last executing test programs: 9m17.522193409s ago: executing program 0 (id=139): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000380)='./file1\x00', 0x1000044, &(0x7f00000002c0)={[{@nogrpid}]}, 0x1, 0x5b9, &(0x7f0000000bc0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 9m17.230357292s ago: executing program 0 (id=145): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x47, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000740), 0x75, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) (fail_nth: 7) 9m16.881048461s ago: executing program 0 (id=147): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x20800, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x40000) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbf8}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x14000000) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4f}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r7, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa5e4bcf1db13180a363fe130194f33a350c72892af448800045d1e23000020020fc0290780000001ce00003000306907800fa000945f4fff600"], 0x0) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r8, 0x0, 0xd2, &(0x7f00000000c0)={@multicast1=0x1c, @empty=0xe0000300, 0x0, "8a79348df081496d0420922f45a71c1daa8b610468cd140526c41efcd3a4a422", 0x3, 0x1, 0x85}, 0x3c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = socket(0x400000000010, 0x3, 0x0) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000700000000000000fdffffff18110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014001900b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) r12 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r13, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r9, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$nl_route_sched(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x58, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r13, {0xf, 0xf}, {}, {0x7, 0xd}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x28, 0x2, [@TCA_CGROUP_EMATCHES={0x24, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x800, 0x7, 0x1}, {{0x0, 0x0, 0x1}, {0x3, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) 9m16.325921125s ago: executing program 0 (id=160): socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@generic={0x2, 0xf}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x7, {"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", 0x1000}}, 0x1006) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) r2 = socket$igmp(0x2, 0x3, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x1000c16, &(0x7f0000000500), 0xff, 0x260, &(0x7f0000000980)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000240)='./file1/file1\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x13, 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="6eaa0000000000007110bb000000000095", @ANYRES32=r2, @ANYRES8=r0, @ANYRES8=0x0], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5e}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="1802000015628426418b6d00000000000000030000008500000041000000180000000300000000000000040000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e40)=@bpf_ext={0x1c, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000000001007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000008500000000b780e0ffffffffffd500000023000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x7, 0xeb, &(0x7f0000000c00)=""/235, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x3, 0xd, 0x8, 0x3800000}, 0x10, 0x22c4a, r5, 0x4, &(0x7f00000008c0)=[r1, r1, r1], &(0x7f0000000e00)=[{0x1, 0x5, 0x10, 0x9}, {0x2, 0x2, 0x6}, {0x2, 0x5, 0x2, 0x9}, {0x0, 0x1, 0xd, 0x5}], 0x10, 0x5}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0xe, 0x0, &(0x7f0000000680)="548852ac5b4eba7aeaccd2c62b2b", 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) fchdir(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="480065e108000000000000003e00000000100003006269746d61703a706f72740005000100070001000000000000007a30000000000500fbfe1aa65b668393d272cf0000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x200280c4}, 0x0) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x26, 0xa, 0x0, 0x0, 0x0, 0x8000000000000000, 0x8614, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x4, @perf_config_ext={0x6, 0x6}, 0x1, 0x10000, 0x0, 0x0, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0x6, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x2, 0x0, &(0x7f0000048000), 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r6) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010027bd7000fddbdf250100000008000100030000002c00048005000300010000000500030002000000050003000200000005000300000200000500030001000000080002000200"], 0x50}}, 0x0) 9m16.080151555s ago: executing program 0 (id=163): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xf, 0x8, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYRES8=r2, @ANYRESDEC=0x0, @ANYBLOB="420d2fe91845ef5f5727ac9f467aee5fa92975ebc4ade5b467e23b8eb252426ac31985cc1976922787005cbf8e7ba518310490861cc834e6d4331e14912ae323e5d6a72dee3a715b35f6", @ANYRESDEC=r1, @ANYRESHEX=r0, @ANYRESHEX=r4], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040), 0x4) close(r5) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)=':}-\xaf[\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00'}, 0x10) r7 = gettid() process_vm_writev(r7, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000000)=0x3) write$ppp(r9, &(0x7f0000000100)="492d39752ffb2c76e6320e0844cb34224251a4ff344e5ea13c50f1835ccb746eddac9dbb82b1bcc9de97c82fc8282322dfdcd5257863ac4304f66ca9fb7f27b62bbbd273bf0026229680169cd237d642b2511d8f7d4d4eb276671b65e342eeedd59b333cd605f89b82d75b7a1d9896f95f6f1e7db958b59e97ac5caeed3e54f8", 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x36) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) 9m14.718578044s ago: executing program 0 (id=189): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021f86275ce6ae916dda6c5bda1d3c9741811edb38ff4bbafa1899fcb78606899e2018c3f9fb3e8f0c123c3c9c9daba610dd3757d6124b461d8940b424d9c7a76dba456ea19d44f81890c416a269496"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) futimesat(r5, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) sendmsg$tipc(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0xffffff6c}, {&(0x7f0000001600)="3eed50d0125719a810f88e3f47186fe4dae74182dfd109a2587c4797410c9b8e39bd3d9aa144d5908647c30c8db69b5c17084c9b1bfbb8680737c4f88abcdbc7d294d72ab1b344270915df9ddf5635644c351c22b29d948ac4106bce7107570beed63077cfbc98ef71699eae65d37724d995b553e7a3ade619b522313ab382caf879feb48942878e605ee3ee2872794e3abe22a3f025068b628a5d92468092a5cc649bbbd978b5772e537939432a502122235ced312dafd108c9ffeb0b38cc16da9418ca01d485a6afb5827da4df6e1121ec307de14bb32b6a977608e4576a998182dd93d592ff43e55bfdbbce23ecd501e43b3e93ef8d9d01711dff54c301e299d3801a3cffe6c9883fbd0e47124dc02569f62d48b878fcb58ce99fcffcd2a5166eff3ad93cf1d137274993d86a3b3730d63ded759f6ca88fa449e5575b15321e5a58a1f888eed7466db4976ce35f6d2efb5ad05d99a66482dc607cb5acb24d326803bd337519cc98103f59c63b5962cd72e4497d1b00817d6e09de70270a09b493c2226617b1c9ef9d506be00d6e07f14633a966f04ecca90fb8d2b963ad6f3817935bd6534fa3da1c5dc468789cbf1192f3c0bff3777f1edd2ada5d35f88f12f29e952c44445ce623509d66811c80a9e0f13ad85aba37d86ff0da4dda601d9e8acb264233bc939fb056316612cff687d5c44157be05bcc88b333ff2a40041d98f1acfe6e2231a84e09bd7a54a0442cf87ce3ee8fd8da39da1862862ae40fc3cb3055c8b70e62f243850707341f51426bb3e71c7a4fffefab060db786000618b05eb087a424a2f30f6a232ff44b605f70ceec0a8f70e37907f6e0bbba21e9d5b7ecb6d287742b75c101ba79525918c3473eae38f3c177249dfa8816661c9921f0b0c858d53ab87c8407b97950c842111002edd1d1e80b801b495da28bcd5409bc971e55dab1857e188ac9728efc8f9a4543945f86ade13b445eacecbbf848a96410ac37c57e3e9e8bc8b8fadd559d225c7468639da2b5d1208558b51e94c14faa7947a7c60e81a96bb5d194cc7289adbc02ebb4b49be1f1efc429db2f9b79b5a22919dba0c35341042c5776942c52365367c4bfc95b42be383cca7107161ded7e851d0126da33d581f1e2b08d0c061e86d31e7a83f9b51c79b4034c7deda7697034e1404c6e8e459f76c2efe64350146c7437ef808e04ca14df5f6f500264fd977272bbf8fc096774e8eb61d0963430751ac1425a073f84346b0eba368cba7fa34adc420800d4f99927280eba199f9695cf88124fafc3a2b1226d2f2ab3ea27c69a127650cf5c725b54c02bd8729033cf699ce7f030f9a3442056244da3cfb61a8126dba11377624f39eb009242152fd7b8b88de7dd86057f29bfcb7b7df0e65e7e9ac9eeaa41afa62743698bff03d5b2d51fb6bca2d92294e8e177cfa3661b26f1c040e9bed983b7bc0aa154eb9c92e4ee25091318c53113a1c23ac62d2d71504cba99041f29a4f332133292cf20abec9222a2acca57cac48fa6c0668ee5eecb494741a64d33b011dcca74696d4614c5b45a5d20983b1708d365ed3ffa60f9161972a611c22642c3c259b41f943f6d7a8b60f284d325e38fe76f0645e069ff70cae38850ccf973193b6232c987df26239a574691f7f07fffa6deae1eb0324fe546573c36f2a2c31cd442517a9b036ae6a2a491e7343864693c107a5dc2585820863c146c1ba6caa4fea9b87d567716f4c8ca1a9d2848055cd750512d3b7415d090019dc8a04a1a1d28931093cd8f00e94c407ca1fa2a5ce903d9df26e008c07cd13afa783220e1bd5e6b60645f3dbb6ecb4156fedafa2dd25498c6a99d94f0b38125ea7741b75109dcac9f80635f79f5c8a0483bb9f05a3a5bf721c7541edb252449f8b13e63c370a6146332f03ca1f1b6fe0bed984f13744bb7fa0fe322e83ddf9ffb2083e94f33604a0a199220c450dad94bf154805e7f9e4350ca2d81adf2978c87dcc8a8a7d56297ec124bfef0d28f35777205e973272c87e01070f14f5b14daa3b5104d9ff6b296c4f16ed49eb42d35e7ba3bccb7a26c33a263df88aadd596e9d9de0abbd4d449df11081f2cd62e1d8962b9b9feb25a3b8e03537d61a61c11ac22b7211d12c84e60a6abcc219e558b2513d8c530b3c7a57cdc47de545aafbb2a13c0e6c75b1b92fa241c713c83a09c92b2b61d565120372a9143415583c9596f27a663d4967cd653b08cebd6cb96c1f0dc80d57267ac9a8281d7149bde880828ee27d69a6818db58320db29d1b044eaf6ab8a5108bc522de406990b5393b1f7e7bab71bf6cf8eed1cd59c7607d662e8b313f5c4fce0f59b1027371381011b63dd5b2b09739082c0d62ffad96e30153a395234937d377c32fe7af82aca3a19d0ebc4a5c5fb5ff190f14d5695c703b571fb4bf03756635cafc6cf6267eab836c347a9d07e8089fc105346934cf3364e5be370b3c42b94bc5ae3d17a817398566a2953251eb91697d67278145df9a4b917bcca1bf211780b22f4caacfcb7604c84f943d05f6fdf8edbd258d7d8dbf84f9d99e57472c5b1c2337d749a1f345e662e2536d23c7a63bbbbf00f8b5b0a2106a0342ab27b9a10b82e82668cd49e0cbb09d7be0217645f1dda3be59c8232fa290d34791cda52aa5b5cec6339ab96a2eb3f5328cc7c0e6717c2824344547a2ed518f6b2b4e4fe5b684596aa6a9d3988fc5d5ff4cb46cec99d951b8386b10949a163af974b7543df97b4882a4ed60e927a1deb67c5f814235bef65fea79a2c712815be7403c93a3707fb90d4604ec3a6a3b0928f253f6ab6bd56c958e026c8c58172c4ac2a3efe2ecd5cea70c8313f9ac2d638bc296ba99e2ca86d2fd06b5402cdcddc3f3c9845d5ae77f6f36963b91e8f6cdccd17abe8d40ed02463af4bb0e496344f350097f1cc13313fa1e172b63556ed2b8a8121c01a5fb343ff7767821626fc49b0d6bd522e1c9bf137d5a5bccb4bc8dbb64c83a82ef6c2894f3896c9f6bf0c3764011d53eeb6db9ea9dae22d3ebcca4942d5828c0bca0d9ea37701d5a06c066ac4fe318e11e9c0d6c658ac810fb5d7836cfffe4ccbb0934e5567d74695980a156d4bf1c18861c5a29ccd349999dc20562d00e1f6c1851ae563541086438d60b975c8ceb466414ff60efa0b2dee790fd0659ffa98b92414c13d5a6825368f56c4984412205041cd8e006c7127d4395ecdffb5addf80ef938ce54a367154c4fc286d5f969325c12b13655a9a956dd3b98281f537e837669fc55d8930676e807aa8cd046e0f4583d59f86cb99f3f7a7ddde1fb39111fdec7677d2fee4b8f4814a5def5ebcc67c653384ce80eaffd880405f7edf8fd3ea049f040595df4a75e2f892e7a85e0ba351fb8d263bfff7168bb85017b360fcd2ba89346682a6ea7ccc46afbdb5ab444e3f477238b2ab503bde914d3cf1789539cde9c0621152cd97bff9f235d88a1ef4ea4309db3a05d401af7fb82784b050ef529dab4f1f003eb29710a962f7538c521e617e2f0efac36182d09985e1d725cc38c3833a53742a02f76fb2854a9e45f0febacf3bda83f11183ef5b9fef02ebcdf56d4104b175bad937d8f61964f97d673577cdcbbb48d8eb62b063ee6563b9ff053719baff871bcd83822d865b2f7ef023076425ac5cd71b1f2309de0c6f14cc9c4d3e8fad945f756a7c8a084ea1bfdf5ac6e740043e7f7bdaca06774b084ae314c2636529d4fdcd965c7f8c07156572620b827d694efdc9d2bfc5aa9391220a83765f2c71fcd48d4acaed60afb53d1013fa3b15e948ec4159f7d130ef85b594018346e99034c18738285223ea53a6b1d5cf11a607de2e19608ba03ec970a915b773824261f3fc931dd6d3b934d89f07baf14776314c3eeb8cd0537ef5736f565fbd14e520d4ab2f77ed9597b76ff91f8d1f99ebd6e473efda7accb273975a06944d1037032129992b994ca791a09b4d83980a1e494b0f97098df5f6fb6bbb02722adb11dc319c565c2c363cbd19d9fb3efb4613b62d6584cd53f7bd80e3e89304f444ce9dd1835661e3bb4de02ccf568a2a5daaf0d56898d4286c3fb62e22af62d7ac318685834467f337561dde2e0c1e2827cdffcf42c17728ee64b3ff4ccc0227590badd0bd7e448b8cca0892d6a5e0130d2ac665f47c6b28daa101c1b319869bdd39fa924d6d9ba7d72feda5f21ac78641c7d4801d41c7879721b3be4dab40d9c4a78552440101f373489cc5240b0144a9ce32691a784b6dfe971a21bb5980ff67da2d1bb90b223c9e192a39c1aeadd1f5c790811079c0b51a97105c99b6f95d71bb3ea47c33d9dcb0a53c929c44499e184a3cd722c908d3b0d157e28ffdeb2ed7192e780d96a7a2f0fd5a87bdc973e049da0caf931f26f5a21813e2e602ceb2259997e0205ce48fd9424bd6d4d75dd4301f429ee30745cd839a40dbeab4c3db2f0f10bbaea071ca41d1392385681730a3678a5f60f604dbe19cb9d7dd234337e327451b8cc65394af399432ef7fc3765d055874ebdca14e5999292d6f72f31e92bacf25db5ef8f5212952c1910de06ddbe1687a0e1837922f2228289916ed3aeb7b9cc24da3ae47139e371930afa6d3573df6732c26c0c7ae06d9cedfa77160711bcb06e6553338deae4c5731cf53cc154113096d02f3036d7d9edfcdc331e4bb860c5208489212e904eab70e7f860b0379895cbdecbf7a0b7a25e5b853c7dbe08a4e296a30afec8cf5a9f6ea4aef32a508655d539a770b21e660c9ee1d7688c56abeb7cf1afccc8d59780cf26312589e0c8e1bc00ad7b1325cd9a5dd69246e0b33407c381ea09265154aec297e4ccdf9785a1042a83e77c13d4ce4360782f2428f9916b5cd123b089eb683d30c1e895b9944aa905a1a5b52301d8cc5e4741834ead6ebdb5dc05c9c49c5e883e99d40b9838037beaf876534d747856103e59caf6266fbbe760b6ef83d004634b74f14f8eb4aef93c4cc9cbbd78d83d532c70feef51ea3f170b25d81a6a9b074bfca7e9b3771bf83517e0dd9d0600f70b86b20f61fe36076f8bada334b2390fa954973bc901619a3cfd039349cb328625f495ab288dbdd6dbfd022c2a83f59e0b998619a12e35891b5ae9e83a71765507b4a571cd2241e5885c705244c1022688bef7c5065fbcf219fc01753adb611b3fbc09403dcb10a4f99d788667eff75fa27074ca8481a633530e26163ccf7dada049d23e717e067b6fa5b2f652bc50abda9e7ccdc5f2f3c35ecc2c4431c819c9691be4422e379750774e9f39dae06f26423c8a4278789c9f3111b43f6dd25b0ad47c4cc5fda3f3ed82079c9366e0adced883488f429c1d7e1b351fd0bb204dd7977ef224c4df6d7a5f7697bc6500a7d03a8a914154779fa7092bf1be6bad4092367ce5d295a5d5d0e7c469f372ca2011d612637025e89f178ae9ada0c5b73bcb7d7c034ff595263cd4216e3c76ba5f3d81932a088a90bf8043e877e299c670ef1622a098d5519d9adc4ee7d4cd00e5934a4375fa83fdb81214b892482b31bdde59a70aaf25cb7f417c3a2a91c4e54b48149f6c41d9d396ee6ff13e3028c64a7c9b1f2e7c6e67184a3d52d6f570db3d225c947423c4c6533f22df57d15c5e5a3183422bd378b06fe4732a9401dcb19840fb8fa5c50a0ff497fef362c507753e46b8881d3e767f3b1d893a3805941c94f2efa05ce34b9ea81d716984af6834230d4707a87089d40779503ee6a9bb245d7d997f14acb80e89731c042bbbbe3dcd05177b0ee0eec23455830ef5b65aca357f2b0b887e0b9821c0", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8000}, 0x0) dup2(r4, r3) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) close_range(r2, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, 0x0, 0x6}, [@IFLA_ADDRESS={0xa, 0x3, @random="08e7eebc872f"}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x44}}, 0x0) 9m14.643983s ago: executing program 32 (id=189): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021f86275ce6ae916dda6c5bda1d3c9741811edb38ff4bbafa1899fcb78606899e2018c3f9fb3e8f0c123c3c9c9daba610dd3757d6124b461d8940b424d9c7a76dba456ea19d44f81890c416a269496"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) futimesat(r5, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) sendmsg$tipc(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0xffffff6c}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8000}, 0x0) dup2(r4, r3) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) close_range(r2, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, 0x0, 0x6}, [@IFLA_ADDRESS={0xa, 0x3, @random="08e7eebc872f"}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x44}}, 0x0) 7m24.385337039s ago: executing program 1 (id=2923): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x20050800) 7m24.354068591s ago: executing program 1 (id=2926): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000230010220000060000000000630121700e9d9600000095000000000040499ff53d082310593dde798c29cb512279cd7fc239da339c00000000b15f221c3511d3e1"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) (async, rerun: 32) r5 = timerfd_create(0x9, 0x0) timerfd_settime(r5, 0x3, &(0x7f0000000540)={{}, {0x77359400}}, 0x0) (async) r6 = timerfd_create(0x9, 0x80000) timerfd_settime(r6, 0x3, &(0x7f0000000280)={{0x0, 0x989680}, {0x77359400}}, 0x0) (async) timerfd_settime(r6, 0x2, &(0x7f0000000800)={{}, {0x0, 0x3938700}}, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async, rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x5, 0xe, 0x0, &(0x7f0000000000)="6121eed4cd50bb2b01e841acde1a", 0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) 7m24.305191805s ago: executing program 1 (id=2930): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x100}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000500)='%pK \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001000370400"/20, @ANYRES32=r4, @ANYBLOB="83040500010000003000128008000100677265002400028008000700"], 0x50}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f00000001c0)=0x8) mknod(0x0, 0x1000, 0xc) 7m24.286064286s ago: executing program 1 (id=2931): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000005000000020000000400000000000000", @ANYRES32, @ANYBLOB="000000ffffffffffffffe5000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) close(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000140)={0x2, 0x0, 0x800000000000}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10, &(0x7f0000000980)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@i_version}, {@auto_da_alloc}, {@nobarrier}, {@noblock_validity}]}, 0xfe, 0x4bb, &(0x7f0000000b00)="$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") mount(0x0, 0x0, 0x0, 0x2200020, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a0610000", @ANYRES16=r2, @ANYBLOB="000228bd7000fddbdf253f0000000c0099000a0000004b00000024005e80080006000900000008000200040000000800090081000000080002005304000034005e800800090001000000080006005c000000080005002600000008000700630500000800090062000000080005003f0000001c005e80080005003d00002008000300ffffffff080005003a000000"], 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000fffffffe0400"/28], 0x48) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x3f7, 0x2, 0x70bd26, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x160b, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}, 0x1, 0x0, 0x0, 0x850}, 0x4040080) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000001100)={0x5, 0x80, 0x19, 0xa, 0xb, 0xfb, 0x0, 0x3c, 0xc002, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x11ac4b, 0x0, 0x7fffffff, 0x7, 0x9, 0x41, 0x7, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='tlb_flush\x00', r5, 0x0, 0x9}, 0x18) syz_clone(0x20a22000, 0x0, 0x0, 0x0, 0x0, 0x0) 7m23.799930646s ago: executing program 1 (id=2940): r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x18, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0x0) 7m23.653727037s ago: executing program 1 (id=2946): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) read$hiddev(r1, &(0x7f0000000600)=""/98, 0x62) 7m23.647725838s ago: executing program 33 (id=2946): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) read$hiddev(r1, &(0x7f0000000600)=""/98, 0x62) 4m27.639103319s ago: executing program 4 (id=6742): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x0, 0x2}, 0x50) (fail_nth: 1) 4m27.37121248s ago: executing program 4 (id=6746): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="0902000000000000000001000000050002000a00000014000700ff00000000000000000000000000000108000b00"], 0x38}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 4m27.37074989s ago: executing program 4 (id=6747): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_settime(0x2, &(0x7f00000001c0)={0x77359400}) 4m27.343887703s ago: executing program 4 (id=6748): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x4480, &(0x7f00000000c0), 0x83, 0x22e, &(0x7f0000000940)="$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") renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file7\x00', 0x0) setuid(0xee01) r0 = getpgrp(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 4m27.25786144s ago: executing program 4 (id=6750): bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 4m27.110164031s ago: executing program 4 (id=6763): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000004000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000090100007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x20000840) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, 0x0, 0x10}, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10010, r2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r6, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r6, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r6, 0x26, &(0x7f00000000c0)={0x1, 0x2, 0x9, 0x401}) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x37, 0x7fffffff}]}) close_range(r7, 0xffffffffffffffff, 0x0) 4m27.077810814s ago: executing program 34 (id=6763): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000004000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000090100007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x20000840) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, 0x0, 0x10}, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10010, r2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r6, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r6, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r6, 0x26, &(0x7f00000000c0)={0x1, 0x2, 0x9, 0x401}) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x37, 0x7fffffff}]}) close_range(r7, 0xffffffffffffffff, 0x0) 2m39.019971661s ago: executing program 7 (id=9271): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000001080)={0x28, 0x0, 0x0, @local}, 0x10) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f00000001c0)=0xd, 0x8) close_range(r3, 0xffffffffffffffff, 0x0) 2m38.958388806s ago: executing program 7 (id=9272): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) memfd_create(0x0, 0x7) ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7800, 0x0, 0x3) socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x5) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, 0x0, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x100004}, 0x18) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) 2m38.020959101s ago: executing program 7 (id=9291): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1b, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x60}, 0x1, 0x7}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9ce}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) 2m37.814349358s ago: executing program 7 (id=9297): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000840)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0xffff, &(0x7f0000000180)=0x10001) r3 = open(&(0x7f0000000880)='./file1\x00', 0x50202, 0x103) mknodat(r3, &(0x7f00000008c0)='./file1\x00', 0x400, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x8) stat(&(0x7f0000000700)='./file1\x00', &(0x7f0000000740)) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030003110000002cbd7000fcdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a00000000000000000000000000000000000000000000010200000000000000020001000000000000df070c0000000005000500000000000a"], 0x88}, 0x1, 0x7}, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x3, 0x60d3, 0xff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) r7 = getpid() r8 = syz_pidfd_open(r7, 0x0) r9 = pidfd_getfd(r8, r8, 0x0) setns(r9, 0x66020000) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="00000000010000007f4e980d0000000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r4, 0x0, &(0x7f0000000040)={{}, {r10, r11+10000000}}, 0x0) 2m37.578299436s ago: executing program 6 (id=9305): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002e40), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000002ec0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x0, 0x401, 0x2, 0x7, 0xfffffff6, 0x3}}, 0x120) read(r0, &(0x7f00000076c0)=""/252, 0xfc) 2m37.356922804s ago: executing program 7 (id=9311): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fchdir(r2) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x120) getdents64(r3, &(0x7f0000000380)=""/69, 0x21) 2m36.343058516s ago: executing program 6 (id=9324): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) 2m36.342514025s ago: executing program 6 (id=9325): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07447900000000000000001800", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10003, 0x0) readv(r3, &(0x7f0000000280)=[{&(0x7f0000000200)=""/69, 0xfdef}], 0x1) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0x10034) 2m36.251669633s ago: executing program 7 (id=9329): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x58}, 0x1, 0x7}, 0x0) 2m36.223965425s ago: executing program 35 (id=9329): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x58}, 0x1, 0x7}, 0x0) 2m36.168388279s ago: executing program 6 (id=9333): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000840)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0xffff, &(0x7f0000000180)=0x10001) r3 = open(&(0x7f0000000880)='./file1\x00', 0x50202, 0x103) mknodat(r3, &(0x7f00000008c0)='./file1\x00', 0x400, 0x9) truncate(&(0x7f0000000000)='./file1\x00', 0x8) stat(&(0x7f0000000700)='./file1\x00', &(0x7f0000000740)) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030003110000002cbd7000fcdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a00000000000000000000000000000000000000000000010200000000000000020001000000000000df070c0000000005000500000000000a"], 0x88}, 0x1, 0x7}, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x3, 0x60d3, 0xff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) r7 = getpid() r8 = syz_pidfd_open(r7, 0x0) r9 = pidfd_getfd(r8, r8, 0x0) setns(r9, 0x66020000) syz_clone(0x50a60080, 0x0, 0x11, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="00000000010000007f4e980d0000000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xfffffff8}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r4, 0x0, &(0x7f0000000040)={{}, {r10, r11+10000000}}, 0x0) 2m35.394218021s ago: executing program 6 (id=9347): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r2) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 2m34.611326094s ago: executing program 6 (id=9356): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) memfd_create(0x0, 0x7) ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7800, 0x0, 0x3) socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x5) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) 2m34.586578376s ago: executing program 36 (id=9356): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) memfd_create(0x0, 0x7) ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7800, 0x0, 0x3) socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x5) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) 3.093877322s ago: executing program 8 (id=11747): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000010000104000000000000000000480000", @ANYRES32=0x0, @ANYBLOB="f6acb377297e"], 0x20}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), r0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012cbd7000ffdbdf250900e5ff1300098008000200f7000000080001000a0000002c00098008000100ffffff7f08000100ff7f0000080002000800000008000100090000000800020002000000d503f73a53bd2ec7e890739c912128b08469b5867a72f3c9dddaedfff1a7226b34c62c2b72d72369128717"], 0x54}, 0x1, 0x0, 0x0, 0x2404c855}, 0x4000004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000305160000000000000000008847", @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100626f6e6400000000340002800500010004000000050016000000000008001c000000000005000c00000000000a00"], 0xc3}, 0x1, 0x100000000000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000380)='./file0/../file0\x00', 0x2000000, &(0x7f00000005c0)={[{@abort}], [{@smackfsdef={'smackfsdef', 0x3d, ':-'}}, {@hash}, {@uid_gt}]}, 0xfe, 0x524, &(0x7f0000000e00)="$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") r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x20) getdents64(r3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x18) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 2.953491583s ago: executing program 8 (id=11750): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r1, 0x0, 0x0) 2.855771471s ago: executing program 8 (id=11751): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000000)=0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000001040)={0x27, r1, 0xffffffffffffffff, 0x5, 0x0, 0x0, "d92984bd1ca44c226af5160e961711a077609475b78411e88509de050000000000f2170e65e3f50327e422000000000000000000000200000000001900", 0x3c}, 0x60) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000180)=0x8) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0xb6f8000) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mlockall(0x7) 2.48728843s ago: executing program 8 (id=11755): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000780)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @info_request={0xf, 0x0, 0x0, 0x8001, 0x2}}}}}, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000080)=0x4) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x9) signalfd(r2, &(0x7f00000000c0)={[0xd]}, 0x8) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="44000000090601020000000000000000000000000900020073797a310000000005000100070000001c000780"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x78, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9, 0x18}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x25}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x9}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x8}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x7}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_NOLEARN={0x5}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x78}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x28}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x52}]}, 0x78}, 0x1, 0x0, 0x0, 0xc004080}, 0x4000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x1000}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r6, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 2.449591043s ago: executing program 8 (id=11756): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000004c0)={r7, 0x3, 0x6, @random="5e1cf8b4c253"}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r7, 0x3, 0x6, @random="cea0300a1672"}, 0x10) dup2(r4, r5) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) inotify_init() r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) 2.373175039s ago: executing program 3 (id=11757): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000000)=0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000001040)={0x27, r1, 0xffffffffffffffff, 0x5, 0x0, 0x0, "d92984bd1ca44c226af5160e961711a077609475b78411e88509de050000000000f2170e65e3f50327e422000000000000000000000200000000001900", 0x3c}, 0x60) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000180)=0x8) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0xb6f8000) getxattr(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mlockall(0x7) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xc8101339d852ece3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x4, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x5}, 0x18) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) 2.344441021s ago: executing program 8 (id=11758): pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000001c0)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x3, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a68", 0x6c, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) 2.229828861s ago: executing program 9 (id=11759): r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x265}, 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[], 0xf0) sendto$inet6(r0, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 2.089743402s ago: executing program 3 (id=11760): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xbbd41413d349687) io_uring_setup(0x1af8, &(0x7f0000000600)={0x0, 0x1c, 0x8000, 0x1, 0x2ee}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in6}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) geteuid() getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) fchdir(r2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000938500000071000000"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x18) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000010c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) removexattr(0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) ptrace(0x8, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000040)={0x0, 0x4000, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) 1.24474672s ago: executing program 9 (id=11764): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) shutdown(0xffffffffffffffff, 0x1) 1.189489394s ago: executing program 9 (id=11765): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000010000104000000000000000000480000", @ANYRES32=0x0, @ANYBLOB="f6acb377297e"], 0x20}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), r0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012cbd7000ffdbdf250900e5ff1300098008000200f7000000080001000a0000002c00098008000100ffffff7f08000100ff7f0000080002000800000008000100090000000800020002000000d503f73a53bd2ec7e890739c912128b08469b5867a72f3c9dddaedfff1a7226b34c62c2b72d72369128717"], 0x54}, 0x1, 0x0, 0x0, 0x2404c855}, 0x4000004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000305160000000000000000008847", @ANYBLOB="00000000000000004400128009000100626f6e6400000000340002800500010004000000050016000000000008001c000000000005000c00000000000a001a"], 0xc3}, 0x1, 0x100000000000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000380)='./file0/../file0\x00', 0x2000000, &(0x7f00000005c0)={[{@abort}], [{@smackfsdef={'smackfsdef', 0x3d, ':-'}}, {@hash}, {@uid_gt}]}, 0xfe, 0x524, &(0x7f0000000e00)="$eJzs3U9vI2cZAPBnJvEmu5uSFDiUSi0VLcpWsHbS0Dbi0C4S4lYJVO7bKHGiKE4cxU7ZRD2k4gMgIQS9cuKCxAdAQv0IqFIlekeAQAi2cOAADBp7TF0zzh9tbC/J7yeNPfPOzPs87649fudPZgK4tp6LiHsRMRURL0bEfFGeFkOcdId8uY8fvrOeD/mcN/+SRFKURcRCr7687HZnlZunxm0dHe+sNRr1g2K61t7dr7WOju9u765t1bfqeysry6+svrr68urSpbQzb9dr3/zDj3/ws2+99quvfu+39/90Z7p/ftGO80gvEvejzmslZvvK8sAHF6nkMTZVtKcy6UQAADiXvDP72Yj4Uqf/Px9T8d9u8WCXbnb82QEAAACXIXt9Lv6ZRGQAAADAlfV6RMxFklaLawHmIk2r1e41vJ+PW2mj2Wp/ZbN5uLeRz4tYiEq6ud2oLxXX1C5EJcmnl4uLgHvTLw1Mr0TEkxHxo/mbnenqerOxMemDHwAAAHBN3B7Y///7fHf/HwAAALhiFiadAAAAADByw/b/kzHnAQAAAIzOsP3/mTHnAQAAAIzEt994Ix+y2eg+/3rj7aPDnebbdzfqrZ3q7uF6db15sF/daja3Ovfs2z2rvkazuf+12Dt8UGvX7yW11tHx/d3m4V77/rbnBwIAAMCkPPnF9z9KIuLk6zc7Q+7GxlsRU0NWcK8AuDLSiyz8+9HlAYzfsJ954OqbnnQCwOScTDoBYNI+dauPkk5B/8U7af/Cvx5hUgAAwKVa/ELJ+f9iF6Ay6eSAkbrQ+X/gSnH+H66vC57//2BUeQDjV/mkB+BSILimznrUx9Cbd5Sd/79RtmCWnVkXAAAwUnOd1yStFucC5yJNq9WIJzp/6l9JNrcb9aWI+ExE/Ga+MpNPL3fX8XhAAAAAAAAAAAAAAAAAAAAAAAAAADinLEsiAwAAAK60iPSPSfH8r8X5F+YGjw/cSP4xH91HevWeD9g+WM7L/9orj/Z7b/7kwVq7ffDSuI9eAAAAAGV6++md9+VJZwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAVfPxw3fWi+HGOOP++RsRsfCp+OvdOdMx23mfjUpE3PpbEtN96yURMXUJ8U/ejYinyuIneVqxUGQxGD+NiJvjif9MlmWl8W9fQny4zt7Ptz/3yr5/aTzXeS///k8Xw6Pqbf9mSuL3tn9TQ7Z/T5wzxtMf/qI2NP67EU9Pl29/evGTIfGfL6uw5B/lre8eH/9PYbfyyH4asRjl8ftj1dq7+7XW0fHd7d21rfpWfW9lZfmV1VdXX15dqm1uN+rFa2kbf/jML/89UPSvrKvT/hgSf+GM9r+Qj1T6CrPBMEWwDx88/Fx3tDJQRSf+nefLP39PnRI//0x8ufgdyOcv9sZPuuP9nv35B8+WJlbE3xjS/rP+/+8Mq3TAi9/5/u/OuSgAMAato+OdtUajfjDykfeyLHuUem6NL9VrOdLr3Z2yzMwjhZh9XFr6/zgyExHjC3oZR7YAAIDHzSed/klnAgAAAAAAAAAAAAAAAAAAANdX6yjSUd9ObDDmyWSaCgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwqv8EAAD//57g0/s=") r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x20) getdents64(r3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x18) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 1.11283902s ago: executing program 9 (id=11766): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000780)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @info_request={0xf, 0x0, 0x0, 0x8001, 0x2}}}}}, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x5, &(0x7f0000000140), &(0x7f0000000080)=0x4) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x9) signalfd(r2, &(0x7f00000000c0)={[0xd]}, 0x8) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="44000000090601020000000000000000000000000900020073797a310000000005000100070000001c000780"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x78, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9, 0x18}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x25}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x9}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x8}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x7}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_NOLEARN={0x5}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x78}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x28}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x52}]}, 0x78}, 0x1, 0x0, 0x0, 0xc004080}, 0x4000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x1000}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r6, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 853.425611ms ago: executing program 2 (id=11771): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f\x00\x00'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) readahead(r2, 0x7, 0x9) prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x5, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='objagg_obj_put\x00', r6, 0x0, 0x2cbf}, 0x18) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x2}}], 0x48}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="4400000010000304040018fb034c3cc4708e1560", @ANYRES32=0x0, @ANYBLOB="4101030000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYRESDEC, @ANYRES32=r8], 0x44}, 0x1, 0xba01}, 0x20000004) rt_sigprocmask(0x2, &(0x7f0000000200)={[0xffffffff]}, 0x0, 0x8) r9 = gettid() tkill(r9, 0x11) rt_sigaction(0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) 819.190564ms ago: executing program 3 (id=11772): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='numa_maps\x00') r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000180)={0x0, @time={0x0, 0x7}, 0x0, {0xa}, 0x40}) write$sndseq(r3, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000140)={0x16b, @time={0x6fd, 0x7}, 0x0, {0x0, 0xff}, 0x0, 0x0, 0x2}) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x5d6c}, 0x18) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r7, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) setsockopt$inet_mreqsrc(r6, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x1b, 0x0, "99aed94cb0b35c64fb781b79363b6fb8a279443e8522854bec7fabec4372cd962a8f57216a5d981041890c6fdb1fd901c2a073dbe6dbc04a3f122251b9ca5327885f62686ff3857d13997543ff74265e"}, 0xd8) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x6000) 635.623439ms ago: executing program 3 (id=11774): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) shutdown(0xffffffffffffffff, 0x1) 602.498931ms ago: executing program 3 (id=11775): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) r4 = socket(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r6, 0x0, 0x7}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x265}, 0x8) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="211d00000000000007e6"], 0xf0) sendto$inet6(r4, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 480.233191ms ago: executing program 2 (id=11778): r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000300)="26582b355567ba97ba845d34be8579835ed0aa5a5bb9e77f06741005ac2e0ed0f18febebb514b1ea5cd26732c7fbfabd69d1b2fbfd59aaf9c53fc69445c896a898aa", 0x42}, {&(0x7f00000004c0)="64ad5d7841bbcb3066de8a7daa48414ea68f8cea21b89da6c1b5613b6d279a0c09f02e20369329ee52bc1e41230092c2f273b242ab06ae09dab5888cb2e8ecc6bf1f641194c2d7fa88a2d2d08a45915f6aff79bb273bd5fc4cf5608debae31464742a62d52d269a7f92b8bc3fb60276a4c339e27801534ccaf570465ef72697418384910aea5235471cde832be7dcfbfd823e3d776ed28458984489927f721296565c102a3123aec21d231bcb34cf6260dbbb59cad011ea2ee335660ba4c53f2e8c6edcb4a4f9de446419128573e3cc9cec4cd96f16a9e935ca3fd7b12c0ec93398cf11ccf3ff7f8ec35322ee2b089f1fb1248ca6b88bd82d4fde1", 0xfb}, {&(0x7f0000000180)="ffb2e278cbb6f7fe63d6f85750eabd1fb03c38f9937054ecc1edb6ed8b6a5e42dfe27cf620cdb1f14be2d6dd6c52dc4ae0157460a18c05bac844588ba187", 0x3e}, {&(0x7f00000005c0)="cf7418662b70756a5e0b7ac2bea469420b8c54df3ef969032bb1fa332ba99baa838163b000cfa4eb2dcbe5d887d7ddc418c854b2492f018b6ff6c2e29202e0259699b645e50f35b29beee7234ffc625a82f93e5882b90379fe3489d89784b9cd1db9fba284a504ceda66173475818a9e8d8d7f11ca5d5d6694e8ac51e7b6b32a2e6374bb33c3cd87", 0x88}, {&(0x7f00000008c0)="71b32a16e2ebecc83e8e2869a2d4b8a94a964d9f7653eef38adfe85c2adb5dc1d324ff5e2eeef0cd9807e605c99f56c98667bedc886b6528edca13472f565fc037a4b37c8b5d9b31383b7da816f37418f6cfb417cd88ab4667394b5c15b99e98cafbfd95ddb69d7af1a7cefb3ec7fff5c65ebd74f33781c43f15f5733aa8dbe87a6ddea5f105ba32f4b4136d68fc64a6b9eacd20f9c5996a0a3b77de74ebe950", 0xa0}, {0x0}], 0x6) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 449.525054ms ago: executing program 2 (id=11779): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000004c0)={r7, 0x3, 0x6, @random="5e1cf8b4c253"}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r7, 0x3, 0x6, @random="cea0300a1672"}, 0x10) dup2(r4, r5) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) inotify_init() r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) 445.243954ms ago: executing program 3 (id=11780): pipe(&(0x7f0000000300)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x22020600) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140), &(0x7f0000000340)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r4 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x3) fallocate(r4, 0x0, 0x400000000000000, 0x2) io_uring_enter(r0, 0x47f9, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x2, &(0x7f00000001c0)=0x7ff, 0x4) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x3, @empty}, 0x1c) sendto$inet6(r5, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r6 = socket(0x1e, 0x4, 0x0) r7 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) dup3(r7, r6, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000002a80)) 398.833478ms ago: executing program 5 (id=11782): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) sendmsg$qrtr(r3, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002100)="f20fe54a", 0x4}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="10000006bdad80e12f8cd867220000ff2b008400000000100000100000000000908ffd16ff4a61321b869ec1d656a025843e6e021c54b477375cf6b056308d257e8df9ecd8358137325552d190f3b5ae995bca5872f19afde2a8b04922e9229c7c89bc28d55487f0f1b51247aa41168218d0118558119c3c6da30b"], 0x20, 0x1}, 0x38) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c0002800c00018008000100030000000c000180080001"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r5}, 0x10) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(r6) r7 = syz_open_dev$sg(&(0x7f0000000c40), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000000c0)=0x7fffffff) 366.93788ms ago: executing program 5 (id=11783): r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x67a, 0x1, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000000c0)=""/160, 0xa0}, &(0x7f0000000340)=[{&(0x7f0000000380)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r5}, 0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) 320.738364ms ago: executing program 2 (id=11784): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000340)=ANY=[], 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 269.793338ms ago: executing program 5 (id=11785): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) shutdown(0xffffffffffffffff, 0x1) 259.129069ms ago: executing program 5 (id=11786): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000540)=""/56) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'tunl0\x00'}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1402}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4804) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r4, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r6}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 242.22012ms ago: executing program 9 (id=11787): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000000)=0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000001040)={0x27, r1, 0xffffffffffffffff, 0x5, 0x0, 0x0, "d92984bd1ca44c226af5160e961711a077609475b78411e88509de050000000000f2170e65e3f50327e422000000000000000000000200000000001900", 0x3c}, 0x60) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000180)=0x8) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0xb6f8000) getxattr(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="e64a7bf5bff03f8f5263e9060582b11e6889cfa80947151bba393805353e1e351b2ca295ce1326424e11fec6ee2c42b3e7944889ecc71ee56a50023788da5ac882f1a872b65c9abde0a788344a299f65711a887f6f30691031b5cf3b26c5a128a303ba63ccd342cf769c4e265359a228d7a9435848f7c8142fbc6e6c9e184847072e77925dee2478e0e47b2331a0d99b03b0b3969c7ef89aaf04ff62225ee944042c54601d66be5af0f8dd775ebc8b75c3834ec9ed89e3e9c24f9b93377dee7162d81325d33db9fe0cd9de8c18abe6d9878518995a0906051237ee6d849b05e7f38463bbc5bce5dad0a5be4de7b1ad38ccf20bdafd71212e4c68f6b44db68c6c"], 0x0, 0x0) mlockall(0x7) 241.18236ms ago: executing program 2 (id=11788): mount$tmpfs(0x0, &(0x7f00000000c0)='./cgroup\x00', &(0x7f0000000580), 0x1008801, &(0x7f0000000000)) syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) rt_sigaction(0x3d, &(0x7f0000000300)={&(0x7f0000000280)="66660f380219480fae2b4a9866460f3a0bb70a00000097441c098fc818ce1235643626660fec380f38f139410f1cbf06000000c482c9938c5d00000000", 0x8000000, &(0x7f00000002c0)="c4c2791ead06000000c4e29192bc59001000006766440fc22c810ec402c501e6440ff21266440f6c2ec483d15ccaefc4234d6ecb2ac46145e374db5844dee3", {[0x526]}}, 0x0, 0x8, &(0x7f0000000340)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fchmodat(0xffffffffffffffff, 0x0, 0xe0) 185.067625ms ago: executing program 5 (id=11789): r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000300)="26582b355567ba97ba845d34be8579835ed0aa5a5bb9e77f06741005ac2e0ed0f18febebb514b1ea5cd26732c7fbfabd69d1b2fbfd59aaf9c53fc69445c896a898aa", 0x42}, {&(0x7f00000004c0)="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", 0xfb}, {&(0x7f0000000180)="ffb2e278cbb6f7fe63d6f85750eabd1fb03c38f9937054ecc1edb6ed8b6a5e42dfe27cf620cdb1f14be2d6dd6c52dc4ae0157460a18c05bac844588ba187", 0x3e}, {&(0x7f00000005c0)="cf7418662b70756a5e0b7ac2bea469420b8c54df3ef969032bb1fa332ba99baa838163b000cfa4eb2dcbe5d887d7ddc418c854b2492f018b6ff6c2e29202e0259699b645e50f35b29beee7234ffc625a82f93e5882b90379fe3489d89784b9cd1db9fba284a504ceda66173475818a9e8d8d7f11ca5d5d6694e8ac51e7b6b32a2e6374bb33c3cd87", 0x88}, {&(0x7f00000008c0)="71b32a16e2ebecc83e8e2869a2d4b8a94a964d9f7653eef38adfe85c2adb5dc1d324ff5e2eeef0cd9807e605c99f56c98667bedc886b6528edca13472f565fc037a4b37c8b5d9b31383b7da816f37418f6cfb417cd88ab4667394b5c15b99e98cafbfd95ddb69d7af1a7cefb3ec7fff5c65ebd74f33781c43f15f5733aa8dbe87a6ddea5f105ba32f4b4136d68fc64a6b9eacd20f9c5996a0a3b77de74ebe950", 0xa0}, {0x0}], 0x6) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 132.051969ms ago: executing program 5 (id=11790): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) r4 = socket(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r6, 0x0, 0x7}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x265}, 0x8) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="211d00000000000007e6"], 0xf0) sendto$inet6(r4, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 21.802798ms ago: executing program 2 (id=11791): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000b00)={0x0, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) rename(0x0, 0x0) 0s ago: executing program 9 (id=11792): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xffff}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "0000004a650600", "af193cff4810ba5ac120d096eb00000052095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) kernel console output (not intermixed with test programs): RAX: ffffffffffffffda RBX: 00007fe5f5bb5fa0 RCX: 00007fe5f598ebe9 [ 502.622068][T14727] RDX: 0000000020000000 RSI: 0000200000004380 RDI: 0000000000000003 [ 502.622081][T14727] RBP: 00007fe5f43f7090 R08: 0000000000000000 R09: 0000000000000000 [ 502.622094][T14727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 502.622105][T14727] R13: 00007fe5f5bb6038 R14: 00007fe5f5bb5fa0 R15: 00007ffe978308a8 [ 502.622179][T14727] [ 502.933439][T14730] siw: device registration error -23 [ 503.269026][T14739] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 503.300515][T14760] lo speed is unknown, defaulting to 1000 [ 503.318123][T14763] siw: device registration error -23 [ 503.614704][T14796] siw: device registration error -23 [ 503.889617][T14810] __nla_validate_parse: 40 callbacks suppressed [ 503.889634][T14810] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10595'. [ 503.993760][T14846] FAULT_INJECTION: forcing a failure. [ 503.993760][T14846] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 504.007028][T14846] CPU: 1 UID: 0 PID: 14846 Comm: syz.8.10596 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 504.007093][T14846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 504.007106][T14846] Call Trace: [ 504.007132][T14846] [ 504.007141][T14846] __dump_stack+0x1d/0x30 [ 504.007168][T14846] dump_stack_lvl+0xe8/0x140 [ 504.007199][T14846] dump_stack+0x15/0x1b [ 504.007219][T14846] should_fail_ex+0x265/0x280 [ 504.007245][T14846] should_fail+0xb/0x20 [ 504.007267][T14846] should_fail_usercopy+0x1a/0x20 [ 504.007367][T14846] _copy_from_user+0x1c/0xb0 [ 504.007400][T14846] get_sg_io_hdr+0x82/0x360 [ 504.007502][T14846] ? __bpf_get_stackid+0x166/0x800 [ 504.007536][T14846] ? __rcu_read_unlock+0x4f/0x70 [ 504.007583][T14846] sg_new_write+0xc3/0x890 [ 504.007695][T14846] ? do_vfs_ioctl+0x866/0xe10 [ 504.007715][T14846] sg_ioctl+0xb81/0x1360 [ 504.007747][T14846] ? __pfx_sg_ioctl+0x10/0x10 [ 504.007849][T14846] __se_sys_ioctl+0xcb/0x140 [ 504.007886][T14846] __x64_sys_ioctl+0x43/0x50 [ 504.007967][T14846] x64_sys_call+0x1816/0x2ff0 [ 504.007989][T14846] do_syscall_64+0xd2/0x200 [ 504.008015][T14846] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 504.008046][T14846] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 504.008081][T14846] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 504.008108][T14846] RIP: 0033:0x7fe5f598ebe9 [ 504.008168][T14846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 504.008198][T14846] RSP: 002b:00007fe5f43f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 504.008298][T14846] RAX: ffffffffffffffda RBX: 00007fe5f5bb5fa0 RCX: 00007fe5f598ebe9 [ 504.008314][T14846] RDX: 0000200000000040 RSI: 0000000000002285 RDI: 0000000000000004 [ 504.008351][T14846] RBP: 00007fe5f43f7090 R08: 0000000000000000 R09: 0000000000000000 [ 504.008366][T14846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 504.008408][T14846] R13: 00007fe5f5bb6038 R14: 00007fe5f5bb5fa0 R15: 00007ffe978308a8 [ 504.008477][T14846] [ 504.296796][T14850] batadv_slave_1: entered promiscuous mode [ 504.306482][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 504.306502][ T29] audit: type=1400 audit(504.762:35709): avc: denied { ioctl } for pid=14847 comm="syz.5.10597" path="socket:[105991]" dev="sockfs" ino=105991 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 504.310695][T14850] batadv_slave_1: left promiscuous mode [ 504.356825][T14853] batadv_slave_1: entered promiscuous mode [ 504.371033][T14853] batadv_slave_1: left promiscuous mode [ 504.658276][T14867] sd 0:0:1:0: device reset [ 504.689523][T14869] validate_nla: 5 callbacks suppressed [ 504.689538][T14869] netlink: 'syz.5.10605': attribute type 10 has an invalid length. [ 504.724252][T14869] netlink: 'syz.5.10605': attribute type 10 has an invalid length. [ 504.743234][T14869] siw: device registration error -23 [ 504.847041][T14877] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10608'. [ 504.867342][T14879] netlink: 'syz.2.10607': attribute type 1 has an invalid length. [ 504.876430][T14879] netlink: 224 bytes leftover after parsing attributes in process `syz.2.10607'. [ 505.169572][ T29] audit: type=1326 audit(505.642:35710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14918 comm="syz.2.10610" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7deb9debe9 code=0x0 [ 505.273079][ T29] audit: type=1326 audit(505.742:35711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14923 comm="syz.5.10611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 505.296363][ T29] audit: type=1326 audit(505.742:35712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14923 comm="syz.5.10611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 505.319492][ T29] audit: type=1326 audit(505.742:35713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14923 comm="syz.5.10611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 505.441809][ T29] audit: type=1326 audit(505.742:35714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14923 comm="syz.5.10611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 505.466712][ T29] audit: type=1326 audit(505.742:35715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14923 comm="syz.5.10611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 505.494783][ T29] audit: type=1326 audit(505.752:35716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14923 comm="syz.5.10611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 505.521634][ T29] audit: type=1326 audit(505.752:35717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14923 comm="syz.5.10611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 505.548574][ T29] audit: type=1326 audit(505.752:35718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14923 comm="syz.5.10611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 506.266651][T14978] FAULT_INJECTION: forcing a failure. [ 506.266651][T14978] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 506.279774][T14978] CPU: 1 UID: 0 PID: 14978 Comm: syz.8.10615 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 506.279810][T14978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 506.279896][T14978] Call Trace: [ 506.279904][T14978] [ 506.279913][T14978] __dump_stack+0x1d/0x30 [ 506.279975][T14978] dump_stack_lvl+0xe8/0x140 [ 506.279999][T14978] dump_stack+0x15/0x1b [ 506.280020][T14978] should_fail_ex+0x265/0x280 [ 506.280046][T14978] should_fail+0xb/0x20 [ 506.280066][T14978] should_fail_usercopy+0x1a/0x20 [ 506.280112][T14978] _copy_from_user+0x1c/0xb0 [ 506.280153][T14978] ___sys_sendmsg+0xc1/0x1d0 [ 506.280265][T14978] __x64_sys_sendmsg+0xd4/0x160 [ 506.280345][T14978] x64_sys_call+0x191e/0x2ff0 [ 506.280371][T14978] do_syscall_64+0xd2/0x200 [ 506.280404][T14978] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 506.280433][T14978] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 506.280524][T14978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 506.280550][T14978] RIP: 0033:0x7fe5f598ebe9 [ 506.280569][T14978] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 506.280665][T14978] RSP: 002b:00007fe5f43f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 506.280696][T14978] RAX: ffffffffffffffda RBX: 00007fe5f5bb5fa0 RCX: 00007fe5f598ebe9 [ 506.280711][T14978] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 506.280727][T14978] RBP: 00007fe5f43f7090 R08: 0000000000000000 R09: 0000000000000000 [ 506.280742][T14978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 506.280787][T14978] R13: 00007fe5f5bb6038 R14: 00007fe5f5bb5fa0 R15: 00007ffe978308a8 [ 506.280813][T14978] [ 506.616665][T14982] siw: device registration error -23 [ 506.732103][T14988] netlink: 'syz.8.10618': attribute type 10 has an invalid length. [ 506.750594][T14988] netlink: 'syz.8.10618': attribute type 10 has an invalid length. [ 506.775091][T14988] siw: device registration error -23 [ 507.003544][T14992] 9pnet_fd: Insufficient options for proto=fd [ 507.013049][T14992] 9pnet_fd: Insufficient options for proto=fd [ 507.123059][T14994] netlink: 76 bytes leftover after parsing attributes in process `syz.9.10622'. [ 507.262113][T14990] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 507.276629][T14990] netlink: 8 bytes leftover after parsing attributes in process `syz.8.10620'. [ 507.292986][T14990] ipvlan3: entered promiscuous mode [ 507.302197][T14990] 8021q: adding VLAN 0 to HW filter on device ipvlan3 [ 507.713164][T15019] netlink: 'syz.3.10630': attribute type 10 has an invalid length. [ 507.733048][T15019] netlink: 'syz.3.10630': attribute type 10 has an invalid length. [ 507.769579][T15019] siw: device registration error -23 [ 507.883697][T15021] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10631'. [ 507.893966][T15021] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10631'. [ 508.004634][T15021] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10631'. [ 508.013842][T15021] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10631'. [ 508.061765][T15025] 9pnet_fd: Insufficient options for proto=fd [ 508.072771][T15028] netlink: 76 bytes leftover after parsing attributes in process `syz.2.10633'. [ 508.095330][T15025] 9pnet_fd: Insufficient options for proto=fd [ 508.651245][T15051] netlink: 'syz.2.10641': attribute type 10 has an invalid length. [ 508.668267][T15051] netlink: 'syz.2.10641': attribute type 10 has an invalid length. [ 508.966691][T15068] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 509.114139][T15080] __nla_validate_parse: 15 callbacks suppressed [ 509.114159][T15080] netlink: 36 bytes leftover after parsing attributes in process `syz.8.10645'. [ 509.129645][T15080] netlink: 16 bytes leftover after parsing attributes in process `syz.8.10645'. [ 509.138806][T15080] netlink: 36 bytes leftover after parsing attributes in process `syz.8.10645'. [ 509.151249][T15080] netlink: 36 bytes leftover after parsing attributes in process `syz.8.10645'. [ 510.157455][T15140] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10651'. [ 510.186360][T15142] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10652'. [ 510.196795][T15142] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10652'. [ 510.205877][T15142] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10652'. [ 510.248412][T15142] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10652'. [ 510.396923][T15176] FAULT_INJECTION: forcing a failure. [ 510.396923][T15176] name failslab, interval 1, probability 0, space 0, times 0 [ 510.409694][T15176] CPU: 0 UID: 0 PID: 15176 Comm: syz.9.10654 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 510.409734][T15176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 510.409750][T15176] Call Trace: [ 510.409756][T15176] [ 510.409763][T15176] __dump_stack+0x1d/0x30 [ 510.409832][T15176] dump_stack_lvl+0xe8/0x140 [ 510.409854][T15176] dump_stack+0x15/0x1b [ 510.409871][T15176] should_fail_ex+0x265/0x280 [ 510.409891][T15176] ? __se_sys_memfd_create+0x1cc/0x590 [ 510.409942][T15176] should_failslab+0x8c/0xb0 [ 510.409973][T15176] __kmalloc_cache_noprof+0x4c/0x320 [ 510.410009][T15176] ? fput+0x8f/0xc0 [ 510.410045][T15176] __se_sys_memfd_create+0x1cc/0x590 [ 510.410116][T15176] __x64_sys_memfd_create+0x31/0x40 [ 510.410140][T15176] x64_sys_call+0x2abe/0x2ff0 [ 510.410220][T15176] do_syscall_64+0xd2/0x200 [ 510.410319][T15176] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 510.410349][T15176] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 510.410380][T15176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 510.410406][T15176] RIP: 0033:0x7f6c39f5ebe9 [ 510.410431][T15176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 510.410449][T15176] RSP: 002b:00007f6c389bee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 510.410519][T15176] RAX: ffffffffffffffda RBX: 0000000000000512 RCX: 00007f6c39f5ebe9 [ 510.410535][T15176] RDX: 00007f6c389beef0 RSI: 0000000000000000 RDI: 00007f6c39fe27e8 [ 510.410551][T15176] RBP: 0000200000000380 R08: 00007f6c389bebb7 R09: 00007f6c389bee40 [ 510.410568][T15176] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 510.410584][T15176] R13: 00007f6c389beef0 R14: 00007f6c389beeb0 R15: 0000200000000040 [ 510.410625][T15176] [ 510.628722][T15176] 9pnet_virtio: no channels available for device ./file0 [ 510.659914][T15187] 9pnet_virtio: no channels available for device ./file0 [ 510.708949][T15191] netlink: 76 bytes leftover after parsing attributes in process `syz.9.10658'. [ 510.718075][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 510.718092][ T29] audit: type=1400 audit(511.162:35855): avc: denied { connect } for pid=15186 comm="syz.8.10656" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 510.809632][ T29] audit: type=1326 audit(511.282:35856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.9.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 510.870262][ T29] audit: type=1326 audit(511.282:35857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.9.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 510.893431][ T29] audit: type=1326 audit(511.282:35858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.9.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 510.916568][ T29] audit: type=1326 audit(511.282:35859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.9.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 510.939764][ T29] audit: type=1326 audit(511.282:35860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.9.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 510.962947][ T29] audit: type=1326 audit(511.282:35861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.9.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 510.986279][ T29] audit: type=1326 audit(511.282:35862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.9.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 511.009549][ T29] audit: type=1326 audit(511.282:35863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.9.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 511.032714][ T29] audit: type=1326 audit(511.282:35864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15190 comm="syz.9.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 511.148577][T15202] bridge0: port 3(batadv1) entered blocking state [ 511.155110][T15202] bridge0: port 3(batadv1) entered disabled state [ 511.162730][T15202] batadv1: entered allmulticast mode [ 511.174538][T15202] batadv1: entered promiscuous mode [ 511.210634][T15206] netlink: 'syz.9.10663': attribute type 1 has an invalid length. [ 511.661602][T23051] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 511.670889][T23051] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 511.735908][T32316] hid_parser_main: 73 callbacks suppressed [ 511.735931][T32316] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x4 [ 511.750639][T32316] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x2 [ 511.778928][T15257] FAULT_INJECTION: forcing a failure. [ 511.778928][T15257] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 511.793243][T15257] CPU: 1 UID: 0 PID: 15257 Comm: syz.8.10670 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 511.793280][T15257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 511.793293][T15257] Call Trace: [ 511.793334][T15257] [ 511.793343][T15257] __dump_stack+0x1d/0x30 [ 511.793446][T15257] dump_stack_lvl+0xe8/0x140 [ 511.793476][T15257] dump_stack+0x15/0x1b [ 511.793492][T15257] should_fail_ex+0x265/0x280 [ 511.793512][T15257] should_fail+0xb/0x20 [ 511.793527][T15257] should_fail_usercopy+0x1a/0x20 [ 511.793626][T15257] _copy_from_user+0x1c/0xb0 [ 511.793656][T15257] ___sys_sendmsg+0xc1/0x1d0 [ 511.793704][T15257] __x64_sys_sendmsg+0xd4/0x160 [ 511.793823][T15257] x64_sys_call+0x191e/0x2ff0 [ 511.793848][T15257] do_syscall_64+0xd2/0x200 [ 511.793872][T15257] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 511.793896][T15257] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 511.793951][T15257] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 511.793975][T15257] RIP: 0033:0x7fe5f598ebe9 [ 511.793989][T15257] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 511.794007][T15257] RSP: 002b:00007fe5f43f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 511.794029][T15257] RAX: ffffffffffffffda RBX: 00007fe5f5bb5fa0 RCX: 00007fe5f598ebe9 [ 511.794044][T15257] RDX: 0000000020000000 RSI: 0000200000004380 RDI: 0000000000000006 [ 511.794146][T15257] RBP: 00007fe5f43f7090 R08: 0000000000000000 R09: 0000000000000000 [ 511.794159][T15257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 511.794169][T15257] R13: 00007fe5f5bb6038 R14: 00007fe5f5bb5fa0 R15: 00007ffe978308a8 [ 511.794212][T15257] [ 511.794341][T32316] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x3 [ 512.007314][T32316] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 513.566331][T15407] sd 0:0:1:0: device reset [ 513.587364][T15366] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 513.607048][T15408] 9pnet: p9_errstr2errno: server reported unknown error [ 513.627925][T15366] ipvlan4: entered promiscuous mode [ 513.636215][T15366] 8021q: adding VLAN 0 to HW filter on device ipvlan4 [ 514.071396][T15449] syzkaller1: entered promiscuous mode [ 514.076960][T15449] syzkaller1: entered allmulticast mode [ 514.143010][T15458] __nla_validate_parse: 22 callbacks suppressed [ 514.143028][T15458] netlink: 52 bytes leftover after parsing attributes in process `syz.5.10707'. [ 514.333883][T15473] 9pnet: p9_errstr2errno: server reported unknown error [ 514.337366][T15472] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10714'. [ 514.350123][T15472] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10714'. [ 514.359199][T15472] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10714'. [ 514.387130][T15472] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10714'. [ 514.486836][T15457] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 514.502318][T15467] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10712'. [ 514.519356][T15467] ipvlan3: entered promiscuous mode [ 514.521523][T15457] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10710'. [ 514.529123][T15467] 8021q: adding VLAN 0 to HW filter on device ipvlan3 [ 514.550104][T15457] ipvlan5: entered promiscuous mode [ 514.567680][T15457] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 514.738014][T15497] netlink: 12 bytes leftover after parsing attributes in process `syz.8.10720'. [ 514.749399][T15499] netlink: 36 bytes leftover after parsing attributes in process `syz.9.10721'. [ 514.749422][T15499] netlink: 16 bytes leftover after parsing attributes in process `syz.9.10721'. [ 514.830437][T15501] syzkaller1: entered promiscuous mode [ 514.835977][T15501] syzkaller1: entered allmulticast mode [ 514.990374][T15509] bridge0: port 3(batadv1) entered blocking state [ 514.998927][T15509] bridge0: port 3(batadv1) entered disabled state [ 515.013958][T15509] batadv1: entered allmulticast mode [ 515.021436][T15509] batadv1: entered promiscuous mode [ 515.245594][T15508] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 515.399102][T15529] netlink: 'syz.5.10731': attribute type 1 has an invalid length. [ 515.455621][T15537] siw: device registration error -23 [ 515.477490][ T5876] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 515.486864][ T5876] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 515.510727][T15539] syzkaller1: entered promiscuous mode [ 515.517379][T15539] syzkaller1: entered allmulticast mode [ 515.806228][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 515.806247][ T29] audit: type=1400 audit(516.272:36077): avc: denied { read } for pid=15550 comm="syz.5.10736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 515.853763][ T29] audit: type=1400 audit(516.322:36078): avc: denied { tracepoint } for pid=15546 comm="syz.3.10735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 515.874325][ T29] audit: type=1400 audit(516.322:36079): avc: denied { read } for pid=15546 comm="syz.3.10735" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 515.898637][ T29] audit: type=1400 audit(516.322:36080): avc: denied { open } for pid=15546 comm="syz.3.10735" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 515.922545][ T29] audit: type=1400 audit(516.322:36081): avc: denied { ioctl } for pid=15546 comm="syz.3.10735" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 515.984732][ T29] audit: type=1400 audit(516.432:36082): avc: denied { name_bind } for pid=15552 comm="syz.2.10737" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 516.007263][ T29] audit: type=1400 audit(516.432:36083): avc: denied { node_bind } for pid=15552 comm="syz.2.10737" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 516.053608][ T29] audit: type=1400 audit(516.522:36084): avc: denied { getopt } for pid=15550 comm="syz.5.10736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 516.141141][ T29] audit: type=1400 audit(516.612:36085): avc: denied { create } for pid=15577 comm="syz.2.10739" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 516.214053][ T29] audit: type=1400 audit(516.642:36086): avc: denied { map } for pid=15577 comm="syz.2.10739" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=107166 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 516.455650][T15599] bridge0: port 4(batadv2) entered blocking state [ 516.462319][T15599] bridge0: port 4(batadv2) entered disabled state [ 516.473508][T15599] batadv2: entered allmulticast mode [ 516.482180][T15599] batadv2: entered promiscuous mode [ 516.655099][T15614] netlink: 'syz.3.10744': attribute type 1 has an invalid length. [ 516.897126][T15627] FAULT_INJECTION: forcing a failure. [ 516.897126][T15627] name failslab, interval 1, probability 0, space 0, times 0 [ 516.911057][T15627] CPU: 0 UID: 0 PID: 15627 Comm: syz.5.10749 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 516.911170][T15627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 516.911186][T15627] Call Trace: [ 516.911194][T15627] [ 516.911204][T15627] __dump_stack+0x1d/0x30 [ 516.911270][T15627] dump_stack_lvl+0xe8/0x140 [ 516.911306][T15627] dump_stack+0x15/0x1b [ 516.911321][T15627] should_fail_ex+0x265/0x280 [ 516.911346][T15627] should_failslab+0x8c/0xb0 [ 516.911445][T15627] kmem_cache_alloc_noprof+0x50/0x310 [ 516.911480][T15627] ? skb_clone+0x151/0x1f0 [ 516.911508][T15627] skb_clone+0x151/0x1f0 [ 516.911529][T15627] __netlink_deliver_tap+0x2c9/0x500 [ 516.911617][T15627] netlink_unicast+0x66b/0x690 [ 516.911732][T15627] netlink_sendmsg+0x58b/0x6b0 [ 516.911762][T15627] ? __pfx_netlink_sendmsg+0x10/0x10 [ 516.911788][T15627] __sock_sendmsg+0x142/0x180 [ 516.911820][T15627] ____sys_sendmsg+0x31e/0x4e0 [ 516.911902][T15627] ___sys_sendmsg+0x17b/0x1d0 [ 516.911946][T15627] __x64_sys_sendmsg+0xd4/0x160 [ 516.911976][T15627] x64_sys_call+0x191e/0x2ff0 [ 516.912002][T15627] do_syscall_64+0xd2/0x200 [ 516.912089][T15627] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 516.912169][T15627] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 516.912222][T15627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 516.912247][T15627] RIP: 0033:0x7f330b78ebe9 [ 516.912266][T15627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 516.912289][T15627] RSP: 002b:00007f330a1ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 516.912313][T15627] RAX: ffffffffffffffda RBX: 00007f330b9b5fa0 RCX: 00007f330b78ebe9 [ 516.912404][T15627] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 516.912415][T15627] RBP: 00007f330a1ef090 R08: 0000000000000000 R09: 0000000000000000 [ 516.912482][T15627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 516.912571][T15627] R13: 00007f330b9b6038 R14: 00007f330b9b5fa0 R15: 00007ffcb8a60d58 [ 516.912596][T15627] [ 517.134335][T22991] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 517.143633][T22991] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 517.288895][T15634] FAULT_INJECTION: forcing a failure. [ 517.288895][T15634] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 517.302064][T15634] CPU: 1 UID: 0 PID: 15634 Comm: syz.2.10750 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 517.302102][T15634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 517.302115][T15634] Call Trace: [ 517.302121][T15634] [ 517.302128][T15634] __dump_stack+0x1d/0x30 [ 517.302149][T15634] dump_stack_lvl+0xe8/0x140 [ 517.302187][T15634] dump_stack+0x15/0x1b [ 517.302205][T15634] should_fail_ex+0x265/0x280 [ 517.302294][T15634] should_fail+0xb/0x20 [ 517.302315][T15634] should_fail_usercopy+0x1a/0x20 [ 517.302352][T15634] _copy_from_iter+0xcf/0xe40 [ 517.302381][T15634] ? __build_skb_around+0x1a0/0x200 [ 517.302501][T15634] ? __alloc_skb+0x223/0x320 [ 517.302597][T15634] netlink_sendmsg+0x471/0x6b0 [ 517.302665][T15634] ? __pfx_netlink_sendmsg+0x10/0x10 [ 517.302742][T15634] __sock_sendmsg+0x142/0x180 [ 517.302778][T15634] ____sys_sendmsg+0x31e/0x4e0 [ 517.302809][T15634] ___sys_sendmsg+0x17b/0x1d0 [ 517.302846][T15634] __x64_sys_sendmsg+0xd4/0x160 [ 517.302879][T15634] x64_sys_call+0x191e/0x2ff0 [ 517.302906][T15634] do_syscall_64+0xd2/0x200 [ 517.302936][T15634] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 517.302959][T15634] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 517.303020][T15634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 517.303045][T15634] RIP: 0033:0x7f7deb9debe9 [ 517.303066][T15634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 517.303084][T15634] RSP: 002b:00007f7dea41e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 517.303102][T15634] RAX: ffffffffffffffda RBX: 00007f7debc06090 RCX: 00007f7deb9debe9 [ 517.303117][T15634] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 517.303172][T15634] RBP: 00007f7dea41e090 R08: 0000000000000000 R09: 0000000000000000 [ 517.303183][T15634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 517.303195][T15634] R13: 00007f7debc06128 R14: 00007f7debc06090 R15: 00007ffef279b3a8 [ 517.303219][T15634] [ 517.602734][T15637] sd 0:0:1:0: device reset [ 518.196001][T15639] syzkaller1: entered promiscuous mode [ 518.201578][T15639] syzkaller1: entered allmulticast mode [ 518.512482][T15673] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 518.530282][T15684] netlink: 'syz.3.10762': attribute type 10 has an invalid length. [ 518.576554][T15684] netlink: 'syz.3.10762': attribute type 10 has an invalid length. [ 518.600309][T15684] siw: device registration error -23 [ 518.823296][T15703] IPVS: length: 84 != 8 [ 519.114311][T15732] netlink: 'syz.9.10774': attribute type 10 has an invalid length. [ 519.123433][T15732] netlink: 'syz.9.10774': attribute type 10 has an invalid length. [ 519.137429][T15732] siw: device registration error -23 [ 519.165139][T15726] __nla_validate_parse: 21 callbacks suppressed [ 519.165159][T15726] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10772'. [ 519.312995][T15746] netlink: 76 bytes leftover after parsing attributes in process `syz.9.10776'. [ 519.560409][T15786] sd 0:0:1:0: device reset [ 519.899083][T15810] netlink: 76 bytes leftover after parsing attributes in process `syz.5.10787'. [ 519.963862][T15819] sd 0:0:1:0: device reset [ 520.062097][T15827] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10794'. [ 520.186285][T15873] netlink: 'syz.5.10796': attribute type 1 has an invalid length. [ 520.260801][T15873] bond8: entered promiscuous mode [ 520.269467][T15873] 8021q: adding VLAN 0 to HW filter on device bond8 [ 520.456446][T15929] sd 0:0:1:0: device reset [ 520.474286][T15927] hub 8-0:1.0: USB hub found [ 520.479789][T15927] hub 8-0:1.0: 8 ports detected [ 520.503785][T15933] netlink: 76 bytes leftover after parsing attributes in process `syz.9.10803'. [ 520.701394][T15947] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10807'. [ 521.189067][T16004] netlink: 'syz.8.10810': attribute type 10 has an invalid length. [ 521.229277][T16004] netlink: 'syz.8.10810': attribute type 10 has an invalid length. [ 521.332511][T16021] siw: device registration error -23 [ 521.341909][T16018] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10813'. [ 521.351022][T16018] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10813'. [ 521.360433][T16018] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10813'. [ 521.446706][T16018] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10813'. [ 522.036614][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 522.036635][ T29] audit: type=1326 audit(522.472:36393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.066812][ T29] audit: type=1326 audit(522.472:36394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.089986][ T29] audit: type=1326 audit(522.492:36395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.113296][ T29] audit: type=1326 audit(522.492:36396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.136544][ T29] audit: type=1326 audit(522.492:36397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.159826][ T29] audit: type=1326 audit(522.492:36398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.182954][ T29] audit: type=1326 audit(522.492:36399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.206155][ T29] audit: type=1326 audit(522.492:36400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.272356][ T29] audit: type=1326 audit(522.712:36401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.295965][ T29] audit: type=1326 audit(522.712:36402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16061 comm="syz.5.10817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 522.699196][T16026] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 522.703387][T16079] ipvlan4: entered promiscuous mode [ 522.718298][T16079] 8021q: adding VLAN 0 to HW filter on device ipvlan4 [ 522.751426][T16131] netlink: 'syz.8.10825': attribute type 10 has an invalid length. [ 522.786758][T16131] netlink: 'syz.8.10825': attribute type 10 has an invalid length. [ 522.844813][T16131] siw: device registration error -23 [ 523.155257][T16154] netlink: 'syz.2.10829': attribute type 1 has an invalid length. [ 523.618109][T16161] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 523.995034][T16186] ipvlan6: entered promiscuous mode [ 524.003217][T16186] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 524.021732][T16178] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 524.609622][T16262] netlink: 'syz.5.10837': attribute type 10 has an invalid length. [ 524.661986][T16263] netlink: 'syz.5.10837': attribute type 10 has an invalid length. [ 524.719994][T16262] siw: device registration error -23 [ 524.954162][T16285] __nla_validate_parse: 7 callbacks suppressed [ 524.954177][T16285] netlink: 76 bytes leftover after parsing attributes in process `syz.8.10845'. [ 525.056346][ T8250] block device autoloading is deprecated and will be removed. [ 525.412694][T16315] lo speed is unknown, defaulting to 1000 [ 525.468568][T16289] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 525.774663][T16347] netlink: 'syz.8.10853': attribute type 10 has an invalid length. [ 525.818268][T16347] netlink: 'syz.8.10853': attribute type 10 has an invalid length. [ 525.899825][T16353] siw: device registration error -23 [ 526.873890][T16396] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10855'. [ 527.071315][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 527.071333][ T29] audit: type=1326 audit(527.542:36545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.103317][ T29] audit: type=1326 audit(527.542:36546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.127901][ T29] audit: type=1326 audit(527.542:36547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.169917][T16398] lo speed is unknown, defaulting to 1000 [ 527.314519][ T29] audit: type=1326 audit(527.542:36548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.338276][ T29] audit: type=1326 audit(527.552:36549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.361553][ T29] audit: type=1326 audit(527.572:36550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.384824][ T29] audit: type=1326 audit(527.572:36551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.408198][ T29] audit: type=1326 audit(527.572:36552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.431343][ T29] audit: type=1326 audit(527.572:36553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.454563][ T29] audit: type=1326 audit(527.582:36554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.9.10857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 527.575215][T16450] tipc: Failed to remove unknown binding: 66,3,3/0:2024849536/2024849537 [ 527.829504][T16446] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 528.000294][T16466] netlink: 'syz.8.10868': attribute type 10 has an invalid length. [ 528.010126][T16466] netlink: 'syz.8.10868': attribute type 10 has an invalid length. [ 528.075036][T16471] siw: device registration error -23 [ 528.493387][T16490] bridge: RTM_NEWNEIGH with invalid ether address [ 528.543769][T16494] netlink: 76 bytes leftover after parsing attributes in process `syz.5.10871'. [ 529.018452][T16527] netlink: 24 bytes leftover after parsing attributes in process `syz.9.10873'. [ 529.124729][T16529] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10875'. [ 529.133860][T16529] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10875'. [ 529.142977][T16529] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10875'. [ 529.191934][T16529] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10875'. [ 529.224605][T16538] netlink: 4 bytes leftover after parsing attributes in process `syz.8.10876'. [ 529.287632][T16550] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10878'. [ 529.304146][T16548] hub 8-0:1.0: USB hub found [ 529.308908][T16548] hub 8-0:1.0: 8 ports detected [ 529.530584][T16625] sd 0:0:1:0: device reset [ 529.542233][T16625] FAULT_INJECTION: forcing a failure. [ 529.542233][T16625] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 529.556643][T16625] CPU: 0 UID: 0 PID: 16625 Comm: syz.8.10883 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 529.556677][T16625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 529.556693][T16625] Call Trace: [ 529.556700][T16625] [ 529.556708][T16625] __dump_stack+0x1d/0x30 [ 529.556787][T16625] dump_stack_lvl+0xe8/0x140 [ 529.556812][T16625] dump_stack+0x15/0x1b [ 529.556906][T16625] should_fail_ex+0x265/0x280 [ 529.556932][T16625] should_fail+0xb/0x20 [ 529.556953][T16625] should_fail_usercopy+0x1a/0x20 [ 529.556980][T16625] _copy_to_user+0x20/0xa0 [ 529.557077][T16625] simple_read_from_buffer+0xb5/0x130 [ 529.557103][T16625] proc_fail_nth_read+0x10e/0x150 [ 529.557137][T16625] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 529.557169][T16625] vfs_read+0x1a8/0x770 [ 529.557194][T16625] ? __rcu_read_unlock+0x4f/0x70 [ 529.557255][T16625] ? __fget_files+0x184/0x1c0 [ 529.557282][T16625] ksys_read+0xda/0x1a0 [ 529.557307][T16625] __x64_sys_read+0x40/0x50 [ 529.557361][T16625] x64_sys_call+0x27bc/0x2ff0 [ 529.557453][T16625] do_syscall_64+0xd2/0x200 [ 529.557479][T16625] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 529.557502][T16625] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 529.557540][T16625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 529.557655][T16625] RIP: 0033:0x7fe5f598d5fc [ 529.557670][T16625] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 529.557687][T16625] RSP: 002b:00007fe5f43f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 529.557705][T16625] RAX: ffffffffffffffda RBX: 00007fe5f5bb5fa0 RCX: 00007fe5f598d5fc [ 529.557799][T16625] RDX: 000000000000000f RSI: 00007fe5f43f70a0 RDI: 0000000000000004 [ 529.557811][T16625] RBP: 00007fe5f43f7090 R08: 0000000000000000 R09: 0000000000000000 [ 529.557823][T16625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 529.557834][T16625] R13: 00007fe5f5bb6038 R14: 00007fe5f5bb5fa0 R15: 00007ffe978308a8 [ 529.557864][T16625] [ 529.847085][T16634] netlink: 'syz.8.10886': attribute type 10 has an invalid length. [ 529.877786][T16634] netlink: 'syz.8.10886': attribute type 10 has an invalid length. [ 529.905828][T16634] siw: device registration error -23 [ 530.084004][T16650] __nla_validate_parse: 5 callbacks suppressed [ 530.084024][T16650] netlink: 76 bytes leftover after parsing attributes in process `syz.3.10890'. [ 530.169197][T16653] hub 8-0:1.0: USB hub found [ 530.177359][T16653] hub 8-0:1.0: 8 ports detected [ 530.336592][T16665] netlink: 76 bytes leftover after parsing attributes in process `syz.3.10894'. [ 530.449240][T16669] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10898'. [ 530.459464][T16669] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10898'. [ 530.468937][T16669] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10898'. [ 530.480251][T16669] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10898'. [ 530.591985][T16677] netlink: 'syz.3.10902': attribute type 10 has an invalid length. [ 530.602799][T16677] netlink: 'syz.3.10902': attribute type 10 has an invalid length. [ 530.621030][T16677] siw: device registration error -23 [ 531.026779][T16695] netlink: 76 bytes leftover after parsing attributes in process `syz.3.10906'. [ 531.426623][T16704] netlink: 'syz.8.10910': attribute type 1 has an invalid length. [ 531.434519][T16704] netlink: 224 bytes leftover after parsing attributes in process `syz.8.10910'. [ 531.471116][T16710] netlink: 'syz.2.10913': attribute type 10 has an invalid length. [ 531.489944][T16710] netlink: 'syz.2.10913': attribute type 10 has an invalid length. [ 531.502312][T16712] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10914'. [ 531.649616][T16754] netlink: 76 bytes leftover after parsing attributes in process `syz.3.10917'. [ 531.698521][T16761] FAULT_INJECTION: forcing a failure. [ 531.698521][T16761] name failslab, interval 1, probability 0, space 0, times 0 [ 531.712535][T16761] CPU: 0 UID: 0 PID: 16761 Comm: syz.8.10919 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 531.712581][T16761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 531.712593][T16761] Call Trace: [ 531.712599][T16761] [ 531.712606][T16761] __dump_stack+0x1d/0x30 [ 531.712641][T16761] dump_stack_lvl+0xe8/0x140 [ 531.712666][T16761] dump_stack+0x15/0x1b [ 531.712687][T16761] should_fail_ex+0x265/0x280 [ 531.712708][T16761] should_failslab+0x8c/0xb0 [ 531.712754][T16761] kmem_cache_alloc_noprof+0x50/0x310 [ 531.712783][T16761] ? alloc_empty_file+0x76/0x200 [ 531.712841][T16761] alloc_empty_file+0x76/0x200 [ 531.712876][T16761] alloc_file_pseudo+0xc6/0x160 [ 531.712917][T16761] anon_inode_getfd+0xc1/0x150 [ 531.712952][T16761] do_inotify_init+0x220/0x270 [ 531.712979][T16761] __ia32_sys_inotify_init+0x10/0x20 [ 531.713002][T16761] x64_sys_call+0x2e70/0x2ff0 [ 531.713058][T16761] do_syscall_64+0xd2/0x200 [ 531.713083][T16761] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 531.713108][T16761] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 531.713139][T16761] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 531.713195][T16761] RIP: 0033:0x7fe5f598ebe9 [ 531.713214][T16761] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 531.713238][T16761] RSP: 002b:00007fe5f43f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fd [ 531.713261][T16761] RAX: ffffffffffffffda RBX: 00007fe5f5bb5fa0 RCX: 00007fe5f598ebe9 [ 531.713277][T16761] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 531.713293][T16761] RBP: 00007fe5f43f7090 R08: 0000000000000000 R09: 0000000000000000 [ 531.713308][T16761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 531.713399][T16761] R13: 00007fe5f5bb6038 R14: 00007fe5f5bb5fa0 R15: 00007ffe978308a8 [ 531.713419][T16761] [ 532.107772][T16784] netlink: 'syz.8.10925': attribute type 10 has an invalid length. [ 532.118539][T16784] siw: device registration error -23 [ 532.378020][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 532.378039][ T29] audit: type=1326 audit(532.852:36702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 532.445887][ T29] audit: type=1326 audit(532.872:36703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 532.469263][ T29] audit: type=1326 audit(532.872:36704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 532.492553][ T29] audit: type=1326 audit(532.872:36705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 532.516065][ T29] audit: type=1326 audit(532.872:36706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 532.539320][ T29] audit: type=1326 audit(532.872:36707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 532.562615][ T29] audit: type=1326 audit(532.872:36708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 532.587296][ T29] audit: type=1326 audit(532.872:36709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 532.612010][ T29] audit: type=1326 audit(532.872:36710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 532.635420][ T29] audit: type=1326 audit(532.872:36711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16806 comm="syz.2.10932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 533.464623][T16793] lo speed is unknown, defaulting to 1000 [ 535.313702][T16920] __nla_validate_parse: 3 callbacks suppressed [ 535.313734][T16920] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10954'. [ 536.205410][T16969] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10959'. [ 536.214500][T16969] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10959'. [ 536.223649][T16969] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10959'. [ 536.285548][T16969] netlink: 36 bytes leftover after parsing attributes in process `syz.5.10959'. [ 536.502150][T16976] siw: device registration error -23 [ 536.809436][T16989] netlink: 76 bytes leftover after parsing attributes in process `syz.9.10963'. [ 537.759476][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 537.759495][ T29] audit: type=1326 audit(538.232:36803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16999 comm="syz.9.10967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 537.791607][ T29] audit: type=1326 audit(538.232:36804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16999 comm="syz.9.10967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 537.812460][T16997] tipc: Failed to remove unknown binding: 66,3,3/0:4099641234/4099641235 [ 537.855595][ T29] audit: type=1326 audit(538.302:36805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16999 comm="syz.9.10967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 537.959248][ T29] audit: type=1326 audit(538.362:36806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16999 comm="syz.9.10967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 537.982508][ T29] audit: type=1326 audit(538.362:36807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16999 comm="syz.9.10967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 538.143536][T16998] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 538.172362][T16998] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10964'. [ 538.260745][T16998] bond0: Device is already in use. [ 538.487287][T17017] netlink: 36 bytes leftover after parsing attributes in process `syz.2.10971'. [ 538.496401][T17017] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10971'. [ 538.505489][T17017] netlink: 36 bytes leftover after parsing attributes in process `syz.2.10971'. [ 538.703286][ T29] audit: type=1326 audit(539.152:36808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17028 comm="syz.2.10977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 538.726486][ T29] audit: type=1326 audit(539.152:36809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17028 comm="syz.2.10977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 538.751092][ T29] audit: type=1326 audit(539.152:36810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17028 comm="syz.2.10977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 538.775650][ T29] audit: type=1326 audit(539.172:36811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17028 comm="syz.2.10977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 538.799100][ T29] audit: type=1326 audit(539.172:36812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17028 comm="syz.2.10977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 539.635890][T17075] tipc: Failed to remove unknown binding: 66,3,3/0:1579807008/1579807009 [ 539.685682][T17078] validate_nla: 1 callbacks suppressed [ 539.685745][T17078] netlink: 'syz.2.10990': attribute type 1 has an invalid length. [ 539.711503][T17059] netdevsim netdevsim9: Direct firmware load for ./file0 failed with error -2 [ 539.742752][T17059] ipvlan4: entered promiscuous mode [ 539.751117][T17059] 8021q: adding VLAN 0 to HW filter on device ipvlan4 [ 540.253448][T17120] netlink: 'syz.3.11004': attribute type 1 has an invalid length. [ 540.459770][T17134] __nla_validate_parse: 16 callbacks suppressed [ 540.459789][T17134] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11011'. [ 540.479013][T17134] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11011'. [ 540.491055][T17134] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11011'. [ 540.506633][T17134] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11011'. [ 540.733834][T17148] netlink: 76 bytes leftover after parsing attributes in process `syz.5.11014'. [ 540.880584][T17154] netlink: 'syz.5.11016': attribute type 1 has an invalid length. [ 540.888474][T17154] netlink: 224 bytes leftover after parsing attributes in process `syz.5.11016'. [ 541.178910][T17170] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11022'. [ 541.397814][T17215] netlink: 76 bytes leftover after parsing attributes in process `syz.3.11026'. [ 541.464659][T17219] netlink: 'syz.2.11027': attribute type 1 has an invalid length. [ 541.472572][T17219] netlink: 224 bytes leftover after parsing attributes in process `syz.2.11027'. [ 541.902840][T17250] netlink: 28 bytes leftover after parsing attributes in process `syz.8.11035'. [ 543.266959][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 543.266973][ T29] audit: type=1326 audit(543.742:36997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.314680][ T29] audit: type=1326 audit(543.782:36998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.338716][ T29] audit: type=1326 audit(543.782:36999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.363022][ T29] audit: type=1326 audit(543.782:37000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.387105][ T29] audit: type=1326 audit(543.782:37001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.410379][ T29] audit: type=1326 audit(543.782:37002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.433567][ T29] audit: type=1326 audit(543.782:37003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.456839][ T29] audit: type=1326 audit(543.782:37004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.480073][ T29] audit: type=1326 audit(543.782:37005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.503293][ T29] audit: type=1326 audit(543.782:37006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17286 comm="syz.3.11050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 543.819711][T17301] netlink: 'syz.3.11055': attribute type 1 has an invalid length. [ 544.608304][T17310] siw: device registration error -23 [ 544.985427][T17319] 9pnet: p9_errstr2errno: server reported unknown error [ 545.490925][T17345] netlink: 'syz.8.11069': attribute type 1 has an invalid length. [ 545.498849][T17345] __nla_validate_parse: 13 callbacks suppressed [ 545.498878][T17345] netlink: 224 bytes leftover after parsing attributes in process `syz.8.11069'. [ 545.651617][T17351] bridge: RTM_NEWNEIGH with invalid ether address [ 545.948184][T17362] 9pnet: p9_errstr2errno: server reported unknown error [ 546.243773][T17372] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11078'. [ 546.252956][T17372] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11078'. [ 546.262078][T17372] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11078'. [ 546.301344][T17375] 9pnet: p9_errstr2errno: server reported unknown error [ 546.332765][T17377] netlink: 'syz.5.11080': attribute type 1 has an invalid length. [ 546.340659][T17377] netlink: 224 bytes leftover after parsing attributes in process `syz.5.11080'. [ 546.399663][T17381] netlink: 28 bytes leftover after parsing attributes in process `syz.5.11082'. [ 546.486752][T17391] 9pnet: p9_errstr2errno: server reported unknown error [ 546.589674][T17389] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 546.603173][T17389] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11085'. [ 546.614182][T17389] bond0: Device is already in use. [ 546.978933][T17407] netlink: 36 bytes leftover after parsing attributes in process `syz.9.11091'. [ 546.989383][T17407] netlink: 16 bytes leftover after parsing attributes in process `syz.9.11091'. [ 547.000137][T17407] netlink: 36 bytes leftover after parsing attributes in process `syz.9.11091'. [ 547.133370][T17411] lo speed is unknown, defaulting to 1000 [ 547.308854][T17440] FAULT_INJECTION: forcing a failure. [ 547.308854][T17440] name failslab, interval 1, probability 0, space 0, times 0 [ 547.321600][T17440] CPU: 0 UID: 0 PID: 17440 Comm: syz.3.11096 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 547.321681][T17440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 547.321694][T17440] Call Trace: [ 547.321700][T17440] [ 547.321709][T17440] __dump_stack+0x1d/0x30 [ 547.321734][T17440] dump_stack_lvl+0xe8/0x140 [ 547.321760][T17440] dump_stack+0x15/0x1b [ 547.321844][T17440] should_fail_ex+0x265/0x280 [ 547.321869][T17440] should_failslab+0x8c/0xb0 [ 547.321893][T17440] kmem_cache_alloc_node_noprof+0x57/0x320 [ 547.321922][T17440] ? __alloc_skb+0x101/0x320 [ 547.322040][T17440] __alloc_skb+0x101/0x320 [ 547.322069][T17440] ? audit_log_start+0x365/0x6c0 [ 547.322100][T17440] audit_log_start+0x380/0x6c0 [ 547.322200][T17440] audit_seccomp+0x48/0x100 [ 547.322229][T17440] ? __seccomp_filter+0x68c/0x10d0 [ 547.322257][T17440] __seccomp_filter+0x69d/0x10d0 [ 547.322312][T17440] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 547.322380][T17440] ? vfs_write+0x7e8/0x960 [ 547.322406][T17440] ? __rcu_read_unlock+0x4f/0x70 [ 547.322432][T17440] ? __fget_files+0x184/0x1c0 [ 547.322468][T17440] __secure_computing+0x82/0x150 [ 547.322495][T17440] syscall_trace_enter+0xcf/0x1e0 [ 547.322527][T17440] do_syscall_64+0xac/0x200 [ 547.322552][T17440] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 547.322629][T17440] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 547.322677][T17440] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 547.322697][T17440] RIP: 0033:0x7ff65099ebe9 [ 547.322715][T17440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 547.322738][T17440] RSP: 002b:00007ff64f3ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 547.322761][T17440] RAX: ffffffffffffffda RBX: 00007ff650bc5fa0 RCX: 00007ff65099ebe9 [ 547.322808][T17440] RDX: 00000000000002e9 RSI: 0000200000000480 RDI: 0000000000000008 [ 547.322819][T17440] RBP: 00007ff64f3ff090 R08: 0000000000000000 R09: 0000000000000000 [ 547.322831][T17440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 547.322905][T17440] R13: 00007ff650bc6038 R14: 00007ff650bc5fa0 R15: 00007ffe085ca7e8 [ 547.322925][T17440] [ 547.737459][T17447] netlink: 'syz.5.11097': attribute type 10 has an invalid length. [ 547.780400][T17447] netlink: 'syz.5.11097': attribute type 10 has an invalid length. [ 547.804797][T17447] siw: device registration error -23 [ 548.711220][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 548.711238][ T29] audit: type=1326 audit(549.182:37205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17448 comm="syz.9.11099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 548.750944][ T29] audit: type=1326 audit(549.222:37206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17448 comm="syz.9.11099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 548.938670][ T29] audit: type=1326 audit(549.412:37207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17483 comm="syz.9.11111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 548.963231][ T29] audit: type=1326 audit(549.412:37208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17483 comm="syz.9.11111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 548.998724][ T29] audit: type=1326 audit(549.462:37209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17483 comm="syz.9.11111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 549.007417][T17478] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 549.022002][ T29] audit: type=1326 audit(549.462:37210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17483 comm="syz.9.11111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 549.046270][T17478] ipvlan7: entered promiscuous mode [ 549.053968][ T29] audit: type=1326 audit(549.462:37211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17483 comm="syz.9.11111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 549.063082][T17478] 8021q: adding VLAN 0 to HW filter on device ipvlan7 [ 549.082601][ T29] audit: type=1326 audit(549.462:37212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17483 comm="syz.9.11111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 549.112602][ T29] audit: type=1326 audit(549.462:37213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17483 comm="syz.9.11111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 549.136245][ T29] audit: type=1326 audit(549.462:37214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17483 comm="syz.9.11111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 549.616288][T17515] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 549.660791][T17515] ipvlan5: entered promiscuous mode [ 549.668718][T17515] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 550.534965][T17566] __nla_validate_parse: 26 callbacks suppressed [ 550.535054][T17566] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11140'. [ 550.557116][T17566] ipvlan4: entered promiscuous mode [ 550.573211][T17566] 8021q: adding VLAN 0 to HW filter on device ipvlan4 [ 550.797006][T17583] netlink: 'syz.9.11145': attribute type 10 has an invalid length. [ 550.808771][T17583] netlink: 'syz.9.11145': attribute type 10 has an invalid length. [ 550.821629][T17583] siw: device registration error -23 [ 550.876856][T17586] netlink: 48 bytes leftover after parsing attributes in process `syz.2.11146'. [ 550.951906][T17592] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11149'. [ 551.330368][T17602] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11152'. [ 551.347063][T17602] ipvlan6: entered promiscuous mode [ 551.356482][T17602] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 551.606715][T17625] netlink: 'syz.3.11159': attribute type 10 has an invalid length. [ 551.623214][T17625] netlink: 'syz.3.11159': attribute type 10 has an invalid length. [ 551.633955][T17625] siw: device registration error -23 [ 551.697044][T17631] netlink: 48 bytes leftover after parsing attributes in process `syz.8.11160'. [ 551.759510][T17638] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11163'. [ 552.023629][T17650] netlink: 8 bytes leftover after parsing attributes in process `syz.9.11166'. [ 552.040068][T17650] ipvlan5: entered promiscuous mode [ 552.048266][T17650] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 552.218927][T17664] netlink: 'syz.9.11171': attribute type 10 has an invalid length. [ 552.230504][T17664] netlink: 'syz.9.11171': attribute type 10 has an invalid length. [ 552.249569][T17664] siw: device registration error -23 [ 552.330803][T17670] netlink: 48 bytes leftover after parsing attributes in process `syz.2.11174'. [ 552.798299][T17693] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11182'. [ 552.807458][T17693] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11182'. [ 552.930121][T17688] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 552.937246][T17699] netlink: 'syz.3.11184': attribute type 10 has an invalid length. [ 552.953603][T17688] ipvlan8: entered promiscuous mode [ 552.963069][T17688] 8021q: adding VLAN 0 to HW filter on device ipvlan8 [ 552.985653][T17699] netlink: 'syz.3.11184': attribute type 10 has an invalid length. [ 553.012242][T17699] siw: device registration error -23 [ 553.507781][T17731] netlink: 'syz.5.11196': attribute type 10 has an invalid length. [ 553.525095][T17731] netlink: 'syz.5.11196': attribute type 10 has an invalid length. [ 553.535729][T17731] siw: device registration error -23 [ 553.647847][T17729] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 553.672773][T17729] ipvlan7: entered promiscuous mode [ 553.680666][T17729] 8021q: adding VLAN 0 to HW filter on device ipvlan7 [ 553.858249][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 553.858264][ T29] audit: type=1326 audit(554.332:37455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 553.887912][ T29] audit: type=1326 audit(554.332:37456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 553.911138][ T29] audit: type=1326 audit(554.332:37457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 553.935496][ T29] audit: type=1326 audit(554.332:37458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 553.961207][ T29] audit: type=1326 audit(554.332:37459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 553.984460][ T29] audit: type=1326 audit(554.332:37460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 554.007728][ T29] audit: type=1326 audit(554.332:37461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 554.030908][ T29] audit: type=1326 audit(554.332:37462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 554.054118][ T29] audit: type=1326 audit(554.342:37463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 554.077250][ T29] audit: type=1326 audit(554.342:37464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17753 comm="syz.5.11204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 554.170201][T17762] siw: device registration error -23 [ 554.584497][T17771] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 554.608485][T17771] bond0: Device is already in use. [ 554.694625][T17794] siw: device registration error -23 [ 555.608397][T17840] siw: device registration error -23 [ 555.621471][T17837] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 555.642614][T17837] __nla_validate_parse: 20 callbacks suppressed [ 555.642633][T17837] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11234'. [ 555.664877][T17837] ipvlan8: entered promiscuous mode [ 555.673173][T17837] 8021q: adding VLAN 0 to HW filter on device ipvlan8 [ 555.749284][T17844] netlink: 48 bytes leftover after parsing attributes in process `syz.9.11236'. [ 555.759610][T17848] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11237'. [ 555.964214][T17862] FAULT_INJECTION: forcing a failure. [ 555.964214][T17862] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 555.977532][T17862] CPU: 0 UID: 0 PID: 17862 Comm: syz.9.11244 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 555.977635][T17862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 555.977652][T17862] Call Trace: [ 555.977660][T17862] [ 555.977669][T17862] __dump_stack+0x1d/0x30 [ 555.977697][T17862] dump_stack_lvl+0xe8/0x140 [ 555.977722][T17862] dump_stack+0x15/0x1b [ 555.977820][T17862] should_fail_ex+0x265/0x280 [ 555.977859][T17862] should_fail_alloc_page+0xf2/0x100 [ 555.977942][T17862] __alloc_frozen_pages_noprof+0xff/0x360 [ 555.977989][T17862] alloc_pages_mpol+0xb3/0x250 [ 555.978030][T17862] alloc_pages_noprof+0x90/0x130 [ 555.978142][T17862] pte_alloc_one+0x2d/0x120 [ 555.978170][T17862] __pte_alloc+0x32/0x2b0 [ 555.978211][T17862] handle_mm_fault+0x1c55/0x2c20 [ 555.978241][T17862] ? __rcu_read_unlock+0x4f/0x70 [ 555.978359][T17862] do_user_addr_fault+0x3fe/0x1090 [ 555.978409][T17862] exc_page_fault+0x62/0xa0 [ 555.978459][T17862] asm_exc_page_fault+0x26/0x30 [ 555.978484][T17862] RIP: 0010:__get_user_8+0x14/0x30 [ 555.978511][T17862] Code: ca e9 d0 e9 01 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 ba 00 f0 ff ff ff 7f 00 00 48 39 d0 48 0f 47 c2 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 [ 555.978534][T17862] RSP: 0018:ffffc90002297eb0 EFLAGS: 00050283 [ 555.978554][T17862] RAX: 0000200000000680 RBX: 0000200000000680 RCX: ffff88812a6a0000 [ 555.978643][T17862] RDX: 00007ffffffff000 RSI: 0000200000000680 RDI: 0000000000002004 [ 555.978697][T17862] RBP: ffffc90002297f48 R08: 0001c90002297fc7 R09: 0000000000000000 [ 555.978741][T17862] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 555.978757][T17862] R13: 0000000000000000 R14: 0000000000002004 R15: ffff88812a6a0000 [ 555.978784][T17862] __se_sys_io_setup+0x1d/0x1b0 [ 555.978883][T17862] __x64_sys_io_setup+0x31/0x40 [ 555.978920][T17862] x64_sys_call+0x2eff/0x2ff0 [ 555.978947][T17862] do_syscall_64+0xd2/0x200 [ 555.978980][T17862] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 555.979011][T17862] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 555.979156][T17862] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 555.979183][T17862] RIP: 0033:0x7f6c39f5ebe9 [ 555.979201][T17862] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 555.979224][T17862] RSP: 002b:00007f6c389bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 555.979247][T17862] RAX: ffffffffffffffda RBX: 00007f6c3a185fa0 RCX: 00007f6c39f5ebe9 [ 555.979263][T17862] RDX: 0000000000000000 RSI: 0000200000000680 RDI: 0000000000002004 [ 555.979288][T17862] RBP: 00007f6c389bf090 R08: 0000000000000000 R09: 0000000000000000 [ 555.979303][T17862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 555.979319][T17862] R13: 00007f6c3a186038 R14: 00007f6c3a185fa0 R15: 00007ffe897c0a58 [ 555.979361][T17862] [ 556.330574][T17868] validate_nla: 6 callbacks suppressed [ 556.330592][T17868] netlink: 'syz.9.11246': attribute type 10 has an invalid length. [ 556.361790][T17868] netlink: 'syz.9.11246': attribute type 10 has an invalid length. [ 556.391713][T17868] siw: device registration error -23 [ 556.668235][T17880] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11249'. [ 556.780637][T17884] netlink: 48 bytes leftover after parsing attributes in process `syz.3.11251'. [ 556.881688][T17882] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 556.902659][T17882] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11250'. [ 556.919055][T17882] ipvlan9: entered promiscuous mode [ 556.927484][T17882] 8021q: adding VLAN 0 to HW filter on device ipvlan9 [ 557.301525][T17899] netlink: 'syz.2.11257': attribute type 10 has an invalid length. [ 557.312067][T17899] netlink: 'syz.2.11257': attribute type 10 has an invalid length. [ 557.506086][T17906] netlink: 'syz.2.11259': attribute type 1 has an invalid length. [ 558.252889][T17938] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 558.271408][T17927] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11264'. [ 558.280602][T17927] bond0: Device is already in use. [ 558.376160][T17940] netlink: 'syz.5.11269': attribute type 10 has an invalid length. [ 558.390199][T17940] netlink: 'syz.5.11269': attribute type 10 has an invalid length. [ 558.400506][T17940] siw: device registration error -23 [ 558.493852][T17951] netlink: 28 bytes leftover after parsing attributes in process `syz.9.11272'. [ 558.616585][T17956] netlink: 188 bytes leftover after parsing attributes in process `syz.9.11274'. [ 558.755335][T17966] netlink: 100 bytes leftover after parsing attributes in process `syz.9.11277'. [ 558.865930][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 558.865947][ T29] audit: type=1326 audit(559.342:37608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 558.911290][ T29] audit: type=1326 audit(559.342:37609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 558.934671][ T29] audit: type=1326 audit(559.372:37610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 558.959249][ T29] audit: type=1326 audit(559.372:37611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 558.982529][ T29] audit: type=1326 audit(559.372:37612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 559.076568][T17969] SELinux: Context system_u:object_r:dhcpd_exec_t:s0 is not valid (left unmapped). [ 559.220729][ T29] audit: type=1326 audit(559.482:37613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 559.244083][ T29] audit: type=1326 audit(559.482:37614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 559.267520][ T29] audit: type=1326 audit(559.482:37615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 559.290727][ T29] audit: type=1326 audit(559.482:37616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 559.314065][ T29] audit: type=1326 audit(559.482:37617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17962 comm="syz.2.11276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 559.683621][T17976] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 559.725318][T17976] ipvlan5: entered promiscuous mode [ 559.733094][T17976] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 559.832534][T18011] netlink: 'syz.2.11290': attribute type 10 has an invalid length. [ 559.844671][T18011] netlink: 'syz.2.11290': attribute type 10 has an invalid length. [ 561.284424][T18039] __nla_validate_parse: 10 callbacks suppressed [ 561.284447][T18039] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11302'. [ 561.386648][T18039] netlink: 'syz.2.11302': attribute type 1 has an invalid length. [ 561.395222][T18039] netlink: 16150 bytes leftover after parsing attributes in process `syz.2.11302'. [ 561.473765][T18044] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11303'. [ 561.483162][T18044] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11303'. [ 561.492238][T18044] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11303'. [ 561.545902][T18044] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11303'. [ 561.573855][T18048] netlink: 'syz.5.11305': attribute type 10 has an invalid length. [ 561.603345][T18048] netlink: 'syz.5.11305': attribute type 10 has an invalid length. [ 561.618473][T18048] siw: device registration error -23 [ 561.790583][T18046] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 561.820411][T18046] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11304'. [ 561.838954][T18046] ipvlan6: entered promiscuous mode [ 561.846898][T18046] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 562.513091][T18080] netlink: 28 bytes leftover after parsing attributes in process `syz.9.11313'. [ 562.816427][T18090] netlink: 36 bytes leftover after parsing attributes in process `syz.9.11317'. [ 562.825608][T18090] netlink: 16 bytes leftover after parsing attributes in process `syz.9.11317'. [ 563.028684][T18101] netlink: 'syz.8.11319': attribute type 10 has an invalid length. [ 563.064003][T18101] netlink: 'syz.8.11319': attribute type 10 has an invalid length. [ 563.079411][T18101] siw: device registration error -23 [ 563.091938][T18106] netlink: 'syz.5.11321': attribute type 4 has an invalid length. [ 563.143172][T18108] netlink: 'syz.5.11321': attribute type 4 has an invalid length. [ 563.183661][ T3390] lo speed is unknown, defaulting to 1000 [ 563.194891][T32316] lo speed is unknown, defaulting to 1000 [ 563.448320][T18124] FAULT_INJECTION: forcing a failure. [ 563.448320][T18124] name failslab, interval 1, probability 0, space 0, times 0 [ 563.462564][T18124] CPU: 0 UID: 0 PID: 18124 Comm: syz.2.11327 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 563.462602][T18124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 563.462619][T18124] Call Trace: [ 563.462704][T18124] [ 563.462732][T18124] __dump_stack+0x1d/0x30 [ 563.462754][T18124] dump_stack_lvl+0xe8/0x140 [ 563.462774][T18124] dump_stack+0x15/0x1b [ 563.462789][T18124] should_fail_ex+0x265/0x280 [ 563.462855][T18124] ? alloc_pipe_info+0xae/0x350 [ 563.462883][T18124] should_failslab+0x8c/0xb0 [ 563.462906][T18124] __kmalloc_cache_noprof+0x4c/0x320 [ 563.462936][T18124] alloc_pipe_info+0xae/0x350 [ 563.462997][T18124] splice_direct_to_actor+0x592/0x680 [ 563.463018][T18124] ? kstrtouint_from_user+0x9f/0xf0 [ 563.463080][T18124] ? __pfx_direct_splice_actor+0x10/0x10 [ 563.463100][T18124] ? __rcu_read_unlock+0x4f/0x70 [ 563.463121][T18124] ? get_pid_task+0x96/0xd0 [ 563.463140][T18124] ? avc_policy_seqno+0x15/0x30 [ 563.463167][T18124] ? selinux_file_permission+0x1e4/0x320 [ 563.463339][T18124] do_splice_direct+0xda/0x150 [ 563.463359][T18124] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 563.463391][T18124] do_sendfile+0x380/0x650 [ 563.463432][T18124] __x64_sys_sendfile64+0x105/0x150 [ 563.463555][T18124] x64_sys_call+0x2bb0/0x2ff0 [ 563.463581][T18124] do_syscall_64+0xd2/0x200 [ 563.463615][T18124] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 563.463645][T18124] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 563.463672][T18124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.463721][T18124] RIP: 0033:0x7f7deb9debe9 [ 563.463846][T18124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 563.463864][T18124] RSP: 002b:00007f7dea43f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 563.463883][T18124] RAX: ffffffffffffffda RBX: 00007f7debc05fa0 RCX: 00007f7deb9debe9 [ 563.463900][T18124] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 563.463915][T18124] RBP: 00007f7dea43f090 R08: 0000000000000000 R09: 0000000000000000 [ 563.463930][T18124] R10: 0000020000023896 R11: 0000000000000246 R12: 0000000000000001 [ 563.463946][T18124] R13: 00007f7debc06038 R14: 00007f7debc05fa0 R15: 00007ffef279b3a8 [ 563.463969][T18124] [ 563.749948][T18128] sctp: [Deprecated]: syz.2.11329 (pid 18128) Use of int in max_burst socket option. [ 563.749948][T18128] Use struct sctp_assoc_value instead [ 564.038444][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 564.038460][ T29] audit: type=1400 audit(564.512:37702): avc: denied { create } for pid=18132 comm="syz.2.11331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 564.073945][ T29] audit: type=1400 audit(564.542:37703): avc: denied { connect } for pid=18132 comm="syz.2.11331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 564.350990][T18151] bridge: RTM_NEWNEIGH with invalid ether address [ 564.430079][ T29] audit: type=1326 audit(564.902:37704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18153 comm="syz.3.11336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 564.490354][ T29] audit: type=1326 audit(564.932:37705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18153 comm="syz.3.11336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 564.514275][ T29] audit: type=1326 audit(564.932:37706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18153 comm="syz.3.11336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 564.537550][ T29] audit: type=1326 audit(564.932:37707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18153 comm="syz.3.11336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 564.560698][ T29] audit: type=1326 audit(564.932:37708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18153 comm="syz.3.11336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 564.584430][ T29] audit: type=1326 audit(564.932:37709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18153 comm="syz.3.11336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 564.607739][ T29] audit: type=1326 audit(564.932:37710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18153 comm="syz.3.11336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 564.630914][ T29] audit: type=1326 audit(564.942:37711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18153 comm="syz.3.11336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 564.719840][T18167] vti0: entered promiscuous mode [ 564.727711][T18167] vti0: entered allmulticast mode [ 564.781790][T18172] sock: sock_timestamping_bind_phc: sock not bind to device [ 565.081338][T18182] bridge: RTM_NEWNEIGH with invalid ether address [ 565.860127][T18207] IPVS: Error joining to the multicast group [ 566.092080][T18211] bridge: RTM_NEWNEIGH with invalid ether address [ 566.138768][T18214] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=18214 comm=syz.9.11356 [ 566.276885][T18217] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 566.290971][T18217] __nla_validate_parse: 8 callbacks suppressed [ 566.290989][T18217] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11359'. [ 566.307165][T18217] bond0: Device is already in use. [ 566.412696][T18224] sctp: [Deprecated]: syz.5.11361 (pid 18224) Use of int in max_burst socket option deprecated. [ 566.412696][T18224] Use struct sctp_assoc_value instead [ 566.479409][T18227] FAULT_INJECTION: forcing a failure. [ 566.479409][T18227] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 566.493257][T18227] CPU: 0 UID: 0 PID: 18227 Comm: syz.3.11362 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 566.493287][T18227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 566.493301][T18227] Call Trace: [ 566.493308][T18227] [ 566.493317][T18227] __dump_stack+0x1d/0x30 [ 566.493360][T18227] dump_stack_lvl+0xe8/0x140 [ 566.493385][T18227] dump_stack+0x15/0x1b [ 566.493406][T18227] should_fail_ex+0x265/0x280 [ 566.493433][T18227] should_fail+0xb/0x20 [ 566.493455][T18227] should_fail_usercopy+0x1a/0x20 [ 566.493482][T18227] _copy_to_user+0x20/0xa0 [ 566.493526][T18227] simple_read_from_buffer+0xb5/0x130 [ 566.493555][T18227] proc_fail_nth_read+0x10e/0x150 [ 566.493591][T18227] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 566.493633][T18227] vfs_read+0x1a8/0x770 [ 566.493660][T18227] ? __rcu_read_unlock+0x4f/0x70 [ 566.493688][T18227] ? __fget_files+0x184/0x1c0 [ 566.493744][T18227] ksys_read+0xda/0x1a0 [ 566.493774][T18227] __x64_sys_read+0x40/0x50 [ 566.493796][T18227] x64_sys_call+0x27bc/0x2ff0 [ 566.493831][T18227] do_syscall_64+0xd2/0x200 [ 566.493936][T18227] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 566.493960][T18227] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 566.493985][T18227] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 566.494006][T18227] RIP: 0033:0x7ff65099d5fc [ 566.494024][T18227] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 566.494128][T18227] RSP: 002b:00007ff64f3ff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 566.494151][T18227] RAX: ffffffffffffffda RBX: 00007ff650bc5fa0 RCX: 00007ff65099d5fc [ 566.494167][T18227] RDX: 000000000000000f RSI: 00007ff64f3ff0a0 RDI: 0000000000000003 [ 566.494248][T18227] RBP: 00007ff64f3ff090 R08: 0000000000000000 R09: 0000000000000000 [ 566.494264][T18227] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 566.494279][T18227] R13: 00007ff650bc6038 R14: 00007ff650bc5fa0 R15: 00007ffe085ca7e8 [ 566.494306][T18227] [ 566.812593][T18237] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11366'. [ 566.891379][T18240] bridge: RTM_NEWNEIGH with invalid ether address [ 567.138233][T18252] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 567.161947][T18252] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11371'. [ 567.171100][T18252] bond0: Device is already in use. [ 568.322843][T18287] bridge: RTM_NEWNEIGH with invalid ether address [ 568.847083][T18295] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 568.939981][T18295] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11383'. [ 568.962969][T18295] ipvlan7: entered promiscuous mode [ 568.971054][T18295] 8021q: adding VLAN 0 to HW filter on device ipvlan7 [ 569.358247][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 569.358265][ T29] audit: type=1400 audit(569.832:37883): avc: denied { write } for pid=18311 comm="syz.9.11387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 569.383733][T18312] rdma_op ffff888103933580 conn xmit_rdma 0000000000000000 [ 569.401690][ T29] audit: type=1326 audit(569.862:37884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18311 comm="syz.9.11387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 569.425019][ T29] audit: type=1326 audit(569.862:37885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18311 comm="syz.9.11387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 569.448324][ T29] audit: type=1326 audit(569.862:37886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18311 comm="syz.9.11387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 569.471543][ T29] audit: type=1326 audit(569.862:37887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18311 comm="syz.9.11387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 569.494696][ T29] audit: type=1326 audit(569.862:37888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18311 comm="syz.9.11387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 569.518199][ T29] audit: type=1326 audit(569.862:37889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18311 comm="syz.9.11387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 569.541282][ T29] audit: type=1326 audit(569.862:37890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18311 comm="syz.9.11387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 569.564580][ T29] audit: type=1326 audit(569.862:37891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18311 comm="syz.9.11387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 569.588126][ T29] audit: type=1326 audit(569.862:37892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18311 comm="syz.9.11387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f6c39f5ebe9 code=0x7ffc0000 [ 569.721631][T18314] netlink: 'syz.9.11388': attribute type 10 has an invalid length. [ 569.736560][T18314] netlink: 'syz.9.11388': attribute type 10 has an invalid length. [ 569.751072][T18314] siw: device registration error -23 [ 570.001760][T18320] netlink: 48 bytes leftover after parsing attributes in process `syz.2.11390'. [ 570.204349][T18330] netlink: 4 bytes leftover after parsing attributes in process `syz.5.11395'. [ 570.307678][T18366] siw: device registration error -23 [ 570.523341][T18369] netlink: 48 bytes leftover after parsing attributes in process `syz.8.11397'. [ 570.593539][T18371] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11399'. [ 572.148328][T18399] bridge: RTM_NEWNEIGH with invalid ether address [ 572.498224][T18405] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11408'. [ 572.949671][T18451] netlink: 48 bytes leftover after parsing attributes in process `syz.2.11410'. [ 573.073620][T18458] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11412'. [ 573.398574][T18477] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11420'. [ 573.681626][T18527] siw: device registration error -23 [ 573.889175][T18535] netlink: 'syz.3.11427': attribute type 1 has an invalid length. [ 573.897724][T18535] netlink: 224 bytes leftover after parsing attributes in process `syz.3.11427'. [ 574.410011][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 574.410029][ T29] audit: type=1326 audit(574.882:37964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 574.439417][ T29] audit: type=1326 audit(574.882:37965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 574.589020][ T29] audit: type=1326 audit(574.912:37966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 574.612742][ T29] audit: type=1326 audit(574.912:37967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 574.635998][ T29] audit: type=1326 audit(574.912:37968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 574.659229][ T29] audit: type=1326 audit(574.912:37969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 574.682496][ T29] audit: type=1326 audit(574.912:37970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 574.705819][ T29] audit: type=1326 audit(574.912:37971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 574.729329][ T29] audit: type=1326 audit(574.912:37972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 574.752676][ T29] audit: type=1326 audit(574.922:37973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18548 comm="syz.5.11432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 575.139094][T18569] netlink: 'syz.9.11440': attribute type 10 has an invalid length. [ 575.154088][T18569] netlink: 'syz.9.11440': attribute type 10 has an invalid length. [ 575.180922][T18569] siw: device registration error -23 [ 576.521257][T18609] netlink: 'syz.9.11454': attribute type 10 has an invalid length. [ 576.539854][T18609] netlink: 'syz.9.11454': attribute type 10 has an invalid length. [ 576.578349][T18609] siw: device registration error -23 [ 577.493284][T18638] 9pnet_fd: Insufficient options for proto=fd [ 577.535242][T18638] 9pnet_fd: Insufficient options for proto=fd [ 577.552171][T18640] netlink: 'syz.2.11465': attribute type 10 has an invalid length. [ 577.583609][T18640] netlink: 'syz.2.11465': attribute type 10 has an invalid length. [ 577.611351][T18643] netlink: 28 bytes leftover after parsing attributes in process `syz.5.11466'. [ 578.190252][T18672] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11475'. [ 578.325895][T18712] siw: device registration error -23 [ 578.497057][T18722] netlink: 'syz.2.11478': attribute type 10 has an invalid length. [ 578.529607][T18722] netlink: 'syz.2.11478': attribute type 10 has an invalid length. [ 580.206768][T18768] netlink: 'syz.9.11494': attribute type 10 has an invalid length. [ 580.216660][T18768] netlink: 'syz.9.11494': attribute type 10 has an invalid length. [ 580.235980][T18768] siw: device registration error -23 [ 581.093941][T18794] siw: device registration error -23 [ 581.732620][T18803] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11504'. [ 581.926198][T18805] netlink: 'syz.5.11505': attribute type 10 has an invalid length. [ 581.964391][T18805] netlink: 'syz.5.11505': attribute type 10 has an invalid length. [ 581.996530][T18805] siw: device registration error -23 [ 582.382773][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 582.382790][ T29] audit: type=1326 audit(582.852:38050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 582.431551][ T29] audit: type=1326 audit(582.892:38051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 582.454721][ T29] audit: type=1326 audit(582.892:38052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 582.477263][ T29] audit: type=1326 audit(582.892:38053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 582.502145][ T29] audit: type=1326 audit(582.892:38054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 582.524666][ T29] audit: type=1326 audit(582.892:38055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 582.551421][ T29] audit: type=1326 audit(582.892:38056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 582.574732][ T29] audit: type=1326 audit(582.892:38057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f330b78ebe9 code=0x7ffc0000 [ 582.597253][ T29] audit: type=1326 audit(582.892:38058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f330b78ec23 code=0x7ffc0000 [ 582.619677][ T29] audit: type=1326 audit(582.892:38059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18814 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f330b78ec23 code=0x7ffc0000 [ 582.695778][T18823] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11509'. [ 582.757327][T18827] netlink: 52 bytes leftover after parsing attributes in process `syz.5.11510'. [ 582.766500][T18827] netlink: 16 bytes leftover after parsing attributes in process `syz.5.11510'. [ 582.777787][T18827] netlink: 52 bytes leftover after parsing attributes in process `syz.5.11510'. [ 583.360999][T18844] lo speed is unknown, defaulting to 1000 [ 583.734207][T18871] netlink: 'syz.5.11518': attribute type 10 has an invalid length. [ 583.786644][T18871] netlink: 'syz.5.11518': attribute type 10 has an invalid length. [ 583.807229][T18871] siw: device registration error -23 [ 584.090844][T18880] netlink: 12 bytes leftover after parsing attributes in process `syz.8.11522'. [ 584.112554][T18881] netlink: 28 bytes leftover after parsing attributes in process `syz.5.11521'. [ 584.265334][T18886] netlink: 52 bytes leftover after parsing attributes in process `syz.8.11524'. [ 584.274456][T18886] netlink: 16 bytes leftover after parsing attributes in process `syz.8.11524'. [ 584.283528][T18886] netlink: 52 bytes leftover after parsing attributes in process `syz.8.11524'. [ 584.525400][T18898] netlink: 28 bytes leftover after parsing attributes in process `syz.8.11528'. [ 584.702780][T18901] netlink: 'syz.5.11529': attribute type 10 has an invalid length. [ 584.729386][T18901] netlink: 'syz.5.11529': attribute type 10 has an invalid length. [ 584.757152][T18901] siw: device registration error -23 [ 585.043038][T18908] netlink: 'syz.5.11532': attribute type 4 has an invalid length. [ 585.069093][ T23] lo speed is unknown, defaulting to 1000 [ 585.075001][ T23] syz0: Port: 1 Link DOWN [ 585.079879][T18908] netlink: 'syz.5.11532': attribute type 4 has an invalid length. [ 585.109823][ T23] lo speed is unknown, defaulting to 1000 [ 585.115644][ T23] syz0: Port: 1 Link ACTIVE [ 585.548276][T18910] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 585.570096][T18910] bond0: Device is already in use. [ 585.856069][T18942] netlink: 'syz.2.11543': attribute type 4 has an invalid length. [ 585.891127][T18942] netlink: 'syz.2.11543': attribute type 4 has an invalid length. [ 587.174351][T11423] bond0: (slave syz_tun): Releasing backup interface [ 587.318221][ T3734] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.377190][ T3734] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.461543][ T3734] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.524052][T18974] lo speed is unknown, defaulting to 1000 [ 587.613015][ T3734] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.797044][ T3734] bridge_slave_1: left allmulticast mode [ 587.802747][ T3734] bridge_slave_1: left promiscuous mode [ 587.810565][ T3734] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.824011][ T3734] bridge_slave_0: left allmulticast mode [ 587.830787][ T3734] bridge_slave_0: left promiscuous mode [ 587.839127][ T3734] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.179277][ T3734] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 588.192103][ T3734] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 588.222031][ T3734] bond0 (unregistering): (slave team0): Releasing backup interface [ 588.230809][ T3734] bond0 (unregistering): Released all slaves [ 588.246166][ T3734] bond1 (unregistering): Released all slaves [ 588.255902][ T3734] bond2 (unregistering): Released all slaves [ 588.265436][ T3734] bond3 (unregistering): Released all slaves [ 588.275354][ T3734] bond4 (unregistering): Released all slaves [ 588.315271][ T3734] bond5 (unregistering): Released all slaves [ 588.370361][ T3734] bond6 (unregistering): Released all slaves [ 588.380148][ T3734] bond7 (unregistering): Released all slaves [ 588.390373][ T3734] bond8 (unregistering): Released all slaves [ 588.400574][ T3734] bond9 (unregistering): Released all slaves [ 588.413893][ T3734] bond10 (unregistering): Released all slaves [ 588.427126][ T3734] bond11 (unregistering): Released all slaves [ 588.511166][T18974] chnl_net:caif_netlink_parms(): no params data found [ 588.540398][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 588.540416][ T29] audit: type=1326 audit(589.012:38172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19121 comm="syz.8.11566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 588.571489][ T29] audit: type=1326 audit(589.012:38173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19121 comm="syz.8.11566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 588.595375][ T29] audit: type=1326 audit(589.012:38174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19121 comm="syz.8.11566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 588.619316][ T29] audit: type=1326 audit(589.012:38175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19121 comm="syz.8.11566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 588.643173][ T29] audit: type=1326 audit(589.012:38176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19121 comm="syz.8.11566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 588.669614][T19145] netlink: 'syz.3.11567': attribute type 4 has an invalid length. [ 588.708787][ T3734] tipc: Left network mode [ 588.736349][T19127] netlink: 'syz.3.11567': attribute type 4 has an invalid length. [ 588.769761][ T29] audit: type=1326 audit(589.242:38177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19160 comm="syz.2.11570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 588.806454][ T3734] hsr_slave_0: left promiscuous mode [ 588.840768][ T3734] hsr_slave_1: left promiscuous mode [ 588.854001][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 588.861458][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 588.870214][ T29] audit: type=1326 audit(589.272:38178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19160 comm="syz.2.11570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 588.893543][ T29] audit: type=1326 audit(589.272:38179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19160 comm="syz.2.11570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 588.917550][ T29] audit: type=1326 audit(589.272:38180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19160 comm="syz.2.11570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 588.920793][T19168] netlink: 'syz.9.11573': attribute type 1 has an invalid length. [ 588.942591][ T29] audit: type=1326 audit(589.272:38181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19160 comm="syz.2.11570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7deb9debe9 code=0x7ffc0000 [ 588.948568][T19168] __nla_validate_parse: 6 callbacks suppressed [ 588.948584][T19168] netlink: 224 bytes leftover after parsing attributes in process `syz.9.11573'. [ 588.991073][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 588.991150][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 589.023132][ T3734] veth1_macvtap: left promiscuous mode [ 589.023212][ T3734] veth0_macvtap: left promiscuous mode [ 589.023293][ T3734] veth1_vlan: left promiscuous mode [ 589.023323][ T3734] veth0_vlan: left promiscuous mode [ 589.321253][ T3734] team0 (unregistering): Port device team_slave_1 removed [ 589.333982][ T3734] team0 (unregistering): Port device team_slave_0 removed [ 589.521993][ T23] lo speed is unknown, defaulting to 1000 [ 589.527814][ T23] infiniband syz0: ib_query_port failed (-19) [ 589.613742][T18974] bridge0: port 1(bridge_slave_0) entered blocking state [ 589.620913][T18974] bridge0: port 1(bridge_slave_0) entered disabled state [ 589.636182][T18974] bridge_slave_0: entered allmulticast mode [ 589.643023][T18974] bridge_slave_0: entered promiscuous mode [ 589.672024][T18974] bridge0: port 2(bridge_slave_1) entered blocking state [ 589.679187][T18974] bridge0: port 2(bridge_slave_1) entered disabled state [ 589.690627][T18974] bridge_slave_1: entered allmulticast mode [ 589.698176][T18974] bridge_slave_1: entered promiscuous mode [ 589.810431][T18974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 589.842467][T18974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.891390][T19258] netlink: 'syz.9.11585': attribute type 1 has an invalid length. [ 589.900177][T19258] netlink: 224 bytes leftover after parsing attributes in process `syz.9.11585'. [ 589.973452][T18974] team0: Port device team_slave_0 added [ 589.988415][T19283] netlink: 68 bytes leftover after parsing attributes in process `syz.2.11587'. [ 590.002202][T18974] team0: Port device team_slave_1 added [ 590.073499][T18974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 590.081500][T18974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 590.108274][T18974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 590.126676][T18974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 590.133762][T18974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 590.160858][T18974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 590.277025][T18974] hsr_slave_0: entered promiscuous mode [ 590.283607][T18974] hsr_slave_1: entered promiscuous mode [ 590.296730][T18974] debugfs: 'hsr0' already exists in 'hsr' [ 590.302499][T18974] Cannot create hsr debugfs directory [ 590.746126][T19439] netlink: 40 bytes leftover after parsing attributes in process `syz.9.11600'. [ 591.073902][T18974] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 591.172790][T18974] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 591.187318][T18974] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 591.226753][T18974] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 591.426039][T18974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 591.476937][T18974] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.500731][ T6953] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.507928][ T6953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 591.549853][T23000] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.556965][T23000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 591.837214][T18974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 592.113723][T19543] netlink: 40 bytes leftover after parsing attributes in process `syz.8.11612'. [ 592.506066][T18974] veth0_vlan: entered promiscuous mode [ 592.522086][T18974] veth1_vlan: entered promiscuous mode [ 592.587508][T18974] veth0_macvtap: entered promiscuous mode [ 592.600332][T18974] veth1_macvtap: entered promiscuous mode [ 592.626867][T18974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 592.657007][T18974] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 592.675299][ T6953] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.685873][ T6953] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.700664][ T6953] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.712265][ T6953] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.770942][T19612] netlink: 40 bytes leftover after parsing attributes in process `syz.8.11622'. [ 593.175454][T19670] 9pnet: p9_errstr2errno: server reported unknown error [ 593.241544][T19674] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11633'. [ 593.594429][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 593.594447][ T29] audit: type=1326 audit(594.062:38524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 593.628731][ T29] audit: type=1326 audit(594.062:38525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 593.652146][ T29] audit: type=1326 audit(594.082:38526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 593.675323][ T29] audit: type=1326 audit(594.082:38527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 593.698493][ T29] audit: type=1326 audit(594.082:38528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 593.721705][ T29] audit: type=1326 audit(594.082:38529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 593.744843][ T29] audit: type=1326 audit(594.082:38530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 593.767980][ T29] audit: type=1326 audit(594.082:38531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 593.791119][ T29] audit: type=1326 audit(594.082:38532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 593.814427][ T29] audit: type=1326 audit(594.082:38533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19727 comm="syz.8.11641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 594.110418][T19737] netlink: 24 bytes leftover after parsing attributes in process `syz.8.11645'. [ 594.602785][T19783] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 594.618986][T19783] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11650'. [ 594.633037][T19783] ipvlan8: entered promiscuous mode [ 594.640488][T19783] 8021q: adding VLAN 0 to HW filter on device ipvlan8 [ 595.416527][T19826] loop2: detected capacity change from 0 to 128 [ 595.424561][T19826] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 595.461584][T19822] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 595.475283][T19822] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11662'. [ 595.489703][T19822] ipvlan2: entered promiscuous mode [ 595.496998][T19822] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 595.661944][T19844] rdma_op ffff8881520cbd80 conn xmit_rdma 0000000000000000 [ 595.689935][T19846] netlink: 16 bytes leftover after parsing attributes in process `syz.5.11671'. [ 595.828599][T19889] loop2: detected capacity change from 0 to 128 [ 595.836980][T19889] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 595.940832][T19894] netlink: 'syz.9.11678': attribute type 10 has an invalid length. [ 595.957468][T19887] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 595.967134][T19894] netlink: 'syz.9.11678': attribute type 10 has an invalid length. [ 595.989889][T19894] siw: device registration error -23 [ 595.999264][T19887] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11675'. [ 596.013389][T19887] ipvlan3: entered promiscuous mode [ 596.020691][T19887] 8021q: adding VLAN 0 to HW filter on device ipvlan3 [ 596.092793][T19905] rdma_op ffff8881520cbd80 conn xmit_rdma 0000000000000000 [ 596.119901][T19911] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11683'. [ 596.211534][T19911] loop2: detected capacity change from 0 to 512 [ 596.232167][T19911] ext2: Unknown parameter 'smackfsdef' [ 596.262606][T19955] netlink: 28 bytes leftover after parsing attributes in process `syz.5.11687'. [ 596.321977][T19965] netlink: 'syz.8.11691': attribute type 10 has an invalid length. [ 596.333357][T19965] netlink: 'syz.8.11691': attribute type 10 has an invalid length. [ 596.347082][T19965] siw: device registration error -23 [ 596.837026][T19981] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 596.850393][T19981] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11696'. [ 596.864333][T19981] ipvlan9: entered promiscuous mode [ 596.871242][T19981] 8021q: adding VLAN 0 to HW filter on device ipvlan9 [ 597.033777][T19989] rdma_op ffff8881045a0d80 conn xmit_rdma 0000000000000000 [ 597.222039][T19999] netlink: 'syz.3.11702': attribute type 10 has an invalid length. [ 597.245287][T19999] netlink: 'syz.3.11702': attribute type 10 has an invalid length. [ 597.258129][T19999] siw: device registration error -23 [ 597.322499][T20007] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11705'. [ 597.376695][T20007] loop3: detected capacity change from 0 to 512 [ 597.383629][T20007] ext2: Unknown parameter 'smackfsdef' [ 597.572751][T20053] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 597.587142][T20053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11707'. [ 597.600818][T20053] ipvlan9: entered promiscuous mode [ 597.607688][T20053] 8021q: adding VLAN 0 to HW filter on device ipvlan9 [ 597.678894][T20061] rdma_op ffff8881520c8180 conn xmit_rdma 0000000000000000 [ 598.016170][T20074] netlink: 'syz.9.11715': attribute type 10 has an invalid length. [ 598.024646][T20074] netlink: 'syz.9.11715': attribute type 10 has an invalid length. [ 598.036931][T20074] siw: device registration error -23 [ 598.651096][T20098] netlink: 'syz.3.11726': attribute type 10 has an invalid length. [ 598.660867][T20098] netlink: 'syz.3.11726': attribute type 10 has an invalid length. [ 598.671562][T20098] siw: device registration error -23 [ 598.756875][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 598.756893][ T29] audit: type=1326 audit(599.232:38853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20105 comm="syz.8.11730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 598.789034][ T29] audit: type=1326 audit(599.232:38854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20105 comm="syz.8.11730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 598.812480][ T29] audit: type=1326 audit(599.232:38855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20105 comm="syz.8.11730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 598.835651][ T29] audit: type=1326 audit(599.232:38856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20105 comm="syz.8.11730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 598.858853][ T29] audit: type=1326 audit(599.232:38857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20105 comm="syz.8.11730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 598.882064][ T29] audit: type=1326 audit(599.232:38858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20105 comm="syz.8.11730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 598.905333][ T29] audit: type=1326 audit(599.232:38859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20105 comm="syz.8.11730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f598ebe9 code=0x7ffc0000 [ 598.981371][ T29] audit: type=1326 audit(599.452:38860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20118 comm="syz.3.11733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 599.004682][ T29] audit: type=1326 audit(599.452:38861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20118 comm="syz.3.11733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 599.034188][ T29] audit: type=1326 audit(599.502:38862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20118 comm="syz.3.11733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff65099ebe9 code=0x7ffc0000 [ 599.189990][T20167] siw: device registration error -23 [ 599.311469][T20171] __nla_validate_parse: 2 callbacks suppressed [ 599.311484][T20171] netlink: 224 bytes leftover after parsing attributes in process `syz.8.11739'. [ 599.709358][T20197] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11747'. [ 600.726452][T20295] lo speed is unknown, defaulting to 1000 [ 600.732604][T20295] lo speed is unknown, defaulting to 1000 [ 600.738720][T20295] lo speed is unknown, defaulting to 1000 [ 600.745896][T20295] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 600.757423][T20295] lo speed is unknown, defaulting to 1000 [ 600.764128][T20295] lo speed is unknown, defaulting to 1000 [ 600.771793][T20295] lo speed is unknown, defaulting to 1000 [ 600.780194][T20295] lo speed is unknown, defaulting to 1000 [ 600.795724][T20295] lo speed is unknown, defaulting to 1000 [ 601.843007][T20330] validate_nla: 4 callbacks suppressed [ 601.843026][T20330] netlink: 'syz.2.11769': attribute type 4 has an invalid length. [ 601.868820][T20330] netlink: 'syz.2.11769': attribute type 4 has an invalid length. [ 602.079140][T20337] netlink: 'syz.3.11772': attribute type 4 has an invalid length. [ 602.093125][T32314] lo speed is unknown, defaulting to 1000 [ 602.099245][T32314] syz0: Port: 1 Link DOWN [ 602.110263][T20337] netlink: 'syz.3.11772': attribute type 4 has an invalid length. [ 602.123808][T32314] lo speed is unknown, defaulting to 1000 [ 602.129665][T32314] syz0: Port: 1 Link ACTIVE [ 602.134188][T20334] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 602.149988][T20334] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11771'. [ 602.165519][T20334] ipvlan10: entered promiscuous mode [ 602.172815][T20334] 8021q: adding VLAN 0 to HW filter on device ipvlan10 [ 602.442090][T20364] rdma_op ffff8881198d2580 conn xmit_rdma 0000000000000000 [ 602.499000][T20370] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11784'. [ 602.804898][ C1] ================================================================== [ 602.813028][ C1] BUG: KCSAN: data-race in wq_worker_tick / wq_worker_tick [ 602.820256][ C1] [ 602.822599][ C1] read-write to 0xffff8881000734b8 of 8 bytes by interrupt on cpu 0: [ 602.830698][ C1] wq_worker_tick+0x60/0x230 [ 602.835323][ C1] sched_tick+0x11a/0x270 [ 602.839695][ C1] update_process_times+0x15f/0x190 [ 602.844918][ C1] tick_nohz_handler+0x249/0x2d0 [ 602.849866][ C1] __hrtimer_run_queues+0x20f/0x5a0 [ 602.855164][ C1] hrtimer_interrupt+0x21a/0x460 [ 602.860126][ C1] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 602.866054][ C1] sysvec_apic_timer_interrupt+0x6f/0x80 [ 602.871708][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 602.877700][ C1] kcsan_setup_watchpoint+0x415/0x430 [ 602.883089][ C1] get_perf_callchain+0x118/0x530 [ 602.888120][ C1] bpf_get_stackid+0xcf/0x120 [ 602.892809][ C1] bpf_get_stackid_raw_tp+0xf6/0x120 [ 602.898117][ C1] bpf_prog_5bb12371b81e26de+0x2a/0x32 [ 602.903587][ C1] bpf_trace_run3+0x10f/0x1d0 [ 602.908279][ C1] __traceiter_kmem_cache_free+0x38/0x60 [ 602.913928][ C1] kmem_cache_free+0x257/0x300 [ 602.918707][ C1] __kfree_skb+0x109/0x150 [ 602.923127][ C1] consume_skb+0x49/0x150 [ 602.927460][ C1] nsim_dev_trap_report_work+0x533/0x630 [ 602.933112][ C1] process_scheduled_works+0x4cb/0x9d0 [ 602.938582][ C1] worker_thread+0x582/0x770 [ 602.943191][ C1] kthread+0x489/0x510 [ 602.947262][ C1] ret_from_fork+0xda/0x150 [ 602.951943][ C1] ret_from_fork_asm+0x1a/0x30 [ 602.956711][ C1] [ 602.959033][ C1] read-write to 0xffff8881000734b8 of 8 bytes by interrupt on cpu 1: [ 602.967092][ C1] wq_worker_tick+0x60/0x230 [ 602.971789][ C1] sched_tick+0x11a/0x270 [ 602.976125][ C1] update_process_times+0x15f/0x190 [ 602.981342][ C1] tick_nohz_handler+0x249/0x2d0 [ 602.986295][ C1] __hrtimer_run_queues+0x20f/0x5a0 [ 602.991504][ C1] hrtimer_interrupt+0x21a/0x460 [ 602.996456][ C1] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 603.002365][ C1] sysvec_apic_timer_interrupt+0x6f/0x80 [ 603.008006][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 603.014082][ C1] kcsan_setup_watchpoint+0x415/0x430 [ 603.019472][ C1] perf_callchain_kernel+0x2ac/0x330 [ 603.024784][ C1] get_perf_callchain+0x424/0x530 [ 603.029838][ C1] bpf_get_stackid+0xcf/0x120 [ 603.034547][ C1] bpf_get_stackid_raw_tp+0xf6/0x120 [ 603.039932][ C1] bpf_prog_5bb12371b81e26de+0x2a/0x32 [ 603.045420][ C1] bpf_trace_run3+0x10f/0x1d0 [ 603.050116][ C1] __traceiter_kmem_cache_free+0x38/0x60 [ 603.055759][ C1] kmem_cache_free+0x257/0x300 [ 603.060536][ C1] __kfree_skb+0x109/0x150 [ 603.064965][ C1] consume_skb+0x49/0x150 [ 603.069301][ C1] nsim_dev_trap_report_work+0x533/0x630 [ 603.074952][ C1] process_scheduled_works+0x4cb/0x9d0 [ 603.080427][ C1] worker_thread+0x582/0x770 [ 603.085031][ C1] kthread+0x489/0x510 [ 603.089103][ C1] ret_from_fork+0xda/0x150 [ 603.093610][ C1] ret_from_fork_asm+0x1a/0x30 [ 603.098384][ C1] [ 603.100709][ C1] value changed: 0x000000000070ea40 -> 0x0000000000711150 [ 603.107817][ C1] [ 603.110140][ C1] Reported by Kernel Concurrency Sanitizer on: [ 603.116294][ C1] CPU: 1 UID: 0 PID: 22991 Comm: kworker/u8:52 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 603.129058][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 603.139121][ C1] Workqueue: events_unbound nsim_dev_trap_report_work [ 603.145908][ C1] ==================================================================