIP: 0033:0x7f880f48cde9 [ 378.482072][T24595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.482088][T24595] RSP: 002b:00007f880daf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 378.482107][T24595] RAX: ffffffffffffffda RBX: 00007f880f6a5fa0 RCX: 00007f880f48cde9 [ 378.482119][T24595] RDX: 0000000000000000 RSI: 0000400000000000 RDI: 0000000000000007 [ 378.482132][T24595] RBP: 00007f880daf7090 R08: 0000000000000000 R09: 0000000000000000 [ 378.482199][T24595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 378.482211][T24595] R13: 0000000000000000 R14: 00007f880f6a5fa0 R15: 00007ffe94e97f38 [ 378.482228][T24595] [ 378.844427][T24610] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 378.889551][T24605] program syz.1.7366 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 378.898741][T24615] bridge0: entered promiscuous mode [ 378.905288][T24614] bridge0: left promiscuous mode [ 379.040711][T24625] FAULT_INJECTION: forcing a failure. [ 379.040711][T24625] name failslab, interval 1, probability 0, space 0, times 0 [ 379.053370][T24625] CPU: 1 UID: 0 PID: 24625 Comm: syz.4.7374 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 379.053395][T24625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 379.053418][T24625] Call Trace: [ 379.053424][T24625] [ 379.053431][T24625] dump_stack_lvl+0xf2/0x150 [ 379.053464][T24625] dump_stack+0x15/0x1a [ 379.053482][T24625] should_fail_ex+0x24a/0x260 [ 379.053506][T24625] should_failslab+0x8f/0xb0 [ 379.053583][T24625] kmem_cache_alloc_noprof+0x52/0x320 [ 379.053640][T24625] ? getname_flags+0x81/0x3b0 [ 379.053667][T24625] getname_flags+0x81/0x3b0 [ 379.053692][T24625] getname+0x17/0x20 [ 379.053715][T24625] do_sys_openat2+0x67/0x120 [ 379.053809][T24625] __x64_sys_openat+0xf3/0x120 [ 379.053827][T24625] x64_sys_call+0x2b30/0x2dc0 [ 379.053847][T24625] do_syscall_64+0xc9/0x1c0 [ 379.053892][T24625] ? clear_bhb_loop+0x55/0xb0 [ 379.054021][T24625] ? clear_bhb_loop+0x55/0xb0 [ 379.054042][T24625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.054063][T24625] RIP: 0033:0x7fa7cbaecde9 [ 379.054077][T24625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.054163][T24625] RSP: 002b:00007fa7ca157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 379.054178][T24625] RAX: ffffffffffffffda RBX: 00007fa7cbd05fa0 RCX: 00007fa7cbaecde9 [ 379.054188][T24625] RDX: 0000000000000000 RSI: 0000400000000180 RDI: ffffffffffffff9c [ 379.054199][T24625] RBP: 00007fa7ca157090 R08: 0000000000000000 R09: 0000000000000000 [ 379.054209][T24625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 379.054232][T24625] R13: 0000000000000000 R14: 00007fa7cbd05fa0 R15: 00007ffea778f4c8 [ 379.054249][T24625] [ 379.455188][T24633] __nla_validate_parse: 29 callbacks suppressed [ 379.455202][T24633] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7377'. [ 379.470457][T24633] netlink: 32 bytes leftover after parsing attributes in process `syz.6.7377'. [ 379.573545][T24641] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7380'. [ 379.582621][T24641] netlink: 'syz.6.7380': attribute type 30 has an invalid length. [ 379.655975][T24643] bridge0: entered promiscuous mode [ 379.661896][T24643] netlink: 40 bytes leftover after parsing attributes in process `syz.6.7381'. [ 379.675652][T24642] bridge0: left promiscuous mode [ 379.680693][T24645] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7382'. [ 379.689721][T24645] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7382'. [ 379.794692][T24657] SELinux: security_context_str_to_sid () failed with errno=-22 [ 379.837124][T24663] SELinux: security_context_str_to_sid () failed with errno=-22 [ 379.938544][T24666] loop6: detected capacity change from 0 to 8192 [ 379.948309][T24669] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7393'. [ 380.249066][T24696] netlink: 'syz.1.7403': attribute type 9 has an invalid length. [ 380.256936][T24696] netlink: 'syz.1.7403': attribute type 6 has an invalid length. [ 380.337878][T24691] bond_slave_1: entered promiscuous mode [ 380.350659][T24691] bond_slave_1: left promiscuous mode [ 380.449248][T24699] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7404'. [ 380.476604][T24707] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7405'. [ 380.485617][T24707] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7405'. [ 380.535811][ T29] kauditd_printk_skb: 955 callbacks suppressed [ 380.535825][ T29] audit: type=1326 audit(1739623813.742:29874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.589459][ T29] audit: type=1326 audit(1739623813.742:29875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.612570][ T29] audit: type=1326 audit(1739623813.742:29876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.635684][ T29] audit: type=1326 audit(1739623813.742:29877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.658724][ T29] audit: type=1326 audit(1739623813.742:29878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.681859][ T29] audit: type=1326 audit(1739623813.742:29879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.704985][ T29] audit: type=1326 audit(1739623813.742:29880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.728324][ T29] audit: type=1326 audit(1739623813.742:29881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.751312][ T29] audit: type=1326 audit(1739623813.742:29882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.774384][ T29] audit: type=1326 audit(1739623813.742:29883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24708 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 380.884362][T24733] netlink: 'syz.1.7414': attribute type 4 has an invalid length. [ 380.919581][T24737] netlink: 'syz.2.7415': attribute type 9 has an invalid length. [ 380.927413][T24737] netlink: 'syz.2.7415': attribute type 6 has an invalid length. [ 380.968500][T24743] batadv_slave_1: entered promiscuous mode [ 380.976557][T24742] batadv_slave_1: left promiscuous mode [ 381.006351][T24745] netlink: 'syz.2.7420': attribute type 9 has an invalid length. [ 381.014123][T24745] netlink: 'syz.2.7420': attribute type 6 has an invalid length. [ 381.071122][T24754] SELinux: security_context_str_to_sid () failed with errno=-22 [ 381.135439][T24758] netlink: 'syz.2.7426': attribute type 4 has an invalid length. [ 381.257755][T24765] netlink: 'syz.6.7429': attribute type 4 has an invalid length. [ 381.346419][T24771] FAULT_INJECTION: forcing a failure. [ 381.346419][T24771] name failslab, interval 1, probability 0, space 0, times 0 [ 381.359179][T24771] CPU: 0 UID: 0 PID: 24771 Comm: syz.2.7431 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 381.359202][T24771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 381.359253][T24771] Call Trace: [ 381.359259][T24771] [ 381.359266][T24771] dump_stack_lvl+0xf2/0x150 [ 381.359302][T24771] dump_stack+0x15/0x1a [ 381.359325][T24771] should_fail_ex+0x24a/0x260 [ 381.359352][T24771] should_failslab+0x8f/0xb0 [ 381.359378][T24771] kmem_cache_alloc_node_noprof+0x59/0x320 [ 381.359397][T24771] ? __alloc_skb+0x10b/0x310 [ 381.359459][T24771] __alloc_skb+0x10b/0x310 [ 381.359484][T24771] netlink_alloc_large_skb+0xad/0xe0 [ 381.359556][T24771] netlink_sendmsg+0x3b4/0x6e0 [ 381.359648][T24771] ? __pfx_netlink_sendmsg+0x10/0x10 [ 381.359676][T24771] __sock_sendmsg+0x140/0x180 [ 381.359702][T24771] ____sys_sendmsg+0x326/0x4b0 [ 381.359722][T24771] __sys_sendmsg+0x19d/0x230 [ 381.359829][T24771] __x64_sys_sendmsg+0x46/0x50 [ 381.359851][T24771] x64_sys_call+0x2734/0x2dc0 [ 381.359873][T24771] do_syscall_64+0xc9/0x1c0 [ 381.359897][T24771] ? clear_bhb_loop+0x55/0xb0 [ 381.359979][T24771] ? clear_bhb_loop+0x55/0xb0 [ 381.360003][T24771] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.360028][T24771] RIP: 0033:0x7f36328dcde9 [ 381.360042][T24771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.360056][T24771] RSP: 002b:00007f3630f41038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 381.360145][T24771] RAX: ffffffffffffffda RBX: 00007f3632af5fa0 RCX: 00007f36328dcde9 [ 381.360155][T24771] RDX: 0000000020000010 RSI: 0000400000001000 RDI: 0000000000000003 [ 381.360165][T24771] RBP: 00007f3630f41090 R08: 0000000000000000 R09: 0000000000000000 [ 381.360199][T24771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 381.360210][T24771] R13: 0000000000000000 R14: 00007f3632af5fa0 R15: 00007fff7c4c48c8 [ 381.360226][T24771] [ 381.581389][T24777] SELinux: security_context_str_to_sid () failed with errno=-22 [ 381.603569][T24779] FAULT_INJECTION: forcing a failure. [ 381.603569][T24779] name failslab, interval 1, probability 0, space 0, times 0 [ 381.616204][T24779] CPU: 0 UID: 0 PID: 24779 Comm: syz.6.7436 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 381.616226][T24779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 381.616278][T24779] Call Trace: [ 381.616285][T24779] [ 381.616292][T24779] dump_stack_lvl+0xf2/0x150 [ 381.616317][T24779] dump_stack+0x15/0x1a [ 381.616336][T24779] should_fail_ex+0x24a/0x260 [ 381.616394][T24779] should_failslab+0x8f/0xb0 [ 381.616421][T24779] kmem_cache_alloc_noprof+0x52/0x320 [ 381.616439][T24779] ? skb_clone+0x154/0x1f0 [ 381.616461][T24779] skb_clone+0x154/0x1f0 [ 381.616481][T24779] __netlink_deliver_tap+0x2bd/0x4f0 [ 381.616565][T24779] netlink_unicast+0x64a/0x670 [ 381.616633][T24779] netlink_sendmsg+0x5cc/0x6e0 [ 381.616662][T24779] ? __pfx_netlink_sendmsg+0x10/0x10 [ 381.616688][T24779] __sock_sendmsg+0x140/0x180 [ 381.616781][T24779] ____sys_sendmsg+0x326/0x4b0 [ 381.616859][T24779] __sys_sendmsg+0x19d/0x230 [ 381.616889][T24779] __x64_sys_sendmsg+0x46/0x50 [ 381.616955][T24779] x64_sys_call+0x2734/0x2dc0 [ 381.616979][T24779] do_syscall_64+0xc9/0x1c0 [ 381.617004][T24779] ? clear_bhb_loop+0x55/0xb0 [ 381.617027][T24779] ? clear_bhb_loop+0x55/0xb0 [ 381.617080][T24779] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.617104][T24779] RIP: 0033:0x7f880f48cde9 [ 381.617118][T24779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.617149][T24779] RSP: 002b:00007f880daf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 381.617165][T24779] RAX: ffffffffffffffda RBX: 00007f880f6a5fa0 RCX: 00007f880f48cde9 [ 381.617177][T24779] RDX: 0000000000000000 RSI: 0000400000000240 RDI: 0000000000000003 [ 381.617187][T24779] RBP: 00007f880daf7090 R08: 0000000000000000 R09: 0000000000000000 [ 381.617204][T24779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 381.617310][T24779] R13: 0000000000000000 R14: 00007f880f6a5fa0 R15: 00007ffe94e97f38 [ 381.617326][T24779] [ 382.172169][T24819] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 383.047710][T24843] bridge0: entered promiscuous mode [ 383.076048][T24842] bridge0: left promiscuous mode [ 383.387078][T24872] bridge0: entered promiscuous mode [ 383.402628][T24870] bridge0: left promiscuous mode [ 383.431343][T24867] geneve0: left allmulticast mode [ 383.465033][T24867] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24867 comm=syz.1.7471 [ 383.507683][T24882] 9pnet_fd: Insufficient options for proto=fd [ 383.569176][T24886] xt_CT: You must specify a L4 protocol and not use inversions on it [ 383.632742][T24894] loop6: detected capacity change from 0 to 512 [ 383.646319][T24894] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.659196][T24894] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 383.690952][T22303] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.310492][T24928] loop9: detected capacity change from 0 to 512 [ 384.328778][T24928] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 384.341979][T24928] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 384.385980][T23034] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.466112][T24942] FAULT_INJECTION: forcing a failure. [ 384.466112][T24942] name failslab, interval 1, probability 0, space 0, times 0 [ 384.478770][T24942] CPU: 0 UID: 0 PID: 24942 Comm: syz.1.7498 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 384.478897][T24942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 384.478907][T24942] Call Trace: [ 384.478912][T24942] [ 384.478976][T24942] dump_stack_lvl+0xf2/0x150 [ 384.479001][T24942] dump_stack+0x15/0x1a [ 384.479017][T24942] should_fail_ex+0x24a/0x260 [ 384.479039][T24942] ? assoc_array_insert+0x2aa/0x1930 [ 384.479064][T24942] should_failslab+0x8f/0xb0 [ 384.479096][T24942] __kmalloc_cache_noprof+0x4e/0x320 [ 384.479118][T24942] assoc_array_insert+0x2aa/0x1930 [ 384.479169][T24942] ? avc_has_perm+0xd4/0x160 [ 384.479200][T24942] __key_link_begin+0x9a/0x150 [ 384.479222][T24942] __key_create_or_update+0x329/0x750 [ 384.479248][T24942] key_create_or_update+0x42/0x60 [ 384.479275][T24942] __se_sys_add_key+0x280/0x320 [ 384.479349][T24942] ? fput+0x1c4/0x200 [ 384.479365][T24942] __x64_sys_add_key+0x67/0x80 [ 384.479451][T24942] x64_sys_call+0x2964/0x2dc0 [ 384.479474][T24942] do_syscall_64+0xc9/0x1c0 [ 384.479495][T24942] ? clear_bhb_loop+0x55/0xb0 [ 384.479516][T24942] ? clear_bhb_loop+0x55/0xb0 [ 384.479656][T24942] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 384.479680][T24942] RIP: 0033:0x7f49a765cde9 [ 384.479692][T24942] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 384.479706][T24942] RSP: 002b:00007f49a5cc1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 384.479721][T24942] RAX: ffffffffffffffda RBX: 00007f49a7875fa0 RCX: 00007f49a765cde9 [ 384.479756][T24942] RDX: 0000000000000000 RSI: 00004000000002c0 RDI: 0000400000000240 [ 384.479765][T24942] RBP: 00007f49a5cc1090 R08: 0000000033bf6404 R09: 0000000000000000 [ 384.479776][T24942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 384.479787][T24942] R13: 0000000000000000 R14: 00007f49a7875fa0 R15: 00007ffedf770998 [ 384.479801][T24942] [ 384.482801][T24944] __nla_validate_parse: 16 callbacks suppressed [ 384.482821][T24944] netlink: 152 bytes leftover after parsing attributes in process `syz.9.7499'. [ 384.788631][T24950] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7502'. [ 384.797540][T24950] netlink: 32 bytes leftover after parsing attributes in process `syz.9.7502'. [ 384.809466][T24956] FAULT_INJECTION: forcing a failure. [ 384.809466][T24956] name failslab, interval 1, probability 0, space 0, times 0 [ 384.822122][T24956] CPU: 0 UID: 0 PID: 24956 Comm: syz.1.7504 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 384.822206][T24956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 384.822217][T24956] Call Trace: [ 384.822223][T24956] [ 384.822248][T24956] dump_stack_lvl+0xf2/0x150 [ 384.822297][T24956] dump_stack+0x15/0x1a [ 384.822317][T24956] should_fail_ex+0x24a/0x260 [ 384.822343][T24956] ? tipc_group_create+0x63/0x2a0 [ 384.822440][T24956] should_failslab+0x8f/0xb0 [ 384.822467][T24956] __kmalloc_cache_noprof+0x4e/0x320 [ 384.822493][T24956] tipc_group_create+0x63/0x2a0 [ 384.822510][T24956] tipc_sk_join+0x12f/0x2e0 [ 384.822548][T24956] tipc_setsockopt+0x5dd/0x660 [ 384.822574][T24956] ? __pfx_tipc_setsockopt+0x10/0x10 [ 384.822601][T24956] __sys_setsockopt+0x187/0x200 [ 384.822738][T24956] __x64_sys_setsockopt+0x66/0x80 [ 384.822839][T24956] x64_sys_call+0x282e/0x2dc0 [ 384.822863][T24956] do_syscall_64+0xc9/0x1c0 [ 384.822960][T24956] ? clear_bhb_loop+0x55/0xb0 [ 384.822984][T24956] ? clear_bhb_loop+0x55/0xb0 [ 384.823008][T24956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 384.823033][T24956] RIP: 0033:0x7f49a765cde9 [ 384.823047][T24956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 384.823141][T24956] RSP: 002b:00007f49a5cc1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 384.823158][T24956] RAX: ffffffffffffffda RBX: 00007f49a7875fa0 RCX: 00007f49a765cde9 [ 384.823173][T24956] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000008 [ 384.823258][T24956] RBP: 00007f49a5cc1090 R08: 0000000000000010 R09: 0000000000000000 [ 384.823269][T24956] R10: 0000400000000240 R11: 0000000000000246 R12: 0000000000000001 [ 384.823281][T24956] R13: 0000000000000000 R14: 00007f49a7875fa0 R15: 00007ffedf770998 [ 384.823298][T24956] [ 385.155689][T24974] validate_nla: 6 callbacks suppressed [ 385.155702][T24974] netlink: 'syz.4.7512': attribute type 4 has an invalid length. [ 385.168947][T24974] netlink: 152 bytes leftover after parsing attributes in process `syz.4.7512'. [ 385.190550][T24975] netlink: 'syz.1.7513': attribute type 1 has an invalid length. [ 385.206071][T24975] bond3: entered promiscuous mode [ 385.211357][T24975] 8021q: adding VLAN 0 to HW filter on device bond3 [ 385.257858][T24975] 8021q: adding VLAN 0 to HW filter on device bond3 [ 385.265447][T24975] bond3: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 385.275743][T24975] bond3: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 385.289585][T24975] bond3: (slave ip6gre1): making interface the new active one [ 385.297132][T24975] ip6gre1: entered promiscuous mode [ 385.306147][T24975] bond3: (slave ip6gre1): Enslaving as an active interface with an up link [ 385.617938][T24996] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7520'. [ 385.652283][T24996] netlink: 32 bytes leftover after parsing attributes in process `syz.4.7520'. [ 385.719736][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 385.719750][ T29] audit: type=1326 audit(1739623817.916:30262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.758708][ T29] audit: type=1326 audit(1739623817.916:30263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.782389][ T29] audit: type=1326 audit(1739623817.926:30264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.806237][ T29] audit: type=1326 audit(1739623817.926:30265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.829852][ T29] audit: type=1326 audit(1739623817.926:30266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.853523][ T29] audit: type=1326 audit(1739623817.926:30267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.877091][ T29] audit: type=1326 audit(1739623817.926:30268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.900707][ T29] audit: type=1326 audit(1739623817.926:30269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.924318][ T29] audit: type=1326 audit(1739623817.926:30270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.947917][ T29] audit: type=1326 audit(1739623817.926:30271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25003 comm="syz.1.7521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 385.953510][T25008] netlink: 'syz.1.7524': attribute type 4 has an invalid length. [ 385.979309][T25008] netlink: 152 bytes leftover after parsing attributes in process `syz.1.7524'. [ 386.021935][T25013] SELinux: security_context_str_to_sid () failed with errno=-22 [ 386.747005][T25039] netlink: 'syz.2.7537': attribute type 4 has an invalid length. [ 386.754770][T25039] netlink: 152 bytes leftover after parsing attributes in process `syz.2.7537'. [ 386.848335][T25044] SELinux: security_context_str_to_sid () failed with errno=-22 [ 386.971826][T25057] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7542'. [ 386.993289][T25057] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7542'. [ 387.080714][T25069] SELinux: security_context_str_to_sid () failed with errno=-22 [ 387.413007][T25099] SELinux: security_context_str_to_sid () failed with errno=-22 [ 387.438974][T25101] netlink: 'syz.4.7565': attribute type 4 has an invalid length. [ 387.920768][T25114] loop6: detected capacity change from 0 to 2048 [ 390.357125][T25124] netlink: 'syz.9.7577': attribute type 4 has an invalid length. [ 390.364895][T25124] __nla_validate_parse: 1 callbacks suppressed [ 390.364907][T25124] netlink: 152 bytes leftover after parsing attributes in process `syz.9.7577'. [ 390.385603][T25121] SELinux: security_context_str_to_sid () failed with errno=-22 [ 390.457997][T25141] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 390.492391][T25137] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7580'. [ 390.726307][ T29] kauditd_printk_skb: 1254 callbacks suppressed [ 390.726336][ T29] audit: type=1326 audit(1739623822.926:31526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25151 comm="syz.1.7585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f49a7653da7 code=0x7ffc0000 [ 390.756096][ T29] audit: type=1326 audit(1739623822.926:31527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25151 comm="syz.1.7585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f49a75f8fb9 code=0x7ffc0000 [ 390.779710][ T29] audit: type=1326 audit(1739623822.926:31528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25151 comm="syz.1.7585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f49a765cde9 code=0x7ffc0000 [ 390.851582][ T29] audit: type=1326 audit(1739623822.956:31529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25134 comm="syz.6.7581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f880f483da7 code=0x7ffc0000 [ 390.875267][ T29] audit: type=1326 audit(1739623822.956:31530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25134 comm="syz.6.7581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f880f428fb9 code=0x7ffc0000 [ 390.898823][ T29] audit: type=1326 audit(1739623822.956:31531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25134 comm="syz.6.7581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f880f48cde9 code=0x7ffc0000 [ 390.922295][ T29] audit: type=1326 audit(1739623822.956:31532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25134 comm="syz.6.7581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f880f483da7 code=0x7ffc0000 [ 390.945871][ T29] audit: type=1326 audit(1739623822.956:31533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25134 comm="syz.6.7581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f880f428fb9 code=0x7ffc0000 [ 390.969494][ T29] audit: type=1326 audit(1739623822.956:31534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25134 comm="syz.6.7581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f880f48cde9 code=0x7ffc0000 [ 390.993041][ T29] audit: type=1326 audit(1739623822.966:31535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25151 comm="syz.1.7585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f49a7653da7 code=0x7ffc0000 [ 391.141080][T25168] netlink: 'syz.9.7591': attribute type 4 has an invalid length. [ 391.148952][T25168] netlink: 152 bytes leftover after parsing attributes in process `syz.9.7591'. [ 391.161284][T25170] program syz.4.7590 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 391.174703][T25172] SELinux: security_context_str_to_sid () failed with errno=-22 [ 391.224350][T25176] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7594'. [ 391.272144][T25190] FAULT_INJECTION: forcing a failure. [ 391.272144][T25190] name failslab, interval 1, probability 0, space 0, times 0 [ 391.284821][T25190] CPU: 0 UID: 0 PID: 25190 Comm: syz.4.7598 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 391.284847][T25190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 391.284858][T25190] Call Trace: [ 391.284863][T25190] [ 391.284869][T25190] dump_stack_lvl+0xf2/0x150 [ 391.284893][T25190] dump_stack+0x15/0x1a [ 391.285100][T25190] should_fail_ex+0x24a/0x260 [ 391.285145][T25190] should_failslab+0x8f/0xb0 [ 391.285173][T25190] kmem_cache_alloc_noprof+0x52/0x320 [ 391.285192][T25190] ? audit_log_start+0x34c/0x6b0 [ 391.285299][T25190] ? audit_log_end+0x1d0/0x1e0 [ 391.285374][T25190] audit_log_start+0x34c/0x6b0 [ 391.285435][T25190] ? kmem_cache_free+0xdc/0x2d0 [ 391.285454][T25190] audit_seccomp+0x4b/0x130 [ 391.285479][T25190] __seccomp_filter+0x6fa/0x1180 [ 391.285516][T25190] ? __perf_event_task_sched_out+0x138/0x1010 [ 391.285571][T25190] ? tracing_record_taskinfo_sched_switch+0x6f/0x270 [ 391.285603][T25190] __secure_computing+0x9f/0x1c0 [ 391.285624][T25190] syscall_trace_enter+0xd1/0x1f0 [ 391.285681][T25190] do_syscall_64+0xaa/0x1c0 [ 391.285708][T25190] ? clear_bhb_loop+0x55/0xb0 [ 391.285728][T25190] ? clear_bhb_loop+0x55/0xb0 [ 391.285749][T25190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 391.285813][T25190] RIP: 0033:0x7fa7cbaeb7fc [ 391.285825][T25190] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 391.285839][T25190] RSP: 002b:00007fa7ca157030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 391.285854][T25190] RAX: ffffffffffffffda RBX: 00007fa7cbd05fa0 RCX: 00007fa7cbaeb7fc [ 391.285865][T25190] RDX: 000000000000000f RSI: 00007fa7ca1570a0 RDI: 0000000000000006 [ 391.285875][T25190] RBP: 00007fa7ca157090 R08: 0000000000000000 R09: 0000000000000000 [ 391.285887][T25190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 391.285948][T25190] R13: 0000000000000000 R14: 00007fa7cbd05fa0 R15: 00007ffea778f4c8 [ 391.285963][T25190] [ 391.292089][T25189] loop9: detected capacity change from 0 to 512 [ 391.505361][T25189] EXT4-fs (loop9): too many log groups per flexible block group [ 391.513026][T25189] EXT4-fs (loop9): failed to initialize mballoc (-12) [ 391.519817][T25189] EXT4-fs (loop9): mount failed [ 393.204991][T25200] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7605'. [ 393.215075][T25203] netlink: 'syz.4.7604': attribute type 4 has an invalid length. [ 393.222857][T25203] netlink: 152 bytes leftover after parsing attributes in process `syz.4.7604'. [ 393.270215][T25202] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7602'. [ 393.378952][T25234] netlink: 'syz.9.7618': attribute type 4 has an invalid length. [ 393.386760][T25234] netlink: 152 bytes leftover after parsing attributes in process `syz.9.7618'. [ 393.407153][T25236] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7619'. [ 393.425623][T25237] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7616'. [ 393.569788][T25262] netlink: 'syz.4.7631': attribute type 4 has an invalid length. [ 393.794759][T25285] netlink: 'syz.4.7642': attribute type 4 has an invalid length. [ 393.876036][T25297] bond_slave_1: entered promiscuous mode [ 393.882238][T25297] bond_slave_1: left promiscuous mode [ 393.971931][T25311] netlink: 'syz.4.7653': attribute type 4 has an invalid length. [ 394.108375][T25333] bond_slave_1: entered promiscuous mode [ 394.114996][T25333] bond_slave_1: left promiscuous mode [ 394.170857][T25337] netlink: 'syz.2.7664': attribute type 4 has an invalid length. [ 394.334297][T25366] netlink: 'syz.4.7676': attribute type 4 has an invalid length. [ 394.411773][T25379] bond_slave_1: entered promiscuous mode [ 394.418130][T25379] bond_slave_1: left promiscuous mode [ 394.533687][T25396] netlink: 'syz.4.7687': attribute type 4 has an invalid length. [ 394.609184][T25404] program syz.4.7691 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 394.618767][T25404] FAULT_INJECTION: forcing a failure. [ 394.618767][T25404] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 394.631852][T25404] CPU: 1 UID: 0 PID: 25404 Comm: syz.4.7691 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 394.631875][T25404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 394.631886][T25404] Call Trace: [ 394.631892][T25404] [ 394.631979][T25404] dump_stack_lvl+0xf2/0x150 [ 394.632005][T25404] dump_stack+0x15/0x1a [ 394.632028][T25404] should_fail_ex+0x24a/0x260 [ 394.632130][T25404] should_fail+0xb/0x10 [ 394.632149][T25404] should_fail_usercopy+0x1a/0x20 [ 394.632172][T25404] _copy_to_user+0x20/0xa0 [ 394.632199][T25404] scsi_ioctl+0x14b4/0x1540 [ 394.632243][T25404] ? avc_has_perm+0xd4/0x160 [ 394.632274][T25404] ? file_has_perm+0x329/0x370 [ 394.632300][T25404] ? do_vfs_ioctl+0x98b/0x1590 [ 394.632321][T25404] sg_ioctl+0xda4/0x1870 [ 394.632340][T25404] ? __fget_files+0x17c/0x1c0 [ 394.632374][T25404] ? __pfx_sg_ioctl+0x10/0x10 [ 394.632418][T25404] __se_sys_ioctl+0xc9/0x140 [ 394.632435][T25404] __x64_sys_ioctl+0x43/0x50 [ 394.632452][T25404] x64_sys_call+0x1690/0x2dc0 [ 394.632493][T25404] do_syscall_64+0xc9/0x1c0 [ 394.632513][T25404] ? clear_bhb_loop+0x55/0xb0 [ 394.632600][T25404] ? clear_bhb_loop+0x55/0xb0 [ 394.632619][T25404] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 394.632688][T25404] RIP: 0033:0x7fa7cbaecde9 [ 394.632700][T25404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 394.632793][T25404] RSP: 002b:00007fa7ca157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 394.632808][T25404] RAX: ffffffffffffffda RBX: 00007fa7cbd05fa0 RCX: 00007fa7cbaecde9 [ 394.632817][T25404] RDX: 0000400000000040 RSI: 0000000000000001 RDI: 0000000000000005 [ 394.632827][T25404] RBP: 00007fa7ca157090 R08: 0000000000000000 R09: 0000000000000000 [ 394.632926][T25404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 394.632935][T25404] R13: 0000000000000000 R14: 00007fa7cbd05fa0 R15: 00007ffea778f4c8 [ 394.632948][T25404] [ 395.528755][T25506] __nla_validate_parse: 40 callbacks suppressed [ 395.528772][T25506] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7733'. [ 395.544076][T25506] netlink: 24 bytes leftover after parsing attributes in process `syz.6.7733'. [ 395.579062][T25510] validate_nla: 3 callbacks suppressed [ 395.579144][T25510] netlink: 'syz.6.7735': attribute type 4 has an invalid length. [ 395.592444][T25510] netlink: 152 bytes leftover after parsing attributes in process `syz.6.7735'. [ 395.610590][T25512] netlink: 'syz.2.7736': attribute type 4 has an invalid length. [ 395.618512][T25512] netlink: 152 bytes leftover after parsing attributes in process `syz.2.7736'. [ 395.663770][T25514] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7737'. [ 395.731222][T25532] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7744'. [ 395.740258][T25532] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7744'. [ 395.749437][ T29] kauditd_printk_skb: 1288 callbacks suppressed [ 395.749449][ T29] audit: type=1326 audit(1739623827.956:32822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7cbae3da7 code=0x7ffc0000 [ 395.779300][ T29] audit: type=1326 audit(1739623827.956:32823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa7cba88fb9 code=0x7ffc0000 [ 395.802914][ T29] audit: type=1326 audit(1739623827.956:32824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 395.827087][ T29] audit: type=1326 audit(1739623827.956:32825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7cbae3da7 code=0x7ffc0000 [ 395.850736][ T29] audit: type=1326 audit(1739623827.956:32826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa7cba88fb9 code=0x7ffc0000 [ 395.874349][ T29] audit: type=1326 audit(1739623827.956:32827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 395.897973][ T29] audit: type=1326 audit(1739623827.976:32828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7cbae3da7 code=0x7ffc0000 [ 395.921558][ T29] audit: type=1326 audit(1739623827.976:32829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa7cba88fb9 code=0x7ffc0000 [ 395.926649][T25539] netlink: 'syz.2.7747': attribute type 4 has an invalid length. [ 395.945268][ T29] audit: type=1326 audit(1739623827.976:32830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 395.952749][T25539] netlink: 152 bytes leftover after parsing attributes in process `syz.2.7747'. [ 395.976180][ T29] audit: type=1326 audit(1739623827.996:32831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25491 comm="syz.4.7727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa7cbae3da7 code=0x7ffc0000 [ 396.022349][T25541] siw: device registration error -23 [ 396.031222][T25541] hsr_slave_0: left promiscuous mode [ 396.037075][T25541] hsr_slave_1: left promiscuous mode [ 396.287655][T25550] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7751'. [ 396.296656][T25550] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7751'. [ 396.622853][T25573] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 396.633077][T25573] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 397.247676][T25647] SELinux: security_context_str_to_sid () failed with errno=-22 [ 397.373527][T25659] loop6: detected capacity change from 0 to 512 [ 397.417282][T25659] EXT4-fs (loop6): too many log groups per flexible block group [ 397.425017][T25659] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 397.444371][T25659] EXT4-fs (loop6): mount failed [ 397.653217][T25651] chnl_net:caif_netlink_parms(): no params data found [ 397.694957][T25651] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.702069][T25651] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.709265][T25651] bridge_slave_0: entered allmulticast mode [ 397.715720][T25651] bridge_slave_0: entered promiscuous mode [ 397.722661][T25651] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.729739][T25651] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.738431][T25651] bridge_slave_1: entered allmulticast mode [ 397.745186][T25651] bridge_slave_1: entered promiscuous mode [ 397.767988][T25651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 397.780157][T25651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.803158][T25651] team0: Port device team_slave_0 added [ 397.809955][T25651] team0: Port device team_slave_1 added [ 397.829723][T25651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.836698][T25651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.862730][T25651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.875113][T25651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.882065][T25651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.908122][T25651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.943539][T25651] hsr_slave_0: entered promiscuous mode [ 397.949979][T25651] hsr_slave_1: entered promiscuous mode [ 397.956076][T25651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 397.963716][T25651] Cannot create hsr debugfs directory [ 398.010878][T25651] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.057097][T25651] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.117235][T25651] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.208199][T25651] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.267204][T25710] netlink: 'syz.6.7814': attribute type 4 has an invalid length. [ 398.280563][T25651] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 398.290119][T25651] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 398.300760][T25651] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 398.310116][T25651] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 398.321096][T25716] SELinux: security_context_str_to_sid () failed with errno=-22 [ 398.325347][T25651] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.335796][T25651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.343126][T25651] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.350336][T25651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.382484][T25651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.394932][ T3939] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.402744][ T3939] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.413581][T25651] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.423647][ T3937] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.430765][ T3937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.440727][ T3931] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.447767][ T3931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.522076][T25651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.566535][T25738] netlink: 'syz.9.7824': attribute type 4 has an invalid length. [ 398.613556][T25651] veth0_vlan: entered promiscuous mode [ 398.625012][T25651] veth1_vlan: entered promiscuous mode [ 398.639589][T25651] veth0_macvtap: entered promiscuous mode [ 398.649714][T25651] veth1_macvtap: entered promiscuous mode [ 398.660321][T25651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.670964][T25651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.680903][T25651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.691309][T25651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.701181][T25651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.711603][T25651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.722442][T25651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.732730][T25651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.743314][T25651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.753119][T25651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.763527][T25651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.773338][T25651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.783742][T25651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.795000][T25651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.804867][T25651] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.813590][T25651] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.822370][T25651] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.831150][T25651] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.870629][T25757] bond_slave_1: entered promiscuous mode [ 398.877192][T25757] bond_slave_1: left promiscuous mode [ 398.975558][T25769] netlink: 'syz.1.7836': attribute type 4 has an invalid length. [ 398.986724][T25769] : renamed from bond0 (while UP) [ 399.181566][T25794] netlink: 'syz.2.7848': attribute type 4 has an invalid length. [ 399.414888][T25814] netlink: 'syz.6.7857': attribute type 9 has an invalid length. [ 399.422658][T25814] netlink: 'syz.6.7857': attribute type 6 has an invalid length. [ 399.456862][T25818] netlink: 'syz.6.7859': attribute type 4 has an invalid length. [ 399.491094][T25824] batadv_slave_1: entered promiscuous mode [ 399.500586][T25823] batadv_slave_1: left promiscuous mode [ 399.618476][T25829] bond_slave_1: entered promiscuous mode [ 399.624569][T25829] bond_slave_1: left promiscuous mode [ 399.930255][T25849] loop9: detected capacity change from 0 to 512 [ 399.954902][T25849] EXT4-fs (loop9): too many log groups per flexible block group [ 399.962691][T25849] EXT4-fs (loop9): failed to initialize mballoc (-12) [ 399.969762][T25849] EXT4-fs (loop9): mount failed [ 400.088097][T25879] loop9: detected capacity change from 0 to 512 [ 400.094875][T25879] EXT4-fs: Ignoring removed bh option [ 400.101370][T25879] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 400.112568][T25879] EXT4-fs (loop9): 1 truncate cleaned up [ 400.119024][T25879] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 400.145807][T23034] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.188348][T25892] bond_slave_1: entered promiscuous mode [ 400.195067][T25892] bond_slave_1: left promiscuous mode [ 400.338506][T25911] loop6: detected capacity change from 0 to 512 [ 400.387767][T25911] EXT4-fs (loop6): too many log groups per flexible block group [ 400.395490][T25911] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 400.409115][T25911] EXT4-fs (loop6): mount failed [ 400.577158][T25944] __nla_validate_parse: 34 callbacks suppressed [ 400.577232][T25944] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7915'. [ 400.627663][T25960] validate_nla: 4 callbacks suppressed [ 400.627675][T25960] netlink: 'syz.2.7919': attribute type 10 has an invalid length. [ 400.637078][T25962] netlink: 'syz.9.7921': attribute type 4 has an invalid length. [ 400.648932][T25962] netlink: 152 bytes leftover after parsing attributes in process `syz.9.7921'. [ 400.650746][T25960] dummy0: entered promiscuous mode [ 400.663435][T25960] : (slave dummy0): Enslaving as an active interface with an up link [ 400.692519][T25966] netlink: 14 bytes leftover after parsing attributes in process `syz.2.7924'. [ 400.742820][T25972] bond_slave_1: entered promiscuous mode [ 400.750352][T25972] bond_slave_1: left promiscuous mode [ 400.756132][ T29] kauditd_printk_skb: 1417 callbacks suppressed [ 400.756146][ T29] audit: type=1326 audit(1739623832.956:34249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd22eae3da7 code=0x7ffc0000 [ 400.788301][ T29] audit: type=1326 audit(1739623832.956:34250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd22ea88fb9 code=0x7ffc0000 [ 400.811996][ T29] audit: type=1326 audit(1739623832.956:34251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 400.835691][ T29] audit: type=1326 audit(1739623832.956:34252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd22eae3da7 code=0x7ffc0000 [ 400.859372][ T29] audit: type=1326 audit(1739623832.956:34253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd22ea88fb9 code=0x7ffc0000 [ 400.883168][ T29] audit: type=1326 audit(1739623832.956:34254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 400.906941][ T29] audit: type=1326 audit(1739623832.986:34255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd22eae3da7 code=0x7ffc0000 [ 400.930921][ T29] audit: type=1326 audit(1739623832.986:34256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd22ea88fb9 code=0x7ffc0000 [ 400.954597][ T29] audit: type=1326 audit(1739623832.986:34257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 400.978412][ T29] audit: type=1326 audit(1739623833.006:34258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25880 comm="syz.1.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd22eae3da7 code=0x7ffc0000 [ 401.002263][T25974] loop6: detected capacity change from 0 to 128 [ 401.009399][T25974] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 401.038045][T25979] netlink: 28 bytes leftover after parsing attributes in process `syz.9.7930'. [ 401.047364][T25979] netlink: 28 bytes leftover after parsing attributes in process `syz.9.7930'. [ 401.077996][ T3917] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 401.085826][T25983] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=41 sclass=netlink_xfrm_socket pid=25983 comm=syz.2.7931 [ 401.130090][T25988] netlink: 'syz.6.7933': attribute type 4 has an invalid length. [ 401.137935][T25988] netlink: 152 bytes leftover after parsing attributes in process `syz.6.7933'. [ 401.149697][T25989] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 401.175374][T25999] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7938'. [ 401.232802][T26001] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7939'. [ 401.365777][T26030] netlink: 'syz.6.7948': attribute type 4 has an invalid length. [ 401.373612][T26030] netlink: 152 bytes leftover after parsing attributes in process `syz.6.7948'. [ 401.462534][T26039] netlink: 14 bytes leftover after parsing attributes in process `syz.6.7953'. [ 402.157219][T25989] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.219610][T25989] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.269437][T25989] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.321740][T25989] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.335460][T25989] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.347238][T25989] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.361132][T25989] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.557701][T26088] netlink: 'syz.9.7975': attribute type 4 has an invalid length. [ 402.616792][T26096] loop9: detected capacity change from 0 to 128 [ 402.623913][T26096] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 402.651085][ T3930] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 402.678434][T26103] netlink: 'syz.9.7979': attribute type 4 has an invalid length. [ 402.741041][T26116] netlink: 'syz.9.7987': attribute type 4 has an invalid length. [ 402.771177][T26123] loop9: detected capacity change from 0 to 512 [ 402.784730][T26123] EXT4-fs (loop9): too many log groups per flexible block group [ 402.792423][T26123] EXT4-fs (loop9): failed to initialize mballoc (-12) [ 402.799257][T26123] EXT4-fs (loop9): mount failed [ 402.963387][T26145] netlink: 'syz.4.8000': attribute type 4 has an invalid length. [ 402.979595][T26146] netlink: 'syz.2.7998': attribute type 4 has an invalid length. [ 402.983739][T26148] bond_slave_1: entered promiscuous mode [ 402.993474][T26148] bond_slave_1: left promiscuous mode [ 403.000767][T26146] netlink: 'syz.2.7998': attribute type 4 has an invalid length. [ 403.134556][T26158] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.331966][T26170] loop6: detected capacity change from 0 to 128 [ 403.339816][T26170] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 403.361019][ T3930] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 403.440284][T26178] loop6: detected capacity change from 0 to 512 [ 403.454880][T26178] EXT4-fs (loop6): too many log groups per flexible block group [ 403.462588][T26178] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 403.469510][T26178] EXT4-fs (loop6): mount failed [ 403.539487][T26184] block device autoloading is deprecated and will be removed. [ 403.547109][T26184] syz.6.8017: attempt to access beyond end of device [ 403.547109][T26184] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 404.721309][T26241] : renamed from vlan0 (while UP) [ 404.738908][T26241] syzkaller1: entered promiscuous mode [ 404.744649][T26241] syzkaller1: entered allmulticast mode [ 404.955306][T26260] loop9: detected capacity change from 0 to 164 [ 404.965200][T26260] FAULT_INJECTION: forcing a failure. [ 404.965200][T26260] name failslab, interval 1, probability 0, space 0, times 0 [ 404.978036][T26260] CPU: 1 UID: 0 PID: 26260 Comm: syz.9.8051 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 404.978050][T26260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 404.978057][T26260] Call Trace: [ 404.978085][T26260] [ 404.978089][T26260] dump_stack_lvl+0xf2/0x150 [ 404.978105][T26260] dump_stack+0x15/0x1a [ 404.978116][T26260] should_fail_ex+0x24a/0x260 [ 404.978132][T26260] should_failslab+0x8f/0xb0 [ 404.978194][T26260] kmem_cache_alloc_node_noprof+0x59/0x320 [ 404.978207][T26260] ? __alloc_skb+0x10b/0x310 [ 404.978225][T26260] __alloc_skb+0x10b/0x310 [ 404.978298][T26260] ? audit_log_start+0x34c/0x6b0 [ 404.978326][T26260] audit_log_start+0x368/0x6b0 [ 404.978343][T26260] audit_seccomp+0x4b/0x130 [ 404.978358][T26260] __seccomp_filter+0x6fa/0x1180 [ 404.978370][T26260] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 404.978387][T26260] ? vfs_write+0x644/0x920 [ 404.978402][T26260] __secure_computing+0x9f/0x1c0 [ 404.978414][T26260] syscall_trace_enter+0xd1/0x1f0 [ 404.978433][T26260] ? fpregs_assert_state_consistent+0x83/0xa0 [ 404.978474][T26260] do_syscall_64+0xaa/0x1c0 [ 404.978489][T26260] ? clear_bhb_loop+0x55/0xb0 [ 404.978555][T26260] ? clear_bhb_loop+0x55/0xb0 [ 404.978593][T26260] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 404.978607][T26260] RIP: 0033:0x7f5cbc84cde9 [ 404.978616][T26260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 404.978626][T26260] RSP: 002b:00007f5cbaeb1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 404.978652][T26260] RAX: ffffffffffffffda RBX: 00007f5cbca65fa0 RCX: 00007f5cbc84cde9 [ 404.978659][T26260] RDX: 0000000000000000 RSI: 0000400000000000 RDI: 0000000000000006 [ 404.978665][T26260] RBP: 00007f5cbaeb1090 R08: 0000000000001000 R09: 0000000000000000 [ 404.978693][T26260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 404.978699][T26260] R13: 0000000000000000 R14: 00007f5cbca65fa0 R15: 00007ffc288b8218 [ 404.978787][T26260] [ 404.979573][T26260] syz.9.8051: attempt to access beyond end of device [ 404.979573][T26260] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 405.193939][T26260] syz.9.8051: attempt to access beyond end of device [ 405.193939][T26260] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 405.346786][T26272] loop9: detected capacity change from 0 to 128 [ 405.353544][T26272] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 405.372764][ T3930] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 405.434265][T26282] bond_slave_1: entered promiscuous mode [ 405.440421][T26282] bond_slave_1: left promiscuous mode [ 405.519418][T26284] loop9: detected capacity change from 0 to 512 [ 405.535431][T26284] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 405.549789][T26284] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 405.568846][T26284] ieee802154 phy0 wpan0: encryption failed: -22 [ 405.583073][T23034] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 405.717775][T26311] validate_nla: 6 callbacks suppressed [ 405.717788][T26311] netlink: 'syz.9.8075': attribute type 4 has an invalid length. [ 405.736573][T26311] netlink: 'syz.9.8075': attribute type 4 has an invalid length. [ 405.773233][ T29] kauditd_printk_skb: 1360 callbacks suppressed [ 405.773247][ T29] audit: type=1326 audit(1739623837.966:35617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26319 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 405.803607][ T29] audit: type=1326 audit(1739623837.966:35618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26319 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 405.827298][ T29] audit: type=1326 audit(1739623837.966:35619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26319 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 405.850927][ T29] audit: type=1326 audit(1739623837.966:35620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26319 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 405.874566][ T29] audit: type=1326 audit(1739623837.966:35621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26319 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 405.898252][ T29] audit: type=1326 audit(1739623837.966:35622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26319 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 405.921983][ T29] audit: type=1326 audit(1739623837.966:35623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26319 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 405.945647][ T29] audit: type=1326 audit(1739623837.966:35624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26319 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 405.969129][ T29] audit: type=1326 audit(1739623837.966:35625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26319 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 405.993083][ T29] audit: type=1326 audit(1739623837.966:35626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26324 comm="syz.4.8080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa7cbb1f6a5 code=0x7ffc0000 [ 406.100224][T26333] SELinux: syz.2.8085 (26333) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 406.126266][T26335] FAULT_INJECTION: forcing a failure. [ 406.126266][T26335] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 406.139663][T26335] CPU: 0 UID: 0 PID: 26335 Comm: syz.2.8086 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 406.139684][T26335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 406.139695][T26335] Call Trace: [ 406.139702][T26335] [ 406.139709][T26335] dump_stack_lvl+0xf2/0x150 [ 406.139794][T26335] dump_stack+0x15/0x1a [ 406.139813][T26335] should_fail_ex+0x24a/0x260 [ 406.139878][T26335] should_fail_alloc_page+0xfd/0x110 [ 406.139983][T26335] __alloc_frozen_pages_noprof+0x109/0x340 [ 406.140009][T26335] alloc_pages_mpol+0xb4/0x260 [ 406.140066][T26335] alloc_pages_noprof+0xe8/0x130 [ 406.140084][T26335] get_zeroed_page_noprof+0x17/0x40 [ 406.140121][T26335] simple_transaction_get+0x4c/0x120 [ 406.140143][T26335] selinux_transaction_write+0x86/0x100 [ 406.140174][T26335] ? __pfx_selinux_transaction_write+0x10/0x10 [ 406.140248][T26335] vfs_write+0x27d/0x920 [ 406.140267][T26335] ? putname+0xcf/0xf0 [ 406.140301][T26335] ? __fget_files+0x17c/0x1c0 [ 406.140326][T26335] ksys_write+0xe8/0x1b0 [ 406.140346][T26335] __x64_sys_write+0x42/0x50 [ 406.140366][T26335] x64_sys_call+0x287e/0x2dc0 [ 406.140399][T26335] do_syscall_64+0xc9/0x1c0 [ 406.140425][T26335] ? clear_bhb_loop+0x55/0xb0 [ 406.140445][T26335] ? clear_bhb_loop+0x55/0xb0 [ 406.140511][T26335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.140537][T26335] RIP: 0033:0x7f36328dcde9 [ 406.140552][T26335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 406.140589][T26335] RSP: 002b:00007f3630f41038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 406.140606][T26335] RAX: ffffffffffffffda RBX: 00007f3632af5fa0 RCX: 00007f36328dcde9 [ 406.140617][T26335] RDX: 0000000000000027 RSI: 0000400000000080 RDI: 0000000000000005 [ 406.140629][T26335] RBP: 00007f3630f41090 R08: 0000000000000000 R09: 0000000000000000 [ 406.140639][T26335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 406.140648][T26335] R13: 0000000000000000 R14: 00007f3632af5fa0 R15: 00007fff7c4c48c8 [ 406.140663][T26335] [ 406.442557][T26344] dummy0: entered promiscuous mode [ 406.449254][T26344] dummy0: left promiscuous mode [ 406.461546][T26345] __nla_validate_parse: 16 callbacks suppressed [ 406.461556][T26345] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8087'. [ 406.699969][T26368] loop9: detected capacity change from 0 to 164 [ 406.711953][T26368] syz.9.8101: attempt to access beyond end of device [ 406.711953][T26368] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 406.726139][T26368] syz.9.8101: attempt to access beyond end of device [ 406.726139][T26368] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 407.551894][T26388] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8109'. [ 407.560934][T26388] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8109'. [ 408.196667][T26404] bond_slave_1: entered promiscuous mode [ 408.202828][T26404] bond_slave_1: left promiscuous mode [ 408.270819][T26408] bond_slave_1: entered promiscuous mode [ 408.277166][T26408] bond_slave_1: left promiscuous mode [ 408.354980][T26414] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8119'. [ 408.379163][T26422] loop6: detected capacity change from 0 to 2048 [ 408.393753][T26426] netlink: 'syz.1.8125': attribute type 4 has an invalid length. [ 408.401529][T26426] netlink: 152 bytes leftover after parsing attributes in process `syz.1.8125'. [ 408.427329][T26430] netlink: 14 bytes leftover after parsing attributes in process `syz.1.8127'. [ 408.496276][T26439] netlink: 'syz.6.8131': attribute type 4 has an invalid length. [ 408.504058][T26439] netlink: 152 bytes leftover after parsing attributes in process `syz.6.8131'. [ 408.522865][T26441] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8132'. [ 408.554028][T26445] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8134'. [ 408.591224][T26452] netlink: 'syz.6.8137': attribute type 4 has an invalid length. [ 408.599032][T26452] netlink: 152 bytes leftover after parsing attributes in process `syz.6.8137'. [ 408.941225][T26482] bond_slave_1: entered promiscuous mode [ 408.959159][T26482] bond_slave_1: left promiscuous mode [ 409.652569][T26520] bond_slave_1: entered promiscuous mode [ 409.676981][T26520] bond_slave_1: left promiscuous mode [ 409.967235][T26549] netlink: 'syz.9.8177': attribute type 4 has an invalid length. [ 410.646491][T26578] netlink: 'syz.9.8191': attribute type 4 has an invalid length. [ 410.647143][T26577] loop6: detected capacity change from 0 to 1024 [ 410.661460][T26577] EXT4-fs: Ignoring removed nomblk_io_submit option [ 410.677987][T26577] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 410.701578][T26577] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 410.711228][T26577] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(12) [ 410.717831][T26577] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 410.725424][T26577] vhci_hcd vhci_hcd.0: Device attached [ 410.733106][T26588] vhci_hcd: connection closed [ 410.733213][ T3939] vhci_hcd: stop threads [ 410.742253][ T3939] vhci_hcd: release socket [ 410.746727][ T3939] vhci_hcd: disconnect device [ 410.840739][ T29] kauditd_printk_skb: 953 callbacks suppressed [ 410.840754][ T29] audit: type=1400 audit(1739623843.036:36580): avc: denied { create } for pid=26602 comm="syz.4.8199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 410.867839][ T29] audit: type=1400 audit(1739623843.036:36581): avc: denied { connect } for pid=26602 comm="syz.4.8199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 410.887673][ T29] audit: type=1400 audit(1739623843.036:36582): avc: denied { bind } for pid=26602 comm="syz.4.8199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 410.907119][ T29] audit: type=1400 audit(1739623843.036:36583): avc: denied { write } for pid=26602 comm="syz.4.8199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 410.928662][ T29] audit: type=1326 audit(1739623843.126:36584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26605 comm="syz.4.8200" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa7cbaecde9 code=0x0 [ 410.979960][ T29] audit: type=1400 audit(1739623843.176:36585): avc: denied { block_suspend } for pid=26605 comm="syz.4.8200" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 411.001853][T26611] FAULT_INJECTION: forcing a failure. [ 411.001853][T26611] name failslab, interval 1, probability 0, space 0, times 0 [ 411.014616][T26611] CPU: 1 UID: 0 PID: 26611 Comm: syz.4.8200 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 411.014639][T26611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 411.014649][T26611] Call Trace: [ 411.014699][T26611] [ 411.014705][T26611] dump_stack_lvl+0xf2/0x150 [ 411.014727][T26611] dump_stack+0x15/0x1a [ 411.014743][T26611] should_fail_ex+0x24a/0x260 [ 411.014764][T26611] should_failslab+0x8f/0xb0 [ 411.014821][T26611] kmem_cache_alloc_noprof+0x52/0x320 [ 411.014902][T26611] ? skb_clone+0x154/0x1f0 [ 411.014920][T26611] skb_clone+0x154/0x1f0 [ 411.014936][T26611] __netlink_deliver_tap+0x2bd/0x4f0 [ 411.015023][T26611] netlink_unicast+0x64a/0x670 [ 411.015043][T26611] netlink_sendmsg+0x5cc/0x6e0 [ 411.015119][T26611] ? __pfx_netlink_sendmsg+0x10/0x10 [ 411.015140][T26611] __sock_sendmsg+0x140/0x180 [ 411.015163][T26611] ____sys_sendmsg+0x326/0x4b0 [ 411.015192][T26611] __sys_sendmsg+0x19d/0x230 [ 411.015216][T26611] __x64_sys_sendmsg+0x46/0x50 [ 411.015233][T26611] x64_sys_call+0x2734/0x2dc0 [ 411.015301][T26611] do_syscall_64+0xc9/0x1c0 [ 411.015322][T26611] ? clear_bhb_loop+0x55/0xb0 [ 411.015341][T26611] ? clear_bhb_loop+0x55/0xb0 [ 411.015431][T26611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.015450][T26611] RIP: 0033:0x7fa7cbaecde9 [ 411.015462][T26611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 411.015521][T26611] RSP: 002b:00007fa7ca136038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.015535][T26611] RAX: ffffffffffffffda RBX: 00007fa7cbd06080 RCX: 00007fa7cbaecde9 [ 411.015545][T26611] RDX: 0000000000000000 RSI: 00004000000000c0 RDI: 0000000000000005 [ 411.015554][T26611] RBP: 00007fa7ca136090 R08: 0000000000000000 R09: 0000000000000000 [ 411.015598][T26611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 411.015607][T26611] R13: 0000000000000000 R14: 00007fa7cbd06080 R15: 00007ffea778f4c8 [ 411.015620][T26611] [ 411.018237][T26611] batman_adv: batadv0: Adding interface: dummy0 [ 411.018270][T26613] netlink: 'syz.2.8203': attribute type 4 has an invalid length. [ 411.230339][T26611] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.255800][T26611] batman_adv: batadv0: Interface activated: dummy0 [ 411.266670][T22303] EXT4-fs error (device loop6): ext4_lookup:1813: inode #14: comm syz-executor: iget: bad extra_isize 17960 (inode size 256) [ 411.267439][ T29] audit: type=1400 audit(1739623843.466:36586): avc: denied { remove_name } for pid=22303 comm="syz-executor" name="lost+found" dev="loop6" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 411.279920][T22303] EXT4-fs error (device loop6): ext4_lookup:1813: inode #14: comm syz-executor: iget: bad extra_isize 17960 (inode size 256) [ 411.303053][ T29] audit: type=1400 audit(1739623843.466:36587): avc: denied { rmdir } for pid=22303 comm="syz-executor" name="lost+found" dev="loop6" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 411.303082][ T29] audit: type=1400 audit(1739623843.466:36588): avc: denied { unlink } for pid=22303 comm="syz-executor" name="file0" dev="loop6" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 411.413181][ T29] audit: type=1400 audit(1739623843.566:36589): avc: denied { bind } for pid=26615 comm="syz.2.8205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 411.451272][T26533] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.503819][ T3946] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.562526][ T3946] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.614827][ T3946] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.684145][ T3946] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.728773][T26628] chnl_net:caif_netlink_parms(): no params data found [ 411.782325][T26628] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.789422][T26628] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.796586][T26628] bridge_slave_0: entered allmulticast mode [ 411.803079][T26628] bridge_slave_0: entered promiscuous mode [ 411.810133][T26628] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.817878][T26628] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.825263][T26628] bridge_slave_1: entered allmulticast mode [ 411.831955][T26628] bridge_slave_1: entered promiscuous mode [ 411.838716][ T3946] bridge_slave_1: left allmulticast mode [ 411.844498][ T3946] bridge_slave_1: left promiscuous mode [ 411.846214][T26652] netlink: 'syz.9.8215': attribute type 4 has an invalid length. [ 411.850167][ T3946] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.857848][T26652] __nla_validate_parse: 16 callbacks suppressed [ 411.857859][T26652] netlink: 152 bytes leftover after parsing attributes in process `syz.9.8215'. [ 411.880790][ T3946] bridge_slave_0: left allmulticast mode [ 411.886442][ T3946] bridge_slave_0: left promiscuous mode [ 411.892185][ T3946] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.264918][ T3946]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 412.273272][ T3946] bond_slave_0: left promiscuous mode [ 412.280126][ T3946]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 412.288566][ T3946] bond_slave_1: left promiscuous mode [ 412.296113][ T3946]  (unregistering): Released all slaves [ 412.314663][T26628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.324948][T26628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.359242][T26628] team0: Port device team_slave_0 added [ 412.371396][T26628] team0: Port device team_slave_1 added [ 412.405076][ T3946] hsr_slave_0: left promiscuous mode [ 412.411030][ T3946] hsr_slave_1: left promiscuous mode [ 412.417920][ T3946] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 412.425440][ T3946] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 412.434421][ T3946] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 412.441832][ T3946] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 412.452882][ T3946] veth1_macvtap: left promiscuous mode [ 412.459394][ T3946] veth0_macvtap: left promiscuous mode [ 412.466101][ T3946] veth1_vlan: left promiscuous mode [ 412.471390][ T3946] veth0_vlan: left promiscuous mode [ 412.537289][ T3946] team0 (unregistering): Port device team_slave_1 removed [ 412.547001][ T3946] team0 (unregistering): Port device team_slave_0 removed [ 412.583806][T26628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.590849][T26628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.616882][T26628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.635590][T26628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.642537][T26628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.668551][T26628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.705389][T26628] hsr_slave_0: entered promiscuous mode [ 412.711414][T26628] hsr_slave_1: entered promiscuous mode [ 412.717290][T26628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.724907][T26628] Cannot create hsr debugfs directory [ 412.777098][T26628] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 38705 - 0 [ 412.790102][T26681] loop9: detected capacity change from 0 to 1024 [ 412.797071][T26681] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 412.806660][T26681] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 412.817596][T26681] EXT4-fs (loop9): invalid journal inode [ 412.823234][T26681] EXT4-fs (loop9): can't get journal size [ 412.829419][T26681] EXT4-fs error (device loop9): ext4_protect_reserved_inode:182: inode #2: comm syz.9.8225: blocks 48-48 from inode overlap system zone [ 412.829772][T26628] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 38705 - 0 [ 412.843892][T26681] EXT4-fs (loop9): failed to initialize system zone (-117) [ 412.861017][T26681] EXT4-fs (loop9): mount failed [ 412.904796][T26628] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 38705 - 0 [ 412.915291][T26681] loop9: detected capacity change from 0 to 8192 [ 412.964896][T26628] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 38705 - 0 [ 413.048267][T26628] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 413.051419][T26686] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 413.067026][T26628] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 413.076651][T26628] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 413.086614][T26628] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 413.138551][T26628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.158355][T26628] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.175118][ T3931] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.182185][ T3931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.197508][ T3939] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.204597][ T3939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.225747][T26694] FAULT_INJECTION: forcing a failure. [ 413.225747][T26694] name failslab, interval 1, probability 0, space 0, times 0 [ 413.238409][T26694] CPU: 0 UID: 0 PID: 26694 Comm: syz.1.8230 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 413.238430][T26694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 413.238442][T26694] Call Trace: [ 413.238448][T26694] [ 413.238456][T26694] dump_stack_lvl+0xf2/0x150 [ 413.238482][T26694] dump_stack+0x15/0x1a [ 413.238569][T26694] should_fail_ex+0x24a/0x260 [ 413.238596][T26694] should_failslab+0x8f/0xb0 [ 413.238620][T26694] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 413.238638][T26694] ? sock_alloc_inode+0x34/0xa0 [ 413.238665][T26694] sock_alloc_inode+0x34/0xa0 [ 413.238768][T26694] ? __pfx_sock_alloc_inode+0x10/0x10 [ 413.238820][T26694] alloc_inode+0x3c/0x160 [ 413.238849][T26694] new_inode_pseudo+0x15/0x20 [ 413.238883][T26694] __sock_create+0x12b/0x5a0 [ 413.238907][T26694] __sys_socketpair+0x17c/0x430 [ 413.238995][T26694] __x64_sys_socketpair+0x52/0x60 [ 413.239096][T26694] x64_sys_call+0x1cad/0x2dc0 [ 413.239120][T26694] do_syscall_64+0xc9/0x1c0 [ 413.239143][T26694] ? clear_bhb_loop+0x55/0xb0 [ 413.239164][T26694] ? clear_bhb_loop+0x55/0xb0 [ 413.239261][T26694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 413.239287][T26694] RIP: 0033:0x7fd22eaeed3a [ 413.239302][T26694] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 413.239321][T26694] RSP: 002b:00007fd22d12ff78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 413.239338][T26694] RAX: ffffffffffffffda RBX: 00007fd22ed06001 RCX: 00007fd22eaeed3a [ 413.239348][T26694] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 413.239358][T26694] RBP: 00007fd22d130090 R08: 0000000000000000 R09: 0000000000000000 [ 413.239435][T26694] R10: 00007fd22d12ff98 R11: 0000000000000246 R12: 0000000000000005 [ 413.239446][T26694] R13: 0000000000000000 R14: 00007fd22ed06080 R15: 00007ffc8fcb6178 [ 413.239460][T26694] [ 413.239466][T26694] socket: no more sockets [ 413.377183][T26628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.490611][T26628] veth0_vlan: entered promiscuous mode [ 413.498488][T26628] veth1_vlan: entered promiscuous mode [ 413.511113][T26628] veth0_macvtap: entered promiscuous mode [ 413.521413][T26628] veth1_macvtap: entered promiscuous mode [ 413.534603][T26628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 413.545105][T26628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.554924][T26628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 413.565406][T26628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.575363][T26628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 413.585795][T26628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.596871][T26628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.605314][T26628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.615805][T26628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.625663][T26628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.636120][T26628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.645968][T26628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.656413][T26628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.666897][T26628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.686541][T26628] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.695347][T26628] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.704113][T26628] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.712805][T26628] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.732708][T26716] netlink: 'syz.9.8235': attribute type 4 has an invalid length. [ 413.743666][T26716] netlink: 'syz.9.8235': attribute type 4 has an invalid length. [ 413.903749][T26734] bridge0: entered promiscuous mode [ 413.910009][T26734] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8242'. [ 413.919525][T26733] bridge0: left promiscuous mode [ 414.426839][T26762] bridge0: entered promiscuous mode [ 414.433876][T26762] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8254'. [ 414.445356][T26761] bridge0: left promiscuous mode [ 414.671483][T26792] bridge0: entered promiscuous mode [ 414.678435][T26792] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8268'. [ 414.689110][T26791] bridge0: left promiscuous mode [ 414.759301][T26806] 9pnet: Could not find request transport: fd0x0000000000000004 [ 414.784798][T26808] netlink: 'syz.2.8273': attribute type 4 has an invalid length. [ 414.812251][T26808] netlink: 'syz.2.8273': attribute type 4 has an invalid length. [ 414.823109][T26810] bond_slave_1: entered promiscuous mode [ 414.831018][T26810] bond_slave_1: left promiscuous mode [ 414.898182][T26818] bridge0: entered promiscuous mode [ 414.904290][T26818] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8280'. [ 414.913517][T26817] bridge0: left promiscuous mode [ 415.021166][T26828] batman_adv: batadv0: Adding interface: dummy0 [ 415.027484][T26828] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.053032][T26828] batman_adv: batadv0: Interface activated: dummy0 [ 415.088182][T26832] 9pnet: Could not find request transport: fd0x0000000000000004 [ 415.126665][T26835] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8287'. [ 415.414481][T26845] bond_slave_1: entered promiscuous mode [ 415.437232][T26845] bond_slave_1: left promiscuous mode [ 415.653310][T26854] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8295'. [ 415.664203][T26854] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8295'. [ 415.738033][T26859] 9pnet: Could not find request transport: fd0x0000000000000004 [ 415.780000][T26862] netlink: 14 bytes leftover after parsing attributes in process `syz.2.8298'. [ 415.850359][ T29] kauditd_printk_skb: 1084 callbacks suppressed [ 415.850372][ T29] audit: type=1326 audit(1739623848.046:37674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 415.880759][ T29] audit: type=1326 audit(1739623848.066:37675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 415.904394][ T29] audit: type=1326 audit(1739623848.076:37676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 415.927977][ T29] audit: type=1326 audit(1739623848.076:37677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 415.952916][ T29] audit: type=1326 audit(1739623848.076:37678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 415.976485][ T29] audit: type=1326 audit(1739623848.076:37679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 416.000169][ T29] audit: type=1326 audit(1739623848.076:37680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 416.023782][ T29] audit: type=1326 audit(1739623848.076:37681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 416.047418][ T29] audit: type=1326 audit(1739623848.106:37682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 416.070986][ T29] audit: type=1326 audit(1739623848.106:37683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26869 comm="syz.2.8302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36328dcde9 code=0x7ffc0000 [ 416.105014][T26878] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8305'. [ 416.114299][T26878] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 416.121719][T26878] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 416.132251][T26878] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 416.139766][T26878] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 416.153459][T26876] netlink: 'syz.1.8304': attribute type 4 has an invalid length. [ 416.165948][T26876] netlink: 'syz.1.8304': attribute type 4 has an invalid length. [ 416.216454][T26889] 9pnet_fd: Insufficient options for proto=fd [ 416.412784][T26912] 9pnet_fd: Insufficient options for proto=fd [ 417.321128][T26934] __nla_validate_parse: 6 callbacks suppressed [ 417.321143][T26934] netlink: 14 bytes leftover after parsing attributes in process `syz.0.8328'. [ 417.402767][T26948] 9pnet_fd: Insufficient options for proto=fd [ 417.450041][T26953] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8337'. [ 417.467218][T26953] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8337'. [ 417.477719][T26950] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8336'. [ 418.192546][T26967] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8342'. [ 418.419450][T26979] bridge0: entered promiscuous mode [ 418.426496][T26979] netlink: 40 bytes leftover after parsing attributes in process `syz.9.8346'. [ 418.436569][T26978] bridge0: left promiscuous mode [ 418.463791][T26985] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8349'. [ 418.473589][T26985] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8349'. [ 418.530210][ T3917] tipc: Subscription rejected, illegal request [ 418.537345][T26989] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26989 comm=syz.9.8350 [ 418.550014][T26989] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26989 comm=syz.9.8350 [ 418.933801][T26998] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8353'. [ 419.244506][T27015] bridge0: entered promiscuous mode [ 419.250516][T27015] netlink: 40 bytes leftover after parsing attributes in process `syz.0.8359'. [ 419.261680][T27014] bridge0: left promiscuous mode [ 419.652183][T27036] loop9: detected capacity change from 0 to 512 [ 419.727979][T27036] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 419.742063][T27036] ext4 filesystem being mounted at /279/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 419.875911][T23034] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.900205][T27064] bridge0: entered promiscuous mode [ 419.906424][T27063] bridge0: left promiscuous mode [ 419.930196][T27068] batman_adv: batadv0: Interface deactivated: dummy0 [ 419.936958][T27068] batman_adv: batadv0: Removing interface: dummy0 [ 419.944357][T27068] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 419.951851][T27068] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 419.959571][T27068] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 419.967089][T27068] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 419.981870][T27070] bond_slave_1: entered promiscuous mode [ 419.988069][T27070] bond_slave_1: left promiscuous mode [ 420.196311][ T3931] tipc: Subscription rejected, illegal request [ 420.202988][T27077] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27077 comm=syz.9.8383 [ 420.215579][T27077] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27077 comm=syz.9.8383 [ 420.563120][T27081] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000005 [ 420.657368][T27089] bridge0: entered promiscuous mode [ 420.663591][T27088] bridge0: left promiscuous mode [ 420.998929][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 420.998945][ T29] audit: type=1326 audit(1739623853.176:38008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27075 comm="syz.4.8384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 421.028896][ T29] audit: type=1326 audit(1739623853.176:38009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27075 comm="syz.4.8384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7cbaecde9 code=0x7ffc0000 [ 421.157737][T27101] bond_slave_1: entered promiscuous mode [ 421.203815][T27101] bond_slave_1: left promiscuous mode [ 421.646399][ T29] audit: type=1326 audit(1739623853.846:38010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27110 comm="syz.9.8399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 421.670026][ T29] audit: type=1326 audit(1739623853.846:38011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27110 comm="syz.9.8399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 421.719132][ T29] audit: type=1326 audit(1739623853.896:38012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27110 comm="syz.9.8399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 421.742704][ T29] audit: type=1326 audit(1739623853.896:38013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27110 comm="syz.9.8399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 421.766297][ T29] audit: type=1326 audit(1739623853.896:38014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27110 comm="syz.9.8399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 421.790188][ T29] audit: type=1326 audit(1739623853.896:38015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27110 comm="syz.9.8399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 421.813734][ T29] audit: type=1326 audit(1739623853.906:38016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27110 comm="syz.9.8399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 421.818441][T27113] bridge0: entered promiscuous mode [ 421.837317][ T29] audit: type=1326 audit(1739623853.906:38017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27110 comm="syz.9.8399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 421.867041][T27112] bridge0: left promiscuous mode [ 421.970318][ T3939] tipc: Subscription rejected, illegal request [ 421.977543][T27134] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27134 comm=syz.1.8405 [ 421.990195][T27134] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27134 comm=syz.1.8405 [ 422.007622][T27134] batman_adv: batadv0: Interface deactivated: dummy0 [ 422.014407][T27134] batman_adv: batadv0: Removing interface: dummy0 [ 422.021418][T27134] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 422.028867][T27134] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 422.036576][T27134] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 422.044113][T27134] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 422.058595][T27136] netlink: 'syz.0.8408': attribute type 4 has an invalid length. [ 422.576049][T27144] bridge0: entered promiscuous mode [ 422.592516][T27144] __nla_validate_parse: 9 callbacks suppressed [ 422.592531][T27144] netlink: 40 bytes leftover after parsing attributes in process `syz.9.8413'. [ 422.608122][T27143] bridge0: left promiscuous mode [ 422.655341][T27146] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8414'. [ 422.823064][T27160] netlink: 14 bytes leftover after parsing attributes in process `syz.0.8429'. [ 422.826657][T27162] bond_slave_1: entered promiscuous mode [ 422.838246][T27162] bond_slave_1: left promiscuous mode [ 422.889146][T27167] bond_slave_1: entered promiscuous mode [ 422.899931][T27167] bond_slave_1: left promiscuous mode [ 423.154764][T27191] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8434'. [ 423.318036][T27194] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8435'. [ 423.996360][T27212] nfs4: Unknown parameter 'cont' [ 424.057848][T27218] bridge0: entered promiscuous mode [ 424.076257][T27218] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8444'. [ 424.090283][T27217] bridge0: left promiscuous mode [ 424.096386][T27222] netlink: 14 bytes leftover after parsing attributes in process `syz.0.8445'. [ 424.134803][T27224] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8446'. [ 424.149953][T27231] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8448'. [ 424.159961][T27231] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8448'. [ 424.255475][T27243] nfs4: Unknown parameter 'cont' [ 424.332515][T27251] bridge0: entered promiscuous mode [ 424.338740][T27250] bridge0: left promiscuous mode [ 424.495358][ T3930] tipc: Subscription rejected, illegal request [ 424.501961][T27268] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27268 comm=syz.4.8464 [ 424.514537][T27268] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27268 comm=syz.4.8464 [ 424.544092][T27273] nfs4: Unknown parameter 'contex' [ 424.596931][T27279] bridge0: entered promiscuous mode [ 424.603114][T27278] bridge0: left promiscuous mode [ 425.210425][T27311] bridge0: entered promiscuous mode [ 425.217123][T27310] bridge0: left promiscuous mode [ 425.535537][T27340] bridge0: entered promiscuous mode [ 425.561577][T27339] bridge0: left promiscuous mode [ 425.771251][T27362] netlink: 'syz.2.8502': attribute type 4 has an invalid length. [ 426.066473][T27372] bond_slave_1: entered promiscuous mode [ 426.136493][T27372] bond_slave_1: left promiscuous mode [ 426.261813][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 426.261825][ T29] audit: type=1326 audit(1739623858.456:38357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.393116][ T29] audit: type=1326 audit(1739623858.456:38358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.416753][ T29] audit: type=1326 audit(1739623858.496:38359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.440409][ T29] audit: type=1326 audit(1739623858.496:38360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.464134][ T29] audit: type=1326 audit(1739623858.496:38361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.487750][ T29] audit: type=1326 audit(1739623858.496:38362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.511399][ T29] audit: type=1326 audit(1739623858.506:38363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.535519][ T29] audit: type=1326 audit(1739623858.506:38364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.535598][ T29] audit: type=1326 audit(1739623858.506:38365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.582997][ T29] audit: type=1326 audit(1739623858.506:38366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27379 comm="syz.0.8509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f677c9fcde9 code=0x7ffc0000 [ 426.624353][T27388] FAULT_INJECTION: forcing a failure. [ 426.624353][T27388] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 426.637417][T27388] CPU: 1 UID: 0 PID: 27388 Comm: syz.0.8513 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 426.637485][T27388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 426.637496][T27388] Call Trace: [ 426.637502][T27388] [ 426.637509][T27388] dump_stack_lvl+0xf2/0x150 [ 426.637534][T27388] dump_stack+0x15/0x1a [ 426.637561][T27388] should_fail_ex+0x24a/0x260 [ 426.637646][T27388] should_fail+0xb/0x10 [ 426.637668][T27388] should_fail_usercopy+0x1a/0x20 [ 426.637742][T27388] _copy_from_user+0x1c/0xa0 [ 426.637771][T27388] memdup_user+0x64/0xc0 [ 426.637795][T27388] strndup_user+0x68/0xa0 [ 426.637838][T27388] __se_sys_mount+0x4e/0x2d0 [ 426.637864][T27388] ? fput+0x1c4/0x200 [ 426.637882][T27388] ? ksys_write+0x176/0x1b0 [ 426.637905][T27388] __x64_sys_mount+0x67/0x80 [ 426.637965][T27388] x64_sys_call+0x2c84/0x2dc0 [ 426.637989][T27388] do_syscall_64+0xc9/0x1c0 [ 426.638062][T27388] ? clear_bhb_loop+0x55/0xb0 [ 426.638086][T27388] ? clear_bhb_loop+0x55/0xb0 [ 426.638124][T27388] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.638148][T27388] RIP: 0033:0x7f677c9fcde9 [ 426.638162][T27388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 426.638176][T27388] RSP: 002b:00007f677b067038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 426.638191][T27388] RAX: ffffffffffffffda RBX: 00007f677cc15fa0 RCX: 00007f677c9fcde9 [ 426.638230][T27388] RDX: 00004000000002c0 RSI: 0000400000000280 RDI: 0000400000000100 [ 426.638241][T27388] RBP: 00007f677b067090 R08: 0000400000000300 R09: 0000000000000000 [ 426.638253][T27388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 426.638265][T27388] R13: 0000000000000000 R14: 00007f677cc15fa0 R15: 00007ffcd1062ab8 [ 426.638282][T27388] [ 426.905617][T27390] netlink: 'syz.0.8514': attribute type 4 has an invalid length. [ 426.918049][T27390] : renamed from bond0 (while UP) [ 426.987490][T27400] ip6t_rpfilter: unknown options [ 427.339166][T27429] loop9: detected capacity change from 0 to 512 [ 427.355696][T27429] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 427.368278][T27429] ext4 filesystem being mounted at /300/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 427.589554][T23034] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.782343][T27451] __nla_validate_parse: 25 callbacks suppressed [ 427.782356][T27451] netlink: 14 bytes leftover after parsing attributes in process `syz.1.8536'. [ 427.951950][T27477] netlink: 'syz.1.8543': attribute type 4 has an invalid length. [ 427.965713][T27477] netlink: 'syz.1.8543': attribute type 4 has an invalid length. [ 428.137492][T27489] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8551'. [ 428.942928][T27541] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8569'. [ 428.953889][T27541] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8569'. [ 429.250086][T27580] FAULT_INJECTION: forcing a failure. [ 429.250086][T27580] name failslab, interval 1, probability 0, space 0, times 0 [ 429.262737][T27580] CPU: 0 UID: 0 PID: 27580 Comm: syz.1.8588 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 429.262762][T27580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 429.262774][T27580] Call Trace: [ 429.262779][T27580] [ 429.262785][T27580] dump_stack_lvl+0xf2/0x150 [ 429.262818][T27580] dump_stack+0x15/0x1a [ 429.262839][T27580] should_fail_ex+0x24a/0x260 [ 429.262866][T27580] should_failslab+0x8f/0xb0 [ 429.262972][T27580] kmem_cache_alloc_noprof+0x52/0x320 [ 429.262993][T27580] ? getname_flags+0x81/0x3b0 [ 429.263024][T27580] getname_flags+0x81/0x3b0 [ 429.263073][T27580] getname+0x17/0x20 [ 429.263100][T27580] path_setxattrat+0x23a/0x310 [ 429.263128][T27580] __x64_sys_lsetxattr+0x71/0x90 [ 429.263278][T27580] x64_sys_call+0x29c8/0x2dc0 [ 429.263306][T27580] do_syscall_64+0xc9/0x1c0 [ 429.263331][T27580] ? clear_bhb_loop+0x55/0xb0 [ 429.263400][T27580] ? clear_bhb_loop+0x55/0xb0 [ 429.263425][T27580] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 429.263450][T27580] RIP: 0033:0x7fd22eaecde9 [ 429.263464][T27580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 429.263530][T27580] RSP: 002b:00007fd22d151038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 429.263548][T27580] RAX: ffffffffffffffda RBX: 00007fd22ed05fa0 RCX: 00007fd22eaecde9 [ 429.263558][T27580] RDX: 0000000000000000 RSI: 0000400000000100 RDI: 0000400000000340 [ 429.263569][T27580] RBP: 00007fd22d151090 R08: 0000000000000002 R09: 0000000000000000 [ 429.263579][T27580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 429.263590][T27580] R13: 0000000000000000 R14: 00007fd22ed05fa0 R15: 00007ffc8fcb6178 [ 429.263606][T27580] [ 429.460568][T27584] 9pnet_fd: Insufficient options for proto=fd [ 429.482653][T27582] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8589'. [ 429.496807][T27582] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8589'. [ 431.033943][T27593] netlink: 152 bytes leftover after parsing attributes in process `syz.9.8594'. [ 431.233145][T27620] netlink: 14 bytes leftover after parsing attributes in process `syz.9.8605'. [ 431.245689][T27624] 9pnet_fd: Insufficient options for proto=fd [ 431.277493][T27630] 9pnet: p9_errstr2errno: server reported unknown error [ 431.344722][T27640] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8613'. [ 431.353708][T27640] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8613'. [ 431.374423][ T29] kauditd_printk_skb: 978 callbacks suppressed [ 431.374513][ T29] audit: type=1326 audit(1739623863.576:39345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 431.405953][ T29] audit: type=1326 audit(1739623863.606:39346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 431.429591][ T29] audit: type=1326 audit(1739623863.606:39347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 431.453213][ T29] audit: type=1326 audit(1739623863.606:39348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 431.476775][ T29] audit: type=1326 audit(1739623863.606:39349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 431.500323][ T29] audit: type=1326 audit(1739623863.606:39350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 431.523923][ T29] audit: type=1326 audit(1739623863.606:39351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 431.547393][ T29] audit: type=1326 audit(1739623863.606:39352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 431.571021][ T29] audit: type=1326 audit(1739623863.606:39353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 431.594578][ T29] audit: type=1326 audit(1739623863.606:39354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27642 comm="syz.1.8614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd22eaecde9 code=0x7ffc0000 [ 432.181616][T27676] FAULT_INJECTION: forcing a failure. [ 432.181616][T27676] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 432.194796][T27676] CPU: 0 UID: 0 PID: 27676 Comm: syz.0.8626 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 432.194879][T27676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 432.194891][T27676] Call Trace: [ 432.194897][T27676] [ 432.194904][T27676] dump_stack_lvl+0xf2/0x150 [ 432.194931][T27676] dump_stack+0x15/0x1a [ 432.194952][T27676] should_fail_ex+0x24a/0x260 [ 432.194979][T27676] should_fail+0xb/0x10 [ 432.195075][T27676] should_fail_usercopy+0x1a/0x20 [ 432.195103][T27676] _copy_from_iter+0xd5/0xd00 [ 432.195130][T27676] ? mntput_no_expire+0x70/0x3d0 [ 432.195182][T27676] ? mntput+0x49/0x70 [ 432.195203][T27676] tun_get_user+0x153/0x25c0 [ 432.195221][T27676] ? path_openat+0x1a78/0x1fc0 [ 432.195238][T27676] ? _parse_integer_limit+0x167/0x180 [ 432.195297][T27676] ? _parse_integer+0x27/0x30 [ 432.195320][T27676] ? ref_tracker_alloc+0x1f5/0x2f0 [ 432.195348][T27676] tun_chr_write_iter+0x188/0x240 [ 432.195370][T27676] vfs_write+0x77b/0x920 [ 432.195394][T27676] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 432.195417][T27676] ksys_write+0xe8/0x1b0 [ 432.195441][T27676] __x64_sys_write+0x42/0x50 [ 432.195514][T27676] x64_sys_call+0x287e/0x2dc0 [ 432.195539][T27676] do_syscall_64+0xc9/0x1c0 [ 432.195564][T27676] ? clear_bhb_loop+0x55/0xb0 [ 432.195586][T27676] ? clear_bhb_loop+0x55/0xb0 [ 432.195625][T27676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 432.195647][T27676] RIP: 0033:0x7f677c9fcde9 [ 432.195660][T27676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 432.195677][T27676] RSP: 002b:00007f677b067038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 432.195724][T27676] RAX: ffffffffffffffda RBX: 00007f677cc15fa0 RCX: 00007f677c9fcde9 [ 432.195735][T27676] RDX: 000000000000002f RSI: 0000400000000240 RDI: 0000000000000003 [ 432.195820][T27676] RBP: 00007f677b067090 R08: 0000000000000000 R09: 0000000000000000 [ 432.195832][T27676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 432.195843][T27676] R13: 0000000000000000 R14: 00007f677cc15fa0 R15: 00007ffcd1062ab8 [ 432.195860][T27676] [ 432.540041][T27693] bridge0: entered promiscuous mode [ 432.565860][T27692] bridge0: left promiscuous mode [ 432.599380][T27704] loop9: detected capacity change from 0 to 512 [ 432.626136][T27704] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 432.638688][T27704] ext4 filesystem being mounted at /333/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 432.731994][T23034] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.870495][ T3931] tipc: Subscription rejected, illegal request [ 432.879426][T27730] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27730 comm=syz.9.8649 [ 432.891995][T27730] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27730 comm=syz.9.8649 [ 432.932997][T27730] __nla_validate_parse: 1 callbacks suppressed [ 432.933009][T27730] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8649'. [ 433.462175][T27743] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8651'. [ 433.672956][T27767] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8661'. [ 433.702407][T27767] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8661'. [ 433.707717][ T3904] tipc: Subscription rejected, illegal request [ 433.719651][T27761] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27761 comm=syz.4.8660 [ 433.732284][T27761] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27761 comm=syz.4.8660 [ 433.776737][T27761] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8660'. [ 433.905623][T27776] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8663'. [ 434.239694][T27793] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 434.260919][T27793] loop9: detected capacity change from 0 to 2048 [ 434.320614][T27773] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27773 comm=syz.1.8658 [ 434.333271][T27773] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27773 comm=syz.1.8658 [ 434.347376][ T3957] tipc: Subscription rejected, illegal request [ 434.353891][T27800] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27800 comm=syz.4.8673 [ 434.366430][T27800] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27800 comm=syz.4.8673 [ 434.391404][T27800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8673'. [ 434.439434][T27811] netlink: 14 bytes leftover after parsing attributes in process `syz.9.8678'. [ 434.609855][T27826] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8685'. [ 434.618936][T27826] netlink: 32 bytes leftover after parsing attributes in process `syz.9.8685'. [ 435.199932][T27857] FAULT_INJECTION: forcing a failure. [ 435.199932][T27857] name failslab, interval 1, probability 0, space 0, times 0 [ 435.212766][T27857] CPU: 0 UID: 0 PID: 27857 Comm: syz.2.8698 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 435.212790][T27857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 435.212801][T27857] Call Trace: [ 435.212807][T27857] [ 435.212814][T27857] dump_stack_lvl+0xf2/0x150 [ 435.212879][T27857] dump_stack+0x15/0x1a [ 435.212906][T27857] should_fail_ex+0x24a/0x260 [ 435.212933][T27857] should_failslab+0x8f/0xb0 [ 435.212959][T27857] __kmalloc_noprof+0xab/0x3f0 [ 435.213009][T27857] ? cond_policydb_dup+0xa0/0x4d0 [ 435.213029][T27857] cond_policydb_dup+0xa0/0x4d0 [ 435.213050][T27857] security_set_bools+0xa8/0x350 [ 435.213078][T27857] ? sel_commit_bools_write+0x164/0x260 [ 435.213167][T27857] sel_commit_bools_write+0x1de/0x260 [ 435.213187][T27857] vfs_writev+0x3fa/0x880 [ 435.213278][T27857] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 435.213303][T27857] ? mutex_lock+0xd/0x40 [ 435.213370][T27857] do_writev+0xf4/0x220 [ 435.213389][T27857] __x64_sys_writev+0x45/0x50 [ 435.213451][T27857] x64_sys_call+0x1fab/0x2dc0 [ 435.213475][T27857] do_syscall_64+0xc9/0x1c0 [ 435.213543][T27857] ? clear_bhb_loop+0x55/0xb0 [ 435.213567][T27857] ? clear_bhb_loop+0x55/0xb0 [ 435.213591][T27857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 435.213616][T27857] RIP: 0033:0x7f36328dcde9 [ 435.213630][T27857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 435.213646][T27857] RSP: 002b:00007f3630f41038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 435.213664][T27857] RAX: ffffffffffffffda RBX: 00007f3632af5fa0 RCX: 00007f36328dcde9 [ 435.213676][T27857] RDX: 0000000000000001 RSI: 0000400000000000 RDI: 0000000000000005 [ 435.213688][T27857] RBP: 00007f3630f41090 R08: 0000000000000000 R09: 0000000000000000 [ 435.213699][T27857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 435.213710][T27857] R13: 0000000000000000 R14: 00007f3632af5fa0 R15: 00007fff7c4c48c8 [ 435.213727][T27857] [ 435.481272][ T3957] tipc: Subscription rejected, illegal request [ 435.487874][T27866] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27866 comm=syz.4.8701 [ 435.500715][T27866] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27866 comm=syz.4.8701 [ 435.647497][T27889] bridge0: entered promiscuous mode [ 435.653799][T27887] bridge0: left promiscuous mode [ 436.392555][ T29] kauditd_printk_skb: 494 callbacks suppressed [ 436.392569][ T29] audit: type=1326 audit(1739623868.586:39849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5cbc843da7 code=0x7ffc0000 [ 436.422841][ T29] audit: type=1326 audit(1739623868.626:39850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5cbc7e8fb9 code=0x7ffc0000 [ 436.446474][ T29] audit: type=1326 audit(1739623868.626:39851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5cbc843da7 code=0x7ffc0000 [ 436.469967][ T29] audit: type=1326 audit(1739623868.626:39852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5cbc7e8fb9 code=0x7ffc0000 [ 436.493480][ T29] audit: type=1326 audit(1739623868.626:39853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5cbc843da7 code=0x7ffc0000 [ 436.516959][ T29] audit: type=1326 audit(1739623868.626:39854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5cbc7e8fb9 code=0x7ffc0000 [ 436.540489][ T29] audit: type=1326 audit(1739623868.626:39855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 436.583492][T27902] netlink: 'syz.4.8728': attribute type 4 has an invalid length. [ 436.606318][ T29] audit: type=1326 audit(1739623868.696:39856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5cbc843da7 code=0x7ffc0000 [ 436.629933][ T29] audit: type=1326 audit(1739623868.696:39857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5cbc7e8fb9 code=0x7ffc0000 [ 436.653418][ T29] audit: type=1326 audit(1739623868.696:39858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27881 comm="syz.9.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f5cbc84cde9 code=0x7ffc0000 [ 436.822442][T27930] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 436.985726][T27937] bridge0: entered promiscuous mode [ 436.995503][T27936] bridge0: left promiscuous mode [ 437.029312][T27939] netlink: 'syz.1.8732': attribute type 4 has an invalid length. [ 437.671264][T27964] netlink: 'syz.9.8743': attribute type 4 has an invalid length. [ 437.761336][T27972] netlink: 'syz.4.8747': attribute type 4 has an invalid length. [ 438.242534][T27996] netlink: 'syz.1.8759': attribute type 4 has an invalid length. [ 438.250389][T27996] __nla_validate_parse: 18 callbacks suppressed [ 438.250400][T27996] netlink: 152 bytes leftover after parsing attributes in process `syz.1.8759'. [ 438.283215][T27998] netlink: 14 bytes leftover after parsing attributes in process `syz.1.8760'. [ 438.378615][T28012] netlink: 'syz.9.8761': attribute type 4 has an invalid length. [ 438.389089][T28012] netlink: 'syz.9.8761': attribute type 4 has an invalid length. [ 439.337196][T28036] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8776'. [ 439.437309][T28052] bridge0: entered promiscuous mode [ 439.443668][T28052] netlink: 40 bytes leftover after parsing attributes in process `syz.0.8783'. [ 439.453004][T28051] bridge0: left promiscuous mode [ 439.478732][T28058] netlink: 'syz.1.8782': attribute type 4 has an invalid length. [ 439.490309][T28058] netlink: 'syz.1.8782': attribute type 4 has an invalid length. [ 439.516828][T28062] FAULT_INJECTION: forcing a failure. [ 439.516828][T28062] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 439.529935][T28062] CPU: 0 UID: 0 PID: 28062 Comm: syz.2.8787 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 439.529956][T28062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 439.529966][T28062] Call Trace: [ 439.529972][T28062] [ 439.529977][T28062] dump_stack_lvl+0xf2/0x150 [ 439.529999][T28062] dump_stack+0x15/0x1a [ 439.530032][T28062] should_fail_ex+0x24a/0x260 [ 439.530054][T28062] should_fail+0xb/0x10 [ 439.530074][T28062] should_fail_usercopy+0x1a/0x20 [ 439.530109][T28062] strncpy_from_user+0x25/0x210 [ 439.530207][T28062] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 439.530227][T28062] ? getname_flags+0x81/0x3b0 [ 439.530322][T28062] getname_flags+0xb0/0x3b0 [ 439.530347][T28062] getname_uflags+0x24/0x30 [ 439.530373][T28062] __x64_sys_execveat+0x5e/0x90 [ 439.530470][T28062] x64_sys_call+0x291e/0x2dc0 [ 439.530492][T28062] do_syscall_64+0xc9/0x1c0 [ 439.530634][T28062] ? clear_bhb_loop+0x55/0xb0 [ 439.530664][T28062] ? clear_bhb_loop+0x55/0xb0 [ 439.530728][T28063] ================================================================== [ 439.530728][T28062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 439.530752][T28062] RIP: 0033:0x7f36328dcde9 [ 439.530765][T28062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 439.530782][T28062] RSP: 002b:00007f3630f41038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 439.530800][T28062] RAX: ffffffffffffffda RBX: 00007f3632af5fa0 RCX: 00007f36328dcde9 [ 439.530812][T28062] RDX: 0000000000000000 RSI: 0000400000000000 RDI: 0000000000000006 [ 439.530824][T28062] RBP: 00007f3630f41090 R08: 0000000000001000 R09: 0000000000000000 [ 439.530834][T28062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 439.530911][T28062] R13: 0000000000000000 R14: 00007f3632af5fa0 R15: 00007fff7c4c48c8 [ 439.530926][T28062] [ 439.716359][T28063] BUG: KCSAN: data-race in data_alloc / prb_reserve [ 439.722952][T28063] [ 439.725261][T28063] write to 0xffffffff86665610 of 8 bytes by task 28062 on cpu 0: [ 439.732963][T28063] data_alloc+0x291/0x2c0 [ 439.737285][T28063] prb_reserve+0x85e/0xb60 [ 439.741694][T28063] vprintk_store+0x558/0x870 [ 439.746272][T28063] vprintk_emit+0x168/0x690 [ 439.750760][T28063] vprintk_default+0x26/0x30 [ 439.755335][T28063] vprintk+0x1d/0x30 [ 439.759220][T28063] _printk+0x7a/0xa0 [ 439.763107][T28063] show_trace_log_lvl+0x380/0x400 [ 439.768124][T28063] dump_stack_lvl+0xf2/0x150 [ 439.772703][T28063] dump_stack+0x15/0x1a [ 439.776846][T28063] should_fail_ex+0x24a/0x260 [ 439.781514][T28063] should_fail+0xb/0x10 [ 439.785674][T28063] should_fail_usercopy+0x1a/0x20 [ 439.790694][T28063] strncpy_from_user+0x25/0x210 [ 439.795534][T28063] getname_flags+0xb0/0x3b0 [ 439.800038][T28063] getname_uflags+0x24/0x30 [ 439.804536][T28063] __x64_sys_execveat+0x5e/0x90 [ 439.809383][T28063] x64_sys_call+0x291e/0x2dc0 [ 439.814048][T28063] do_syscall_64+0xc9/0x1c0 [ 439.818545][T28063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 439.824431][T28063] [ 439.826744][T28063] read to 0xffffffff86665610 of 8 bytes by task 28063 on cpu 1: [ 439.834356][T28063] prb_reserve+0x235/0xb60 [ 439.838765][T28063] vprintk_store+0x558/0x870 [ 439.843339][T28063] vprintk_emit+0x168/0x690 [ 439.847825][T28063] vprintk_default+0x26/0x30 [ 439.852401][T28063] vprintk+0x1d/0x30 [ 439.856285][T28063] _printk+0x7a/0xa0 [ 439.860167][T28063] __nla_validate_parse+0x12be/0x1e50 [ 439.865541][T28063] __nla_parse+0x40/0x60 [ 439.869777][T28063] rtnl_setlink+0xd8/0x430 [ 439.874183][T28063] rtnetlink_rcv_msg+0x651/0x710 [ 439.879119][T28063] netlink_rcv_skb+0x12c/0x230 [ 439.883884][T28063] rtnetlink_rcv+0x1c/0x30 [ 439.888298][T28063] netlink_unicast+0x599/0x670 [ 439.893055][T28063] netlink_sendmsg+0x5cc/0x6e0 [ 439.897813][T28063] __sock_sendmsg+0x140/0x180 [ 439.902483][T28063] sock_write_iter+0x15e/0x1a0 [ 439.907238][T28063] do_iter_readv_writev+0x403/0x4b0 [ 439.912428][T28063] vfs_writev+0x2d9/0x880 [ 439.916743][T28063] do_writev+0xf4/0x220 [ 439.920881][T28063] __x64_sys_writev+0x45/0x50 [ 439.925550][T28063] x64_sys_call+0x1fab/0x2dc0 [ 439.930221][T28063] do_syscall_64+0xc9/0x1c0 [ 439.934716][T28063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 439.940602][T28063] [ 439.942913][T28063] value changed: 0x000000000005f3c0 -> 0x00000000000fc070 [ 439.949999][T28063] [ 439.952305][T28063] Reported by Kernel Concurrency Sanitizer on: [ 439.958436][T28063] CPU: 1 UID: 0 PID: 28063 Comm: syz.0.8784 Not tainted 6.14.0-rc2-syzkaller-00253-g78a632a2086c #0 [ 439.969183][T28063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 439.979225][T28063] ================================================================== [ 439.530610][T28063] netlink: 'syz.0.8784': attribute type 4 has an invalid length.