last executing test programs: 12m46.505358302s ago: executing program 32 (id=1550): epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x50) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@private2, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000580)=@xdp={0x2c, 0x1, r3, 0x5}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000640)="92a9660ed8ed65ed16f6f664cc3d3f9e3287ebb5cada9fd12ca2ac90edc802cb19cb93707ce63ebb074061a146062611b18b944279c24130501bc755d8b967dfe4070d0c98c8759a8d6343ebe1dddefffd072f13965ccebab98b55306b904859", 0x60}], 0x1}, 0x40000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000f6e3000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000449e85971ec705d77401113e3de9fe35512f2e19835a0cac2188df1c8a1560761dccba176518a0180e38536bad17c6210ab6fc27f912c92242d41c6d1384117a8a47fb150cf6168b6c363948cb539ef63c70ef4b52"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0xa5, 0x7, 0x7ffc0001}]}) r5 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000001d00), 0x1, 0x0) pwritev(r5, 0x0, 0x0, 0xd, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = epoll_create1(0x0) r7 = fsopen(&(0x7f0000000280)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) fsmount(r7, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000080)) epoll_wait(r6, &(0x7f0000000140)=[{}], 0x1, 0xffffffff) 11m54.677753589s ago: executing program 33 (id=2354): unshare(0x22020400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11m8.789007855s ago: executing program 34 (id=2949): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34665c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbccbddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e712a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd13f4cec49669e443dcb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ef8dba2f23b01a9ae44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af40000000000000005f58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef07000000000000006da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405a07feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09c0e5a3bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea10d3cfb41b92ecbb422a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f74562adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b4412331d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd100fcffff007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711c6529ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a22c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29008000000000000005ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc030ea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efd936b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800001f00000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351b9332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a138d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fce43d8c53a8031e64026e0d36b6401064c49a729f11ab377f7132c5232bb80195dd5d43d29646a9378eea0761b7ed9d2172e33ed87c7413c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828b07f1dc7df9c8e5da22dfb9dacbf5529e4e994128d835f85465173ea7bbcc519a0c9798ce8b1b07567e3e07169c8c3e4da8bf725c050000000000000000000000000000000000000000004775abdf0c62728eb55a9e2849a1ce05bed60dfe4cc9fa43f9684297c02382c0a35829be7a86305792a9d2e80ca9e8fc50f31f6e0fa810303da03d8b74b42c1ebaf16bb343256405a3a07229a54de09a97b269cd29e8b2f0b0d46c51a6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c9f4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75055df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83766b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b556381768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000580)={@ifindex, r2, 0x2f}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup=r2, r4, 0x2f, 0x10, 0x4, @void, @value=r2}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e1d, 0x1, @mcast1={0xff, 0x5}, 0x8}, 0x7a) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9b}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc9, &(0x7f0000000080)=""/201}, 0x94) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 10m25.267716701s ago: executing program 35 (id=3488): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', 0xffffffffffffffff, 0x0, 0x1075}, 0x18) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 8m5.527921143s ago: executing program 36 (id=5677): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1b, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mm_page_alloc\x00', r0, 0x0, 0x10040b}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="0000000000000000d0ef3f10f200000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r1, &(0x7f0000000200)="d57f69059d0210b4cc24426efcd9bb293f8b2e5c43e1676644dafd3b4aeff81f75737dc1ce3497fca5915d06cc9eab18a4d2b06ec7737ae693cb364ea706b926b49954a9efa7750b8a3406a9cb775bba75955ee3be90bd7c287c9995952f65dfc4c7688fa658c7434f2dd00c1786090db0c653cbf40274d11e030cb810e9f52079d380847f21cdf3ecd696a6085e1553dc29765034fd97bbbd6277ed4c10b0859388cd1b", 0xa4, 0x4004000, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 7m36.879863204s ago: executing program 37 (id=6182): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x15, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) faccessat(0xffffffffffffffff, 0x0, 0x5) 7m31.838729109s ago: executing program 38 (id=6265): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x404, 0x9}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x50) 7m14.776220434s ago: executing program 0 (id=6581): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40005}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000740)=ANY=[], 0x1, 0x2a4, &(0x7f0000000480)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) writev(r2, &(0x7f0000001a40)=[{&(0x7f0000000080)="dfd2d837a8f524ee7b8e2a0f4c537c5d67060bcb6647b66d049eeb3fd679cad8cb49cb484de25cbbfbb68a4e71c8f5e9c1", 0x31}, {&(0x7f0000000740)="76b0d8e7b4fbe83b9a3a82e0bbf91c1680d1f0b00633f12efc58b563dbdcfe39385fa5f25b4f44f77855053cd2c70c4b2f93a03ac5065ae95772c490638e6f2609cd625dcb26a8342315a054d59e843d7acd6cf3c414d1cee5b36208364ca1fd503e7f9f9e7c8b9ab7985616d5283e56db010e1021e45a2452e8ddd7966b3c4232e6015e47ed174b11e6c81d085fc43b5c85fb84ae756ad048a44c6c84414d1e045a67447a237ff927f9ef158987745861cf8b330f7c234aff1499be56651be1c7a1", 0xc2}, {&(0x7f0000000100)="fb4ce835c4", 0x5}, {&(0x7f0000000240)="81dbd8b9e984f257ebb468f1bd35d8fe5d05b31b149bcd74", 0x18}, {&(0x7f0000000300)="f720545dd3b03efebdc5e0fccd4ebd5a12deb78fb2c5b13465656b6d7bbd6359c662bc2d12228e8af99d9f1012e0d43912798e5d1291ed84aeef6e66484e3ea487546cb1ba3256ab9644a389", 0x4c}, {&(0x7f0000000a40)="2d7c05b661ed61dbb0ff95a0f7db1d70a1e8cbe5d67df0ffe7d7234e5c2579ff67a6588289a685d19db6d2e3b65b96e2bf4119a62a932b6770b873c79f6a9117acd583f0365093cd871d5c369eaff34d0513b222e38fcdce7b1f2b0d86e04b3eaea9966d878e96502cc03f40ae98e68f030c88e146e7747eeba91c67349f0dcbf6fd725760b2ec1a7b4c9fcbcea37f6c34a94105e43dac4871cde933f9fad5c9410ca97fe8726ed54b6ab6d9135623c3665e4cecfbf24d3921df819808ea845530ce7a9ec53ed7c09278de85a2a240fba90e366e860ad2645c317dba94345eb7e24274b21a58b7870ebaab92d8d5f52637b3d8ff40f30ad4a26a7fa562350711e70d011c16e3569b5d732a83cf2753de6f57d1591cd3dbe3b0782d02bf3a510902653e5abf26a08a51cfc9bf1947b68ad772cd56de456fcdfdea6cd15b275ada41ea95e8679d885dca32cc8bbc749a71ea850c2be65a3e0f5cb22ca88a1b0c5a54115a6890e82db80e5299f6e652291787fb8bf2298344219e9d893429707258f679bc60c9fae25cb986e39e47ef9929e177ce63fd520d3b5e72c5f4d00a76477980d9d5a61e03b3a25b255cf8895d6439671676e2463d947d7f8ecc79672bc248a3d81958eeb6620aefc534fb1121d1f72e1fb81d64dc54ccf19808ae2f4135f221ee70c2b66a6935622cc9a2c9f8fdf5fbc44f8bd3423c7a65a65ffaca932bfe3610deb25c07a5a1162f95f559555c6ebabe3f1ad3a937982ac2e8dee2060a6d211c838d823847512b36915c869d0e361588cde4b9c43f9b64b09df82bc044e8e903badb8c34dd344538ab75e37bc68bfc1cec94fde22be64919672e23a2c8eef03b6e", 0x264}], 0x6) sendfile(r2, r1, 0x0, 0x7fffeff9) 7m13.864401118s ago: executing program 0 (id=6603): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x20000000000002a5, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESOCT=0x0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x3, 0x335, &(0x7f0000000a40)="$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") bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'nicvf0\x00'}) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r2}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) ioprio_set$pid(0x2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000003200)='./file1\x00', 0x3800204, &(0x7f0000003240)=ANY=[], 0x3, 0x33c, &(0x7f00000002c0)="$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") r3 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x4ee59ce4, 0xfffffffffffffffb, 0xfffffffc}, 0x0) sendfile(r3, r3, 0x0, 0x800000009) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0xffffffff, 0x401, 0x6bb9, 0xffff, 0x3000000000000000, 0x3, 0x7f}, 0x0) open(&(0x7f00000006c0)='./file2\x00', 0x105142, 0x120) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180500002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x56, 0x0, 0x2, {0x0, 0x1}, {0x74, 0x9}, @rumble={0x1, 0x18}}) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000000)=0x401) write$char_usb(r4, &(0x7f0000000040)="e2", 0xff0f) r5 = syz_open_procfs(0x0, &(0x7f00000193c0)='net/igmp6\x00') pread64(r5, 0x0, 0x0, 0x1c2a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890b, &(0x7f0000000080)={@loopback={0xfec0ffff00000000}, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @mcast1, 0x0, 0x0, 0xf6d, 0x500, 0x4000004, 0x280}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 7m13.679041009s ago: executing program 0 (id=6606): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00'], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='rpc_socket_nospace\x00', 0xffffffffffffffff, 0x0, 0x8000006}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x68, 0xfffffffffffffff0}]}, &(0x7f0000000040)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x94) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x8}, 0x4010, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mount$9p_rdma(&(0x7f0000000380), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x16, &(0x7f0000000680)={'trans=rdma,', {'port', 0x3d, 0x4e21}}) 7m13.657400819s ago: executing program 0 (id=6607): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000759d2884ce2ff2fc7eb989930f9600000007010000f8ffffffb702000000000000b703000000000000850000008a417fd82cece54f40374f31396e0b167da73188d2b9365abefeb30e72965e278c2521859744286cb1906a5907ba06b8a7480eb8af8231dd0611aa2b1513e6a23cf614611f0bf811468a16ba93e3daf45393aded3ae63ab2fa"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x9}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_mount_image$vfat(&(0x7f00000007c0), &(0x7f0000000800)='./file1\x00', 0x80, &(0x7f0000000480)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c666c7573682c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c636865636b3d7374726963742c001e2d48df9503459c4f2286"], 0x11, 0x320, &(0x7f0000000c00)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0x899}}, './file0/../file0\x00'}) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) ftruncate(r4, 0x80) 7m12.728469234s ago: executing program 0 (id=6617): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x181002, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0xfffc, 0xbfff, 0x19, "ec28a144f13d7607"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0xfffffffc, 0x0, 0x0, 0x10, "0062ba5d8200"}) r3 = syz_open_pts(r2, 0x20800) dup3(r3, r2, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x44) 7m12.540259945s ago: executing program 0 (id=6621): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x8, 0x0, 0xf48, 0x4}}}}}}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "508359", 0x0, 0x0, 0x0, @private1, @private1, [@hopopts={0x3a}, @routing]}}}}}}}, 0x0) 7m12.477443835s ago: executing program 39 (id=6621): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x8, 0x0, 0xf48, 0x4}}}}}}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "508359", 0x0, 0x0, 0x0, @private1, @private1, [@hopopts={0x3a}, @routing]}}}}}}}, 0x0) 7m10.712166144s ago: executing program 5 (id=6641): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x6, 0x0, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x50) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) connect$packet(r1, &(0x7f0000000080)={0x11, 0x1a, r2, 0x1, 0x2, 0x6, @local}, 0x14) write$P9_RGETLOCK(r1, &(0x7f0000000200)={0x28, 0x37, 0x1, {0x0, 0x6, 0xfffffffffffffffc, 0x0, 0xa, 'syzkaller\x00'}}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, 0x0, &(0x7f0000000340)}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)={0x20, 0x0, 0x1, 0x0, 0xfffffffd, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000840)={{r0}, &(0x7f0000000700), &(0x7f0000000800)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f0000000000)=""/156, 0x9c, 0x0, &(0x7f00000000c0)=""/155, 0x9b}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r7) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002abd7000ffdbdf25090000006400038008000100010000000800030004000000140002007665744e315f6d616376746170000000060004000200000008000500e0000000140002006970766c616e31"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 7m10.624353384s ago: executing program 5 (id=6643): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000009000085000000820000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x10, 0x38, &(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000700)=""/8, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3, 0x0, 0xb}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000041401002dbd7000fedbdf250800010000000000ba30b28e994c"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='mm_collapse_huge_page_swapin\x00', r4, 0x0, 0x7}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@fallback=r5, 0x0, 0x1, 0x6, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0}, 0x40) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r9 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440)={r3, 0xffffffffffffffff, 0x1b, 0x0, @void}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@fallback=r8, r2, 0x12, 0x200c, 0x0, @value=r9, @void, @void, @void, r7}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) pwrite64(r10, &(0x7f00000002c0)="8c", 0x1, 0x7fffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c80)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="2500000004000000764ddf8b8b84f0b30000000029706a93328696cd39273c8b7a9a76c24fe4ae94af504ee6ba74e6e57fc18748f0a98a68069a60525baaef5b69aa2be1b2118c1e7390df4f28ff", @ANYRES32=r10, @ANYBLOB, @ANYRES64=r7], 0x20) 7m10.509976025s ago: executing program 5 (id=6644): r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500), 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000015c0)={'syztnl0\x00', &(0x7f0000001540)={'erspan0\x00', 0x0, 0x20, 0x1, 0x2, 0xc, {{0x15, 0x4, 0x2, 0x3e, 0x54, 0x65, 0x0, 0x8, 0x2f, 0x0, @loopback, @rand_addr=0x64010102, {[@cipso={0x86, 0x1d, 0x2, [{0x0, 0xf, "819f7ef1ed599bfe478cda10f5"}, {0x5, 0x3, "f5"}, {0x0, 0x2}, {0x7, 0x3, '~'}]}, @timestamp={0x44, 0x20, 0xc8, 0x0, 0x2, [0x8, 0xc28, 0x9, 0xfffff800, 0x7, 0x9, 0xf]}]}}}}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x94) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), r3) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000380)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010029bd7000fcdbdf252100000008000300", @ANYRES32=r5, @ANYBLOB="24002d8005000100020000000500040001004000080002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r8, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r2}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x1, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x40040, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB="3410000000e8ffffff000a1d000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="800100000200"/28], 0x50) 7m10.340964006s ago: executing program 5 (id=6646): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000759d2884ce2ff2fc7eb989930f9600000007010000f8ffffffb702000000000000b703000000000000850000008a417fd82cece54f40374f31396e0b167da73188d2b9365abefeb30e72965e278c2521859744286cb1906a5907ba06b8a7480eb8af8231dd0611aa2b1513e6a23cf614611f0bf811468a16ba93e3daf45393aded3ae63ab2fa"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x9}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_mount_image$vfat(&(0x7f00000007c0), &(0x7f0000000800)='./file1\x00', 0x80, &(0x7f0000000480)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c666c7573682c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c636865636b3d7374726963742c001e2d48df9503459c4f2286"], 0x11, 0x320, &(0x7f0000000c00)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0x899}}, './file0/../file0\x00'}) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) ftruncate(r4, 0x80) 7m9.45850984s ago: executing program 5 (id=6653): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x18) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[], 0x0) 7m8.767803953s ago: executing program 5 (id=6666): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 7m8.754047084s ago: executing program 40 (id=6666): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 7m1.33182934s ago: executing program 8 (id=6787): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2e, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x330b9072}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000004c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32=r1, @ANYBLOB="4e0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000010000000200"/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a99985"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609e495c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4c40, &(0x7f0000000000), 0xfe, 0x27a, &(0x7f0000000980)="$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") r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x18) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x80) open_by_handle_at(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4b000000020000000b00000000000000815a91ca2bf7580f8cf076251fefcc750a99a16319d2998793bd1ac25bec79eb14213480193958fdc7986e9f"], 0x36f0516f) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000040000000400", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000002000000000000000000d2c5ef3d0e677d40000000007bf19b5a7df706e4e9aabbe6114e2c6ee9f5e727166d1d62280389faaf4df9b46d01ea703aa52a28710bb726265b36d4e2679b8834e1befa981bd6dc16b2c1896ad087137f6612f4cc0bc0f0"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x39, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000004c0)={[{@noload}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xff, 0x44d, &(0x7f0000000900)="$eJzs3MtvG8UfAPDvrp30/Ut+UB4tLQQKouKRNOnzwKUIJA4gIcGhiFNI0qrUbaAJEq0qKBzKEVXijjgi8RdwggsCTkhc4Y4qVaiXFiQko13vpsa107hx6rb+fKRNZrzjzHx3d+zZGTsBDKyx7EcSsTkifouIkUb2vwXGGr+uXTk389eVczNJ1Otv/Jnk5a5eOTdTFi2ft6mRqdeL/Lo29V54O2K6Vps7XeQnFk++N7Fw5uzzx09OH5s7Nndq6tChfXt3Dh+Y2t+TOLO4rm7/aH7HtlfeuvjazJGL7/z0TdbezcX+5jh6ZaxxdNt6qteV9dmWpnRS7WND6EolIrLTNZT3/5GoxIalfSPx8qd9bRywpur1er3d+3PhfB24hyXR7xYA/VG+0Wf3v+V2m4Yed4TLhyPeP9iI/1qxNfZUIy3KDLXc3/bSWEQcOf/3l9kWazQPAQDQ7LvDEfFcu/FfGg82lftfsYYyGhH/j4j7IuL+iNgaEQ9E5GUfioiHu6y/dYXkxvFPeumWAluhbPz3QrG2tTT++6eex18YrRS5LXn8Q8nR47W5PcUx2R1D67L85DJ1fP/Sr5932tc8/su2rP5yLNiQXqq2TNDNTi9OrzLsJZc/idhebYk/l0S5jJNExLaI2N7VX75+h3H8ma93dCp18/iX0YN1pvpXEU83zv/5aIm/lHRcn5w8eGBq/8T6qM3tmSivihv9/MuF1zvVv6r4eyA7/xtbr//cUvyjyfqIhTNnT+TrtQvd13Hh98863tPc6vU/nLyZp4eLxz6cXlw8PRkxnLx64+NT159b5svyWfy7d7WLP81f48oj8UhEZBfxzoh4NCIeK9r+eEQ8ERG7lon/xxeffLf7+JeZle+hLP7Zm53/aD7/3ScqJ374tvv4S9n535endhePrOT1b6UNXM2xAwAAgLtFmn8GPknHl9JpOj7e+Az/1tiY1uYXFp89Ov/BqdnGZ+VHYygtZ7pGmuZDJ4u54TI/1ZLfW8wbf1HZkOfHZ+Zrs/0OHgbcpg79P/NHpd+tA9ac72vB4NL/YXDp/zC49H8YXPo/DK52/f/jPrQDuP28/8Pg0v9hcOn/MLj0fxhIHb8bn67qK/8S93wi0u6fVY07pPF3U6K64n9mcYuJdW139fuVCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDf+DQAA//9X4u4v") r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='ext4_journal_start\x00', r7, 0x0, 0x1000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r8 = socket(0x1e, 0x4, 0x0) unshare(0x20000400) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, 0x0, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x84042, 0x1fb) write$P9_RUNLINKAT(r9, &(0x7f0000000000)={0xfffffffffffffecb, 0x4d, 0x1}, 0xffffffd7) 7m1.229856851s ago: executing program 8 (id=6788): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sync() syz_usb_connect(0x6, 0xb43, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f0000000440)=""/135, 0x87}], 0x2, &(0x7f0000000640)=""/139, 0x8b}, 0x6}, {{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)=""/149, 0x99}, {&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000280)=""/35, 0x23}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/60, 0x3c}], 0x0, &(0x7f0000002a00)=""/79, 0x4f}, 0x3}], 0x2, 0x40002012, &(0x7f0000000980)={0x0, 0x3938700}) r3 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002d00)={r1, 0x0, 0x81, 0x80, &(0x7f0000002b00)="4c592feed90a7518317b06c3b690c49cf52ea8d26a49261e6f703f861c9486c798205de8f46efe2a164b30323e15e76703104bf636a93898557ef955d06c58a8ec88e2f05a14304623c03cc16ed5e1bae9a0beffcf3ecef5045f62bcb75a105931f377dd72c66dfca5a15d33a177d189b6b615961f1951eae6675f1fe03c82a948", &(0x7f0000002bc0)=""/128, 0xffff655e, 0x0, 0xb6, 0x1f, &(0x7f0000002c40)="52ae43e0f1d3f6ebbb9ba385393650234adcaeea9829a6141b4c4a9576d6f7ff3b0ba14264417812e499e30151241bb75edd45ac548f6cda8eb150dce657a8fcc3edb330f2b26547b1c925946c48183276adb559bcf3a03964f3a2780b5295c737049e7a99348dc80434b4c6603d902cdac09af2dd1c80e738e2b98e4dd14745486043de4b345885ac26a66b9be5ba1dc23d50d9b3c7f3f7cd1239b1b63f9982e6afab6dc0293ceb44e12e748d59de28fe1682debd46", &(0x7f00000009c0)="2356402ad269710466b0b23516af6a006209f3f18a9b6704bb0690ceecd09b", 0x2, 0x0, 0x9}, 0x50) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) pidfd_getfd(r6, r6, 0x0) 7m0.553554524s ago: executing program 8 (id=6796): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000759d2884ce2ff2fc7eb989930f9600000007010000f8ffffffb702000000000000b703000000000000850000008a417fd82cece54f40374f31396e0b167da73188d2b9365abefeb30e72965e278c2521859744286cb1906a5907ba06b8a7480eb8af8231dd0611aa2b1513e6a23cf614611f0bf811468a16ba93e3daf45393aded3ae63ab2fa"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x9}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_mount_image$vfat(&(0x7f00000007c0), &(0x7f0000000800)='./file1\x00', 0x80, &(0x7f0000000480)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c666c7573682c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c636865636b3d7374726963742c001e2d48df9503459c4f2286"], 0x11, 0x320, &(0x7f0000000c00)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, 0x0, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0x899}}, './file0/../file0\x00'}) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) ftruncate(r4, 0x80) 6m59.587952859s ago: executing program 8 (id=6813): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000759d2884ce2ff2fc7eb989930f9600000007010000f8ffffffb702000000000000b703000000000000850000008a417fd82cece54f40374f31396e0b167da73188d2b9365abefeb30e72965e278c2521859744286cb1906a5907ba06b8a7480eb8af8231dd0611aa2b1513e6a23cf614611f0bf811468a16ba93e3daf45393aded3ae63ab2fa"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x9}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_mount_image$vfat(&(0x7f00000007c0), &(0x7f0000000800)='./file1\x00', 0x80, &(0x7f0000000480)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c666c7573682c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c636865636b3d7374726963742c001e2d48df9503459c4f2286"], 0x11, 0x320, &(0x7f0000000c00)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, 0x0, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) ftruncate(r4, 0x80) 6m58.007951857s ago: executing program 8 (id=6832): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) kexec_load(0x3e00, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x2}, &(0x7f0000bbdffc)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/215, 0xd7}], 0x1) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x32cc0000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002040, &(0x7f0000005f40)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x7}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000040c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c0000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a3100000000100003800c000080080003400000000214000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close_range(r5, 0xffffffffffffffff, 0x0) 6m57.820967488s ago: executing program 1 (id=6836): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000140)={@local, @multicast2, @dev}, &(0x7f0000000180)=0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)=""/75, &(0x7f00000001c0)=0x4b) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0x6, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x8, 0x0, 0xf48, 0x4}}}}}}, 0x0) 6m57.669243518s ago: executing program 8 (id=6839): r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000f060102070000000000000003000005b300feffffff000006000b000400"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000) unshare(0x2c020400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffdc6, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10}]}}]}, 0xa4}}, 0x0) 6m57.660305458s ago: executing program 41 (id=6839): r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000f060102070000000000000003000005b300feffffff000006000b000400"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000) unshare(0x2c020400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffdc6, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10}]}}]}, 0xa4}}, 0x0) 6m57.590224659s ago: executing program 1 (id=6843): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0x3000000) 6m57.503778419s ago: executing program 1 (id=6845): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x4, 0x1, 0x3}, 0x6) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x1, 0x3}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xf0, 0x6, 0x40, 0x3, 0x0, 0x4000000000, 0xd4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x100882, 0x7ff, 0x6, 0x3, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000240)=0xc) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff000000009408000000001700638af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000008000000850000006900000095"], &(0x7f0000005d80)='syzkaller\x00', 0xc}, 0x94) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000110000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000005c0)='percpu_free_percpu\x00', r1, 0x0, 0xfffffffffffffffd}, 0xfffffe62) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x76, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r8, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) socket$inet6(0x10, 0x3, 0x0) gettid() 6m57.41986578s ago: executing program 1 (id=6848): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000759d2884ce2ff2fc7eb989930f9600000007010000f8ffffffb702000000000000b703000000000000850000008a417fd82cece54f40374f31396e0b167da73188d2b9365abefeb30e72965e278c2521859744286cb1906a5907ba06b8a7480eb8af8231dd0611aa2b1513e6a23cf614611f0bf811468a16ba93e3daf45393aded3ae63ab2fa"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x9}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_mount_image$vfat(&(0x7f00000007c0), &(0x7f0000000800)='./file1\x00', 0x80, &(0x7f0000000480)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c666c7573682c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c636865636b3d7374726963742c001e2d48df9503459c4f2286"], 0x11, 0x320, &(0x7f0000000c00)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, 0x0, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0x899}}, './file0/../file0\x00'}) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) ftruncate(r4, 0x80) 6m56.454929374s ago: executing program 1 (id=6853): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x18) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c00fe8000000000000000000000000000bbff0200"/52], 0x0) 6m55.810548008s ago: executing program 1 (id=6861): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 6m55.732753058s ago: executing program 42 (id=6861): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 6m54.472964084s ago: executing program 2 (id=6873): bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) openat(0xffffffffffffff9c, 0x0, 0x8042, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000040)}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xadz\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000759d2884ce2ff2fc7eb989930f9600000007010000f8ffffffb702000000000000b703000000000000850000008a417fd82cece54f40374f31396e0b167da73188d2b9365abefeb30e72965e278c2521859744286cb1906a5907ba06b8a7480eb8af8231dd0611aa2b1513e6a23cf614611f0bf811468a16ba93e3daf45393aded3ae63ab2fa"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x9}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_mount_image$vfat(&(0x7f00000007c0), &(0x7f0000000800)='./file1\x00', 0x80, &(0x7f0000000480)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c666c7573682c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c636865636b3d7374726963742c001e2d48df9503459c4f2286"], 0x11, 0x320, &(0x7f0000000c00)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, 0x0, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0x899}}, './file0/../file0\x00'}) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) ftruncate(r4, 0x80) 6m52.729811043s ago: executing program 2 (id=6884): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x204000, 0x1000}, 0x20) 6m52.695724023s ago: executing program 2 (id=6885): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000759d2884ce2ff2fc7eb989930f9600000007010000f8ffffffb702000000000000b703000000000000850000008a417fd82cece54f40374f31396e0b167da73188d2b9365abefeb30e72965e278c2521859744286cb1906a5907ba06b8a7480eb8af8231dd0611aa2b1513e6a23cf614611f0bf811468a16ba93e3daf45393aded3ae63ab2fa"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x9}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_mount_image$vfat(&(0x7f00000007c0), &(0x7f0000000800)='./file1\x00', 0x80, &(0x7f0000000480)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c666c7573682c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c636865636b3d7374726963742c001e2d48df9503459c4f2286"], 0x11, 0x320, &(0x7f0000000c00)="$eJzs3U9rHGUcB/Bf0vyRSLo5iKAgPuhFL0MS34CLtCAGlNhI9SBMzUSXne6GnaWyVbQ3r76O4tGbIL6BXLx785aLxxyKK5sx/8oUpNBOTT8f2H1+O898medhd5bnMjyHN3+83d+rsr18HPPvppiPiPmjiLXjqjZXv83Vn5bivHvxdufmH699/OlnH3S3tq5tp3S9e+OdzZTS1dd//frbn974bfziJz9f/WU5DtY+P/xr88+Dlw9eOfz7xle9KvWqNBiOU55uDYfj/FZZpN1e1c9S+qgs8qpIvUFVjC7075XD/f1Jyge7qyv7o6KqUj6YpH4xSeNhGo8mKf8y7w1SlmVpdSU4b7nh2M797e2828JgeIpGo24+1/gL2LnfyoAAgFb95/X/7Phxbf1/eVj/Pw9m6/+lf+/fi6z/AQAAAAAAAAAAAADg/+BoOu1Mp9POSfvwqyGy2MIweUIe4/vnEjn34N4LEeUPd3bu7NRt3d/di16UUcR6dOJBxPRUXV9/f+vaejq2Fqu3v6/zs/bKxfxGdGKtOb9R59PF/GKsnM9vRideas5vNuaX4q03Z/mjk/M78fsXMYwydmOWPct/t5HSex9uPZRfPj4PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgOdDlk417t+fZY/qr/On+/OvRyceNO/Pv964P/9CvLrQ7twBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4EQ1udvPy7IYKS5R8c2VNq6++EzMXXFWnNzljxFfaPd/CQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANpwtul32yMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgTdXkbj8vy2L0BItHXXuubu49xekCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA88/4JAAD//xwKK8c=") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, 0x0, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0x899}}, './file0/../file0\x00'}) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) ftruncate(r4, 0x80) 6m51.810808447s ago: executing program 2 (id=6892): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000759d2884ce2ff2fc7eb989930f9600000007010000f8ffffffb702000000000000b703000000000000850000008a417fd82cece54f40374f31396e0b167da73188d2b9365abefeb30e72965e278c2521859744286cb1906a5907ba06b8a7480eb8af8231dd0611aa2b1513e6a23cf614611f0bf811468a16ba93e3daf45393aded3ae63ab2fa"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x9}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_mount_image$vfat(&(0x7f00000007c0), &(0x7f0000000800)='./file1\x00', 0x80, &(0x7f0000000480)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c666c7573682c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e39352c636865636b3d7374726963742c001e2d48df9503459c4f2286"], 0x11, 0x320, &(0x7f0000000c00)="$eJzs3U9rHGUcB/Bf0vyRSLo5iKAgPuhFL0MS34CLtCAGlNhI9SBMzUSXne6GnaWyVbQ3r76O4tGbIL6BXLx785aLxxyKK5sx/8oUpNBOTT8f2H1+O898medhd5bnMjyHN3+83d+rsr18HPPvppiPiPmjiLXjqjZXv83Vn5bivHvxdufmH699/OlnH3S3tq5tp3S9e+OdzZTS1dd//frbn974bfziJz9f/WU5DtY+P/xr88+Dlw9eOfz7xle9KvWqNBiOU55uDYfj/FZZpN1e1c9S+qgs8qpIvUFVjC7075XD/f1Jyge7qyv7o6KqUj6YpH4xSeNhGo8mKf8y7w1SlmVpdSU4b7nh2M797e2828JgeIpGo24+1/gL2LnfyoAAgFb95/X/7Phxbf1/eVj/Pw9m6/+lf+/fi6z/AQAAAAAAAAAAAADg/+BoOu1Mp9POSfvwqyGy2MIweUIe4/vnEjn34N4LEeUPd3bu7NRt3d/di16UUcR6dOJBxPRUXV9/f+vaejq2Fqu3v6/zs/bKxfxGdGKtOb9R59PF/GKsnM9vRideas5vNuaX4q03Z/mjk/M78fsXMYwydmOWPct/t5HSex9uPZRfPj4PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgOdDlk417t+fZY/qr/On+/OvRyceNO/Pv964P/9CvLrQ7twBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4EQ1udvPy7IYKS5R8c2VNq6++EzMXXFWnNzljxFfaPd/CQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANpwtul32yMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgTdXkbj8vy2L0BItHXXuubu49xekCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA88/4JAAD//xwKK8c=") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x3930c3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, 0x0, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0x899}}, './file0/../file0\x00'}) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x0) ftruncate(r4, 0x80) 6m51.023952431s ago: executing program 2 (id=6897): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x6, 0x0, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x50) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) connect$packet(r1, &(0x7f0000000080)={0x11, 0x1a, r2, 0x1, 0x2, 0x6, @local}, 0x14) write$P9_RGETLOCK(r1, &(0x7f0000000200)={0x28, 0x37, 0x1, {0x0, 0x6, 0xfffffffffffffffc, 0x0, 0xa, 'syzkaller\x00'}}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, 0x0, &(0x7f0000000340)}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00'}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, 0x0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000840)={{r0}, &(0x7f0000000700), &(0x7f0000000800)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f0000000000)=""/156, 0x9c, 0x0, &(0x7f00000000c0)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r6) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002abd7000ffdbdf25090000006400038008000100010000000800030004000000140002007665744e315f6d616376746170000000060004000200000008000500e0000000140002006970766c616e31"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 6m50.996300562s ago: executing program 43 (id=6897): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x6, 0x0, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x50) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) connect$packet(r1, &(0x7f0000000080)={0x11, 0x1a, r2, 0x1, 0x2, 0x6, @local}, 0x14) write$P9_RGETLOCK(r1, &(0x7f0000000200)={0x28, 0x37, 0x1, {0x0, 0x6, 0xfffffffffffffffc, 0x0, 0xa, 'syzkaller\x00'}}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, 0x0, &(0x7f0000000340)}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00'}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, 0x0, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000840)={{r0}, &(0x7f0000000700), &(0x7f0000000800)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f0000000000)=""/156, 0x9c, 0x0, &(0x7f00000000c0)=""/155, 0x9b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r6) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002abd7000ffdbdf25090000006400038008000100010000000800030004000000140002007665744e315f6d616376746170000000060004000200000008000500e0000000140002006970766c616e31"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 6.467100105s ago: executing program 3 (id=14534): quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000801, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000104c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000200003801c00008018000180140001"], 0xd0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x7fff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002000000085000000230000009500000000400000"], &(0x7f00000000c0)='GPL\x00', 0x7f, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x89940849b99e4acb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close(r4) msync(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000003e00)=0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$bt_hci(r6, 0x84, 0x7d, 0x0, &(0x7f0000000000)) 6.353251545s ago: executing program 3 (id=14536): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000002384c1989b53ccc800"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000a80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000ffff26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="15170000bcb7040008000a00", @ANYRES32, @ANYBLOB="140012800c0001006d6163767461700004000280080005"], 0x44}, 0x1, 0x0, 0x0, 0x240448c5}, 0x8000002) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r5, 0x5437, 0x2) 4.698838494s ago: executing program 3 (id=14548): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000002600)=[&(0x7f0000ffc000/0x1000)=nil], &(0x7f0000002640), &(0x7f0000000000), 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 3.878680029s ago: executing program 3 (id=14560): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0}, 0x18) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x3ee53089, 0x10003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x94, 0x0}, 0x5}], 0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r3, @ANYBLOB], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000004000000000000000000000000000000130f1ed87e5fd76bc020f56c34d8641f5039f35131a588c0f17a8e7140e0858e5b8c9ad0e918db0e7dd00a38e4d02621cf1ad85a5012"], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r5, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = io_uring_setup(0x68af, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x1}) r7 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r6, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff020}]}, 0x10) syz_read_part_table(0x5be, &(0x7f00000005c0)="$eJzs2z9o02kYB/AnahAUzsXJ4bAOTi6KoxmsJFFRCNEu4qCgiJgpghAhINihzdDSDKVjl1LI0j9T0wwdjpYWOpfSoUehQ6ejXQpdmuOu7+3t9Q8Inw/8ePK+7zd58gy/8Q1+aZfir263m4mI7tWTf7uvlS88u116XH4dkYm3EdHzx28z/5xkUuK/X72T1ptpPTF+rTO49zTb2ni1f/fdYuNSOv+RnuuT7b5TD8e5m8ot3fjZXy0O1XKf14v17YG11ZfTu/ly+0WjOfM8++RDyi2neiXVr1GL7/El3kclKvExqmfUf6y1df/wVrE19+nRQaEzvPAg5UqnnPO4/b/1jLxp1nvvzd4cfVibXynvXD7KVf7H2wUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwMWbyi3d+NlfLQ7Vcp/Xi/XtgbXVl9O7+XL7RaM58zz75EPKLad6JdWvUYvv8SXeRyUq8TGqZ9R/rLV1//BWsTX36dFBoTO88CDlSqec87j9v/WMvGnWe+/N3hx9WJtfKe9cPspVrp7THwAAAAAAAAAAAAAAAAAAAICIyBee3S49Lr+OyMTbiGj/3vvvVf9uuu+eSbk76cNm2p8Yv9YZ3HuabW282r/7brHxZ9r/kZ7rk+2+i5+Gk/o7AAD//5Yblcc=") 2.834602005s ago: executing program 3 (id=14568): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0}, 0x18) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x3ee53089, 0x10003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x94, 0x0}, 0x5}], 0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000004000000000000000000000000000000130f1ed87e5fd76bc020f56c34d8641f5039f35131a588c0f17a8e7140e0858e5b8c9ad0e918db0e7dd00a38e4d02621cf1ad85a"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r6, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = io_uring_setup(0x68af, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x1}) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r7, 0xffffffffffffffff, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff020}]}, 0x10) syz_read_part_table(0x5be, &(0x7f00000005c0)="$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") 2.766989985s ago: executing program 7 (id=14571): syz_open_procfs(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x95255000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000680)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 2.203106028s ago: executing program 7 (id=14579): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0}, 0x18) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x3ee53089, 0x10003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x94, 0x0}, 0x5}], 0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r3, @ANYBLOB], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000004000000000000000000000000000000130f1ed87e5fd76bc020f56c34d8641f5039f35131a588c0f17a8e7140e0858e5b8c9ad0e918db0e7dd00a38e4d02621cf1ad85a5012"], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r5, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = io_uring_setup(0x68af, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x1}) r7 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r6, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff020}]}, 0x10) syz_read_part_table(0x5be, &(0x7f00000005c0)="$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") 1.93031628s ago: executing program 3 (id=14580): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sync() syz_usb_connect(0x6, 0xb43, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f0000000440)=""/135, 0x87}], 0x2, &(0x7f0000000640)=""/139, 0x8b}, 0x6}, {{&(0x7f0000000500)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)=""/149, 0x95}, {&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000100)=""/58, 0x3a}, {0x0}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/60, 0x3c}], 0x7, &(0x7f0000002a00)=""/79, 0x4f}, 0x3}], 0x2, 0x40002012, &(0x7f0000000980)={0x0, 0x3938700}) r3 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002d00)={r1, 0x0, 0x81, 0x80, &(0x7f0000002b00)="4c592feed90a7518317b06c3b690c49cf52ea8d26a49261e6f703f861c9486c798205de8f46efe2a164b30323e15e76703104bf636a93898557ef955d06c58a8ec88e2f05a14304623c03cc16ed5e1bae9a0beffcf3ecef5045f62bcb75a105931f377dd72c66dfca5a15d33a177d189b6b615961f1951eae6675f1fe03c82a948", &(0x7f0000002bc0)=""/128, 0xffff655e, 0x0, 0xb6, 0x1f, &(0x7f0000002c40)="52ae43e0f1d3f6ebbb9ba385393650234adcaeea9829a6141b4c4a9576d6f7ff3b0ba14264417812e499e30151241bb75edd45ac548f6cda8eb150dce657a8fcc3edb330f2b26547b1c925946c48183276adb559bcf3a03964f3a2780b5295c737049e7a99348dc80434b4c6603d902cdac09af2dd1c80e738e2b98e4dd14745486043de4b345885ac26a66b9be5ba1dc23d50d9b3c7f3f7cd1239b1b63f9982e6afab6dc0293ceb44e12e748d59de28fe1682debd46", &(0x7f00000009c0)="2356402ad269710466b0b23516af6a006209f3f18a9b6704bb0690ceecd09b", 0x2, 0x0, 0x9}, 0x50) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000240)={@mcast1, 0x30, r4}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getcwd(&(0x7f0000000140)=""/237, 0xfffffee1) socket$inet_udp(0x2, 0x2, 0x0) r7 = getpid() r8 = syz_pidfd_open(r7, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000600)={0x1, &(0x7f0000000300)=[{0x9, 0x40, 0xe, 0x4}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r9, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x7, &(0x7f0000000000)=0x6, 0x4) r10 = pidfd_getfd(r8, r8, 0x0) setns(r10, 0x66020000) syz_clone(0x498144ee5f62e149, 0x0, 0x17, 0x0, 0x0, 0x0) 1.570846791s ago: executing program 9 (id=14581): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='sys_enter\x00', r0}, 0x18) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3f9, 0x810, 0x70bd29, 0x25dfdbff, {0x1}, ["", "", "", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40400}, 0x44080) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r3 = dup(r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x118, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffff99a}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x71d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffff047}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x118}}, 0x4000010) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000380)={0x0, @adiantum}) ioctl$BLKFINISHZONE(r3, 0x40101288, &(0x7f00000003c0)={0x7, 0x7ff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r3) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="280000007ee4cb78524298a3ad739b4cfea714a136729760d5469cd7f63a88772348073dbe3673f58fad247e5d5e1f8215ac0d5573f066f998d26be4cc876792ece1902f89e14ea9cc9414db0cae002be3e8c7b5cbb73090646298d3a5d873031b563ee6fb0f350637927dc8c4f5310f350b0d1640c765ad282c82a4ff3230642d67ba36281c6a240de3309333250fefd73c85bd3ec75f63c2656f20d1c5ec757eac8e76f90372e36b83b3da9e0d68f839a9233abfde93e1", @ANYRES16=r5, @ANYBLOB="00032bbd7000fcdbdf254b0000000c00990001000000770000000400ff0004008700"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4008083) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000540)={0x2, 0x7}) r6 = geteuid() fsetxattr$security_capability(r1, &(0x7f0000000580), &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0xe}, {0x0, 0x1504}], r6}, 0x18, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000600), 0x20000, 0x0) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f00000006c0)={0x9, &(0x7f0000000640)=[{0x4, 0xb9, 0x35, 0x9e44}, {0x2000, 0x8, 0x1, 0xefd}, {0x6, 0x3, 0xc, 0x10000}, {0x3, 0x4, 0x3b, 0x5}, {0x2, 0x9, 0x7, 0xf9}, {0xc, 0x0, 0x8, 0xff}, {0xec7f, 0x0, 0x7, 0x6}, {0x800, 0x2, 0x2, 0xfd6c}, {0x4, 0x2, 0x8}]}) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000700)={'pimreg1\x00', 0x0}) getdents64(r3, &(0x7f0000000740)=""/24, 0x18) move_mount(r3, &(0x7f0000000780)='./file0\x00', r3, &(0x7f00000007c0)='./file0\x00', 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x3, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x19, 0xc, &(0x7f0000000800)=@raw=[@alu={0x3, 0x1, 0x8, 0x7, 0x6, 0x8, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xe}, @jmp={0x5, 0x1, 0x1, 0x6, 0xa, 0xfffffffffffffff0, 0xfffffffffffffffc}, @map_fd={0x18, 0x4, 0x1, 0x0, r3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @jmp={0x5, 0x0, 0x0, 0x7, 0x7, 0x8, 0x10}], &(0x7f0000000880)='syzkaller\x00', 0x10001, 0x41, &(0x7f00000008c0)=""/65, 0x41100, 0x6, '\x00', r9, @fallback=0x37, r3, 0x8, &(0x7f0000000940)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x1, 0x0, 0x101, 0x8}, 0x10, r10, r3, 0x1, 0x0, &(0x7f0000000a00)=[{0x3, 0x2, 0x9, 0xc}], 0x10, 0xfffffffc}, 0x94) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), r11) openat$incfs(r3, &(0x7f0000000b40)='.pending_reads\x00', 0x200102, 0x8) rt_sigaction(0x1c, &(0x7f0000000c00)={&(0x7f0000000b80)="8d31c481045c4cbf4765672e36440f574a79c442193d32660f117f40440fa7c0470fdb7a9b47dad10fb2b8000000002666460ff9e3", 0x18000005, &(0x7f0000000bc0)="c4c38140d10e0f01c10f38cc9200000000c441416dd88500f30f5e0e8fcaf810ffd629aad43626440f547bfec422490596000000002e36f3480f38f62f", {[0x2]}}, &(0x7f0000000cc0)={&(0x7f0000000c40)="673e3664410f0d6100f08040fe6b43d9f0c4a1d45db4fe07000000410fad7500c4c1fb2d9f0c000000c4620d3d43fe42dc3af342e004c4e171149b99899999", 0x0, &(0x7f0000000c80)="660f3835fd43831c70db660fdeff0f38f9ad0000008066420f2968e3672e400f1a2cdbc442a13fb9ffefffffda29c42281aabe00000000c483fd483200"}, 0x8, &(0x7f0000000d00)) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) 1.418060763s ago: executing program 4 (id=14583): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000003c0)={0x1, 'batadv_slave_0\x00', 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) r3 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[], 0x5) write$cgroup_subtree(r5, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) 1.417421083s ago: executing program 9 (id=14584): r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r1], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x3, 0x1, 0x4000}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r4, &(0x7f0000000780)}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r7, 0x0, 0x200000000000006}, 0x18) r8 = socket$kcm(0x1e, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f00000008c0), 0x43) recvmsg(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/59, 0x3b}], 0x1}, 0x80) r9 = socket$kcm(0x1e, 0x4, 0x0) close(r8) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f00000008c0), 0x43) write$cgroup_subtree(r9, &(0x7f0000000240)=ANY=[], 0xfdef) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@type_tag={0x6, 0x0, 0x0, 0x12, 0x2}, @const={0x0, 0x0, 0x0, 0xa, 0x3}, @union={0x3, 0x0, 0x0, 0x5, 0x1, 0x2}]}, {0x0, [0x0, 0x30, 0x2e, 0x5f, 0x61, 0x61]}}, 0x0, 0x44, 0x0, 0x1}, 0x28) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) r10 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r10, 0x8982, &(0x7f0000000040)={0x0, 'erspan0\x00', {0x3}, 0x118}) 1.355011953s ago: executing program 4 (id=14586): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x2, 0xf9, 0x7ffc1ffb}]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x80040, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5218) (fail_nth: 3) 1.259892544s ago: executing program 9 (id=14587): socket$netlink(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x8, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x600}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000580)=ANY=[@ANYRES64, @ANYRES64=0xffffffffffffffff, @ANYRESOCT=r2, @ANYRESDEC=r1], 0xc0) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRESHEX=r3, @ANYRES32], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYRES64=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), r7) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e21, @multicast1}, 0x10) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0xe16aaa1fc20fe66d) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='htcp', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x4) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) bpf$MAP_CREATE(0x0, 0x0, 0x48) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 1.259772564s ago: executing program 4 (id=14588): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) syz_clone(0x4000, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 1.256595414s ago: executing program 7 (id=14589): bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b0000000700000001"], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x800) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) recvmsg$unix(r0, &(0x7f0000003040)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='f', 0x1}], 0x1}, 0x8004) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 1.232009614s ago: executing program 9 (id=14590): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0}, 0x18) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x3ee53089, 0x10003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x94, 0x0}, 0x5}], 0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000004000000000000000000000000000000130f1ed87e5fd76bc020f56c34d8641f5039f35131a588c0f17a8e7140e0858e5b8c9ad0e918db0e7dd00a38e4d02621cf1ad85a"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r6, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = io_uring_setup(0x68af, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x1}) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r7, 0xffffffffffffffff, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff020}]}, 0x10) syz_read_part_table(0x5be, &(0x7f00000005c0)="$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") 1.148952284s ago: executing program 7 (id=14591): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x1) 1.093305004s ago: executing program 7 (id=14592): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x27, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f00000002c0), 0xff, 0x255, &(0x7f00000017c0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='kfree\x00', 0xffffffffffffffff, 0x0, 0x9}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000000c0)=0xa, 0x4) 668.377896ms ago: executing program 6 (id=14593): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) write$binfmt_elf32(r1, &(0x7f0000000e40)=ANY=[], 0x158) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWSET={0x24, 0x9, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3a}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELSETELEM={0x3b8, 0xe, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x388, 0x3, 0x0, 0x1, [{0xe0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xc6, 0x6, 0x1, 0x0, "fde80b91b72fa437c27b47f8e96f06a2e77483f1b7b24658a400e9ca482a88de2374e981725f0baf66ec00ecc9acdfb6e16259b6a31acbcc805fdb6044513c0db09a9e19b45799ce56a77dabe19cb180ee61ce20112f4f095e4cb88775a066a944222a625ae96af1afce02646d553a68adbad1fa8f3dbc5ea9047da508ef5e12cba8ef78f1052551aef5cbfc846112d2736286594eae1c86b3a96c58eae28155600335cef4847c6e353f701fd3f48e9dda292582965936e650412c1cecaa1cffb143"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfffffffffffffff8}]}, {0xa4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xa0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x99, 0x1, "8ce1677e3343e241f994522eb45a68aaf79e7c7d4c53c8f6b14e057a1a59f45accda398dc8b9fe8577c19abbf63d7590c64fd0dc726aca8c5f47b2d01c610d80acad066f2cc9606f81fa225e0c7d9c8d1c3241d7016b5681d4b0bd62982d527c7cb8a2df458af54ca5857dc0768165e4f7473ff76ec903c65fb634dfa6b559121913b0d9ad5f7f6d821b4f0c08952bc3c32f2ba1c9"}]}]}, {0x200, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x2c, 0x7, 0x0, 0x1, @tunnel={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_KEY_END={0x98, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "1302a3d3596be284c900fcbe888878bf237bf323a13e97745bb35014715a9763f8be336a95d22bb0c49ec8cfaf18f32e6ae0f6db26e10925452a3cc58e4962c1e7a207157c8afe0d305c7848c9a3bccf109c4bb08cd9e4ab2e80a0e5fdd4634ae083c1114f586804f7cd21c716ecc64348cbb3621e51a8c5d1a17e1aa6"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x12c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf1, 0x1, "7df1f2212316cacb32f7c967c37becf09d4678f706fae4e65f54abfefb823ee6ed1a23db5a6ba76527eaf8921b79baf389cd0fa6f23d1813628e22a219505e868f162a4f9262415c7e63ab1d5232216c033132f783a3f4bc4e89d9b1cc16ae720470590784435f291fe3e357b0eda7d83c800cb725d5c5150982a3794a3bfe03b0b9c438dee86f24cd4b826a3bf0c8827b78ef06dc3df024f0d06e2917ff99bb9012ceb37f86fbb1c039b9fa9d447b103915092823ceb9da8b52f2f85860e698ed9344bb4b7b1025ad04f6257f928a9aff4099213b706cf58be0eb825aa872f5fd8ac194fd69a1882676a53379"}, @NFTA_DATA_VALUE={0x31, 0x1, "4d0fdcf51e0dbb2eb8010ac25aaaa18dc5b80ce03d0133fea3b640b92d8f34a87df9606f3a4548612f3311b76e"}]}]}]}]}, @NFT_MSG_DELTABLE={0xa0, 0x2, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0x72, 0x6, "7aba14293c0b0793ddabf09d6c3cfab4ff3a3275532366a7a67ba43c9ed0d97037de20d84f07452c5b6df31a5bee021ef9f5439465ae065853deaada20f7dc50e4f3bf5201c48be2e175bb02c1ab6e5df47b8eae92c6810b4a4f9bea285f12d21f49a89bd576a13c46b9027c6f4d"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x4d0}}, 0xc8010) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[], 0x1f0}, 0x1, 0x0, 0x0, 0x20040000}, 0x24020841) 577.963857ms ago: executing program 7 (id=14594): r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365120000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) socket$netlink(0x10, 0x3, 0xf) r3 = socket$netlink(0x10, 0x3, 0xf) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$netlink(r3, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r4, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r6, 0xda90) ioctl$SIOCGSTAMPNS(r6, 0x8907, 0x0) accept4(r6, 0x0, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x20, 0x10, 0xffffff1f, 0x0, 0x1}, 0x20}}, 0x4040004) r8 = gettid() tkill(r8, 0x11) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$rtc(0xffffffffffffff9c, 0x0, 0x408001, 0x0) 528.301917ms ago: executing program 6 (id=14595): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x8}, 0x18) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 432.857667ms ago: executing program 6 (id=14596): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000003c0)={0x1, 'batadv_slave_0\x00', 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) r3 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[], 0x5) write$cgroup_subtree(r5, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) 365.060178ms ago: executing program 4 (id=14597): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) fspick(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) 363.601798ms ago: executing program 6 (id=14607): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000006800e97800000000ffdbdf250a00e1000000000008000500", @ANYRES32=r1, @ANYBLOB], 0x20}}, 0x8010) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a500000008000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='mm_page_alloc\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYRESDEC=r3, @ANYBLOB="62ee4284a734242797d9b6085a4eca3a3299ebe8ecf7ce089de93dcbc5b04f91ee661766a0aa6619f38b34e740b4b5a895c733948fa785ad8944e8329fe390c37ff3d35a1cadaa2ab32b8823388b01392e25dcae2ee365306c58358450c18e043ff5b535067a662af53411d80d7e49c134ce80925f8259121bddc782c86284f53794dc51b8431a084b26d60e6c0d25d9bb5af7b8eb2f59451583cf63f9e5efc6fd59990dedaa0c1513c26460eb21ef1bf04c751907975600ebd79fface5503d82ac4ff25c541c43aa6cb579178f71ab101939902f2", @ANYBLOB="0000000000000000000000000000000022000000d802c75f985fe43aa108bfc73373c505e38a87b3bc97afbb4660efb895ed3c3866fa8e74966efc1e36ddd1d76d6cf8465e9cdf147d759ffdf65c", @ANYRES64=r2, @ANYRES32=r0, @ANYRESHEX=r0, @ANYRES64=r3], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="09000000070000000000010003"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x1, 0x0, 0x0, 0xffffffff}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYRES32=r4], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f00000014c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r11, 0x0, 0x4}, 0x18) r12 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r9}, 0x18) r13 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r13, 0x80044940, &(0x7f0000000600)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) close(r13) 305.842568ms ago: executing program 9 (id=14598): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) clock_gettime(0x0, &(0x7f0000000200)) futex(&(0x7f0000000180)=0x2, 0xa, 0x0, 0x0, &(0x7f00000002c0)=0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) semget$private(0x0, 0x207, 0x0) 304.749138ms ago: executing program 6 (id=14609): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000002384c1989b53ccc800"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unlink(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000ffff26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="15170000bcb7040008000a00", @ANYRES32=r8, @ANYBLOB="140012800c0001006d6163767461700004000280080005"], 0x44}, 0x1, 0x0, 0x0, 0x240448c5}, 0x8000002) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r9, 0x5437, 0x2) 222.560348ms ago: executing program 4 (id=14599): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x538, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x60}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x5, 0x2, 0xf9, 0x7ffc1ffb}]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x80040, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5218) 206.543769ms ago: executing program 9 (id=14600): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0}, 0x18) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x3ee53089, 0x10003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x94, 0x0}, 0x5}], 0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r3, @ANYBLOB], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000004000000000000000000000000000000130f1ed87e5fd76bc020f56c34d8641f5039f35131a588c0f17a8e7140e0858e5b8c9ad0e918db0e7dd00a38e4d02621cf1ad85a5012"], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r5, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = io_uring_setup(0x68af, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x1}) r7 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r6, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff020}]}, 0x10) syz_read_part_table(0x5be, &(0x7f00000005c0)="$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") 195.371379ms ago: executing program 6 (id=14601): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x98142, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x4190, 0xaea}, 0x4105, 0x2e, 0x6, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x40000000000a9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x3, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x52) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = getpid() r7 = syz_pidfd_open(r6, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r8}, 0x18) syz_io_uring_setup(0x10f, &(0x7f00000000c0)={0x0, 0x211a, 0x80, 0x4, 0x306}, &(0x7f0000000340), &(0x7f0000000280)) setns(r7, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=14602): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x1) kernel console output (not intermixed with test programs): 000000656.360:45883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6825 comm="syz.9.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 808.742770][ T6726] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 808.771999][ T30] audit: type=1326 audit(2000000656.580:45884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.9.12936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 808.795497][ T6843] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12937'. [ 808.795927][ T30] audit: type=1326 audit(2000000656.580:45885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.9.12936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 808.828285][ T30] audit: type=1326 audit(2000000656.580:45886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.9.12936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 808.851916][ T30] audit: type=1326 audit(2000000656.580:45887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.9.12936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 808.879954][ T6726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 808.918728][ T6726] 8021q: adding VLAN 0 to HW filter on device team0 [ 808.943177][ T6847] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6847 comm=syz.3.12938 [ 808.947791][ T9804] bridge0: port 1(bridge_slave_0) entered blocking state [ 808.963212][ T9804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 808.986747][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 808.994032][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 809.133446][ T6847] lo speed is unknown, defaulting to 1000 [ 809.328169][ T6726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 809.352153][ T6867] netlink: 'syz.9.12944': attribute type 4 has an invalid length. [ 809.464560][ T3416] hid-generic 0000:3000000:0000.003A: unknown main item tag 0x4 [ 809.472394][ T3416] hid-generic 0000:3000000:0000.003A: unknown main item tag 0x2 [ 809.507668][ T6883] IPVS: stopping master sync thread 6193 ... [ 809.513811][ T3416] hid-generic 0000:3000000:0000.003A: unknown main item tag 0x3 [ 809.522412][ T3416] hid-generic 0000:3000000:0000.003A: hidraw0: HID v0.00 Device [sy] on syz0 [ 809.773116][ T6726] veth0_vlan: entered promiscuous mode [ 809.791126][ T6916] IPVS: stopping master sync thread 6919 ... [ 809.798197][ T6919] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 809.805453][ T6726] veth1_vlan: entered promiscuous mode [ 809.809330][ T6921] FAULT_INJECTION: forcing a failure. [ 809.809330][ T6921] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 809.826173][ T6921] CPU: 0 UID: 0 PID: 6921 Comm: syz.6.12961 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 809.826258][ T6921] Tainted: [W]=WARN [ 809.826267][ T6921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 809.826283][ T6921] Call Trace: [ 809.826290][ T6921] [ 809.826298][ T6921] __dump_stack+0x1d/0x30 [ 809.826327][ T6921] dump_stack_lvl+0xe8/0x140 [ 809.826354][ T6921] dump_stack+0x15/0x1b [ 809.826391][ T6921] should_fail_ex+0x265/0x280 [ 809.826413][ T6921] should_fail+0xb/0x20 [ 809.826429][ T6921] should_fail_usercopy+0x1a/0x20 [ 809.826515][ T6921] _copy_from_user+0x1c/0xb0 [ 809.826547][ T6921] ___sys_sendmsg+0xc1/0x1d0 [ 809.826595][ T6921] __x64_sys_sendmsg+0xd4/0x160 [ 809.826618][ T6921] x64_sys_call+0x191e/0x3000 [ 809.826702][ T6921] do_syscall_64+0xd2/0x200 [ 809.826723][ T6921] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 809.826755][ T6921] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 809.826853][ T6921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 809.826931][ T6921] RIP: 0033:0x7f08b5d6efc9 [ 809.826949][ T6921] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 809.826972][ T6921] RSP: 002b:00007f08b47d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 809.827017][ T6921] RAX: ffffffffffffffda RBX: 00007f08b5fc5fa0 RCX: 00007f08b5d6efc9 [ 809.827034][ T6921] RDX: 000000002400c004 RSI: 0000200000000140 RDI: 0000000000000003 [ 809.827050][ T6921] RBP: 00007f08b47d7090 R08: 0000000000000000 R09: 0000000000000000 [ 809.827067][ T6921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 809.827084][ T6921] R13: 00007f08b5fc6038 R14: 00007f08b5fc5fa0 R15: 00007ffcfbc81d08 [ 809.827105][ T6921] [ 809.848897][ T6726] veth0_macvtap: entered promiscuous mode [ 810.017365][ T6927] sd 0:0:1:0: device reset [ 810.021365][ T6726] veth1_macvtap: entered promiscuous mode [ 810.033329][ T6726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 810.057401][ T6726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 810.068473][ T2775] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 810.078390][ T2775] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 810.110064][ T2775] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 810.134768][ T2775] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 810.184104][ T6948] sctp: [Deprecated]: syz.3.12970 (pid 6948) Use of int in max_burst socket option. [ 810.184104][ T6948] Use struct sctp_assoc_value instead [ 810.223173][ T6949] sd 0:0:1:0: device reset [ 810.326754][ T6954] SELinux: failed to load policy [ 810.374701][ T30] kauditd_printk_skb: 75 callbacks suppressed [ 810.374717][ T30] audit: type=1400 audit(2000000658.190:45963): avc: denied { setopt } for pid=6955 comm="syz.7.12973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 810.375864][ T6959] sd 0:0:1:0: device reset [ 810.441450][ T30] audit: type=1326 audit(2000000658.250:45964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.9.12978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 810.465555][ T30] audit: type=1326 audit(2000000658.250:45965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.9.12978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 810.497399][ T30] audit: type=1326 audit(2000000658.300:45966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.9.12978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 810.521207][ T30] audit: type=1326 audit(2000000658.300:45967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.9.12978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 810.543679][ T6975] macvtap1: entered promiscuous mode [ 810.545020][ T30] audit: type=1326 audit(2000000658.300:45968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.9.12978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 810.550416][ T6975] macvtap1: entered allmulticast mode [ 810.653062][ T30] audit: type=1400 audit(2000000658.460:45969): avc: denied { execute_no_trans } for pid=6981 comm="syz.9.12982" path="/238/file0" dev="tmpfs" ino=1252 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 810.694448][ T6984] FAULT_INJECTION: forcing a failure. [ 810.694448][ T6984] name failslab, interval 1, probability 0, space 0, times 0 [ 810.707202][ T6984] CPU: 0 UID: 0 PID: 6984 Comm: syz.9.12983 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 810.707301][ T6984] Tainted: [W]=WARN [ 810.707309][ T6984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 810.707321][ T6984] Call Trace: [ 810.707328][ T6984] [ 810.707339][ T6984] __dump_stack+0x1d/0x30 [ 810.707371][ T6984] dump_stack_lvl+0xe8/0x140 [ 810.707481][ T6984] dump_stack+0x15/0x1b [ 810.707499][ T6984] should_fail_ex+0x265/0x280 [ 810.707524][ T6984] should_failslab+0x8c/0xb0 [ 810.707591][ T6984] kmem_cache_alloc_noprof+0x50/0x480 [ 810.707699][ T6984] ? getname_flags+0x80/0x3b0 [ 810.707739][ T6984] ? fput+0x8f/0xc0 [ 810.707764][ T6984] getname_flags+0x80/0x3b0 [ 810.707874][ T6984] __x64_sys_execve+0x42/0x70 [ 810.707907][ T6984] x64_sys_call+0x271a/0x3000 [ 810.707933][ T6984] do_syscall_64+0xd2/0x200 [ 810.707953][ T6984] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 810.708063][ T6984] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 810.708097][ T6984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 810.708186][ T6984] RIP: 0033:0x7fb93f6fefc9 [ 810.708207][ T6984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 810.708227][ T6984] RSP: 002b:00007fb93e15f038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 810.708296][ T6984] RAX: ffffffffffffffda RBX: 00007fb93f955fa0 RCX: 00007fb93f6fefc9 [ 810.708314][ T6984] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000019140 [ 810.708331][ T6984] RBP: 00007fb93e15f090 R08: 0000000000000000 R09: 0000000000000000 [ 810.708374][ T6984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 810.708390][ T6984] R13: 00007fb93f956038 R14: 00007fb93f955fa0 R15: 00007ffc0788c2a8 [ 810.708468][ T6984] [ 810.944849][ T30] audit: type=1400 audit(2000000658.760:45970): avc: denied { ioctl } for pid=6987 comm="syz.3.12985" path="socket:[149676]" dev="sockfs" ino=149676 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 810.996034][ T6993] xt_SECMARK: invalid mode: 2 [ 811.033649][ T6999] atomic_op ffff888129f50528 conn xmit_atomic 0000000000000000 [ 811.107905][ T30] audit: type=1326 audit(2000000658.920:45971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.3.12990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 811.142639][ T30] audit: type=1326 audit(2000000658.950:45972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.3.12990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 811.170161][ T7002] sd 0:0:1:0: device reset [ 811.231942][ T7017] FAULT_INJECTION: forcing a failure. [ 811.231942][ T7017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 811.245161][ T7017] CPU: 0 UID: 0 PID: 7017 Comm: syz.6.12993 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 811.245203][ T7017] Tainted: [W]=WARN [ 811.245212][ T7017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 811.245227][ T7017] Call Trace: [ 811.245235][ T7017] [ 811.245245][ T7017] __dump_stack+0x1d/0x30 [ 811.245348][ T7017] dump_stack_lvl+0xe8/0x140 [ 811.245374][ T7017] dump_stack+0x15/0x1b [ 811.245554][ T7017] should_fail_ex+0x265/0x280 [ 811.245579][ T7017] should_fail+0xb/0x20 [ 811.245599][ T7017] should_fail_usercopy+0x1a/0x20 [ 811.245653][ T7017] _copy_from_user+0x1c/0xb0 [ 811.245685][ T7017] ___sys_sendmsg+0xc1/0x1d0 [ 811.245773][ T7017] __x64_sys_sendmsg+0xd4/0x160 [ 811.245838][ T7017] x64_sys_call+0x191e/0x3000 [ 811.245868][ T7017] do_syscall_64+0xd2/0x200 [ 811.246013][ T7017] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 811.246051][ T7017] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 811.246092][ T7017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 811.246191][ T7017] RIP: 0033:0x7f08b5d6efc9 [ 811.246207][ T7017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 811.246229][ T7017] RSP: 002b:00007f08b47d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 811.246254][ T7017] RAX: ffffffffffffffda RBX: 00007f08b5fc5fa0 RCX: 00007f08b5d6efc9 [ 811.246271][ T7017] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 811.246368][ T7017] RBP: 00007f08b47d7090 R08: 0000000000000000 R09: 0000000000000000 [ 811.246385][ T7017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 811.246400][ T7017] R13: 00007f08b5fc6038 R14: 00007f08b5fc5fa0 R15: 00007ffcfbc81d08 [ 811.246424][ T7017] [ 811.469313][ T6997] Set syz1 is full, maxelem 65536 reached [ 811.475660][ T7020] sd 0:0:1:0: device reset [ 811.506684][ T7024] IPVS: Error connecting to the multicast addr [ 811.533330][ T7026] macvtap1: entered promiscuous mode [ 811.539883][ T7026] macvtap1: entered allmulticast mode [ 811.740519][ T7046] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(8) [ 811.747180][ T7046] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 811.754952][ T7046] vhci_hcd vhci_hcd.0: Device attached [ 811.768662][ T7047] vhci_hcd: connection closed [ 811.768831][ T29] vhci_hcd: stop threads [ 811.772880][ T7050] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13007'. [ 811.773551][ T29] vhci_hcd: release socket [ 811.773564][ T29] vhci_hcd: disconnect device [ 811.814588][ T7054] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 811.824119][ T7053] IPVS: stopping master sync thread 7054 ... [ 811.852658][ T7056] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 811.879859][ T7059] netlink: 'syz.4.13011': attribute type 1 has an invalid length. [ 811.889903][ T7061] netlink: 'syz.9.13012': attribute type 1 has an invalid length. [ 811.961426][ T7071] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 811.971225][ T7070] IPVS: stopping master sync thread 7071 ... [ 812.011283][ T7075] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 812.062618][ T7080] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 812.062735][ T7079] IPVS: stopping master sync thread 7080 ... [ 812.102105][ T7082] netlink: 20 bytes leftover after parsing attributes in process `syz.4.13020'. [ 812.134566][ T7086] 9pnet_fd: Insufficient options for proto=fd [ 812.141110][ T7086] 9pnet_fd: Insufficient options for proto=fd [ 812.185918][ T7088] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 812.227308][ T7098] netlink: 'syz.9.13025': attribute type 1 has an invalid length. [ 812.255844][ T7100] FAULT_INJECTION: forcing a failure. [ 812.255844][ T7100] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 812.269211][ T7100] CPU: 0 UID: 0 PID: 7100 Comm: syz.9.13026 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 812.269250][ T7100] Tainted: [W]=WARN [ 812.269271][ T7100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 812.269288][ T7100] Call Trace: [ 812.269296][ T7100] [ 812.269304][ T7100] __dump_stack+0x1d/0x30 [ 812.269414][ T7100] dump_stack_lvl+0xe8/0x140 [ 812.269443][ T7100] dump_stack+0x15/0x1b [ 812.269464][ T7100] should_fail_ex+0x265/0x280 [ 812.269514][ T7100] should_fail+0xb/0x20 [ 812.269532][ T7100] should_fail_usercopy+0x1a/0x20 [ 812.269554][ T7100] _copy_from_user+0x1c/0xb0 [ 812.269590][ T7100] ___sys_sendmsg+0xc1/0x1d0 [ 812.269640][ T7100] __x64_sys_sendmsg+0xd4/0x160 [ 812.269665][ T7100] x64_sys_call+0x191e/0x3000 [ 812.269688][ T7100] do_syscall_64+0xd2/0x200 [ 812.269708][ T7100] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 812.269744][ T7100] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 812.269777][ T7100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 812.269799][ T7100] RIP: 0033:0x7fb93f6fefc9 [ 812.269883][ T7100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 812.269902][ T7100] RSP: 002b:00007fb93e15f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 812.269922][ T7100] RAX: ffffffffffffffda RBX: 00007fb93f955fa0 RCX: 00007fb93f6fefc9 [ 812.269935][ T7100] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000006 [ 812.269947][ T7100] RBP: 00007fb93e15f090 R08: 0000000000000000 R09: 0000000000000000 [ 812.269960][ T7100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 812.269974][ T7100] R13: 00007fb93f956038 R14: 00007fb93f955fa0 R15: 00007ffc0788c2a8 [ 812.269994][ T7100] [ 812.451788][ T7105] sd 0:0:1:0: device reset [ 812.603562][ T7117] netlink: 72 bytes leftover after parsing attributes in process `syz.9.13032'. [ 812.641233][ T7121] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 812.857427][ T7135] sd 0:0:1:0: device reset [ 812.864117][ T7141] sd 0:0:1:0: device reset [ 812.999037][ T7145] rdma_op ffff88810249e180 conn xmit_rdma 0000000000000000 [ 813.024063][ T7145] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13046'. [ 813.158118][ T7152] lo speed is unknown, defaulting to 1000 [ 813.167264][ T2771] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 813.184511][ T7170] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 813.220172][ T2771] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 813.279793][ T2771] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 813.476640][ T2771] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 813.566857][ T7181] sd 0:0:1:0: device reset [ 813.588052][ T7152] chnl_net:caif_netlink_parms(): no params data found [ 813.704923][ T7191] atomic_op ffff888102448528 conn xmit_atomic 0000000000000000 [ 813.715345][ T7152] bridge0: port 1(bridge_slave_0) entered blocking state [ 813.722447][ T7152] bridge0: port 1(bridge_slave_0) entered disabled state [ 813.762917][ T7152] bridge_slave_0: entered allmulticast mode [ 813.775484][ T7194] FAULT_INJECTION: forcing a failure. [ 813.775484][ T7194] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 813.788890][ T7194] CPU: 1 UID: 0 PID: 7194 Comm: syz.4.13057 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 813.788931][ T7194] Tainted: [W]=WARN [ 813.788940][ T7194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 813.788957][ T7194] Call Trace: [ 813.788966][ T7194] [ 813.788976][ T7194] __dump_stack+0x1d/0x30 [ 813.789083][ T7194] dump_stack_lvl+0xe8/0x140 [ 813.789104][ T7194] dump_stack+0x15/0x1b [ 813.789124][ T7194] should_fail_ex+0x265/0x280 [ 813.789146][ T7194] should_fail_alloc_page+0xf2/0x100 [ 813.789210][ T7194] __alloc_frozen_pages_noprof+0xff/0x360 [ 813.789233][ T7194] alloc_pages_mpol+0xb3/0x260 [ 813.789333][ T7194] vma_alloc_folio_noprof+0x1aa/0x300 [ 813.789365][ T7194] handle_mm_fault+0xec2/0x2be0 [ 813.789391][ T7194] ? vma_start_read+0x141/0x1f0 [ 813.789442][ T7194] do_user_addr_fault+0x630/0x1080 [ 813.789474][ T7194] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 813.789515][ T7194] exc_page_fault+0x62/0xa0 [ 813.789551][ T7194] asm_exc_page_fault+0x26/0x30 [ 813.789578][ T7194] RIP: 0033:0x7fcf5f35c4cb [ 813.789616][ T7194] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 813.789637][ T7194] RSP: 002b:00007fcf5ddf3e10 EFLAGS: 00010246 [ 813.789658][ T7194] RAX: 00007fcf5ddf5f30 RBX: 00007fcf5f5d7640 RCX: 0000000000000000 [ 813.789673][ T7194] RDX: 00007fcf5ddf5f78 RSI: 00007fcf5f40edf8 RDI: 00007fcf5ddf3e30 [ 813.789685][ T7194] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 813.789749][ T7194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 813.789781][ T7194] R13: 00007fcf5f606128 R14: 00007fcf5f606090 R15: 00007fff199f8718 [ 813.789813][ T7194] [ 813.789823][ T7194] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 813.794372][ T7152] bridge_slave_0: entered promiscuous mode [ 813.979895][ T7152] bridge0: port 2(bridge_slave_1) entered blocking state [ 813.987054][ T7152] bridge0: port 2(bridge_slave_1) entered disabled state [ 813.996733][ T7152] bridge_slave_1: entered allmulticast mode [ 814.003578][ T7152] bridge_slave_1: entered promiscuous mode [ 814.014120][ T2771] bridge_slave_1: left allmulticast mode [ 814.019892][ T2771] bridge_slave_1: left promiscuous mode [ 814.025759][ T2771] bridge0: port 2(bridge_slave_1) entered disabled state [ 814.056360][ T2771] bridge_slave_0: left allmulticast mode [ 814.062081][ T2771] bridge_slave_0: left promiscuous mode [ 814.067910][ T2771] bridge0: port 1(bridge_slave_0) entered disabled state [ 814.227409][ T2771] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 814.238314][ T2771] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 814.248240][ T2771] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 814.265144][ T2771] bond0 (unregistering): Released all slaves [ 814.274151][ T2771] bond1 (unregistering): Released all slaves [ 814.282197][ T7199] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13061'. [ 814.292212][ T7208] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 814.328165][ T2771] tipc: Left network mode [ 814.334194][ T7152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 814.349730][ T7152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 814.548333][ T36] infiniband syz1: ib_query_port failed (-19) [ 814.562928][ T7152] team0: Port device team_slave_0 added [ 814.570280][ T7152] team0: Port device team_slave_1 added [ 814.606194][ T7152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 814.613312][ T7152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 814.639601][ T7152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 814.651727][ T7152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 814.658803][ T7152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 814.668536][ T7221] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 814.684820][ T7152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 814.733756][ T7152] hsr_slave_0: entered promiscuous mode [ 814.740429][ T7152] hsr_slave_1: entered promiscuous mode [ 814.750356][ T7152] debugfs: 'hsr0' already exists in 'hsr' [ 814.756273][ T7152] Cannot create hsr debugfs directory [ 814.806845][ T36] hid-generic 0000:3000000:0000.003B: unknown main item tag 0x4 [ 814.814623][ T36] hid-generic 0000:3000000:0000.003B: unknown main item tag 0x2 [ 814.830605][ T36] hid-generic 0000:3000000:0000.003B: unknown main item tag 0x3 [ 814.841424][ T36] hid-generic 0000:3000000:0000.003B: hidraw0: HID v0.00 Device [sy] on syz0 [ 814.873540][ T7229] macvtap1: entered promiscuous mode [ 814.879275][ T7229] macvtap1: entered allmulticast mode [ 814.909707][ T7229] veth1: entered promiscuous mode [ 814.915083][ T7229] veth1: entered allmulticast mode [ 814.927341][ T7235] sd 0:0:1:0: device reset [ 814.935710][ T7229] team0: Device macvtap1 failed to register rx_handler [ 814.953516][ T7229] veth1: left allmulticast mode [ 814.959296][ T7229] veth1: left promiscuous mode [ 814.980030][ T7239] sd 0:0:1:0: device reset [ 815.026797][ T7241] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 815.070079][ T7243] atomic_op ffff88811a51d128 conn xmit_atomic 0000000000000000 [ 815.082607][ T36] hid-generic 0000:3000000:0000.003C: unknown main item tag 0x4 [ 815.090556][ T36] hid-generic 0000:3000000:0000.003C: unknown main item tag 0x2 [ 815.114174][ T36] hid-generic 0000:3000000:0000.003C: unknown main item tag 0x3 [ 815.130532][ T36] hid-generic 0000:3000000:0000.003C: hidraw0: HID v0.00 Device [sy] on syz0 [ 815.183592][ T7251] netlink: 'syz.3.13080': attribute type 4 has an invalid length. [ 815.206814][ T7251] netlink: 'syz.3.13080': attribute type 4 has an invalid length. [ 815.220664][ T7252] netlink: 72 bytes leftover after parsing attributes in process `syz.7.13078'. [ 815.330502][ T7152] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 815.355207][ T7152] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 815.381134][ T7152] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 815.409499][ T7152] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 815.433732][ T7258] macvtap1: entered promiscuous mode [ 815.439355][ T7258] macvtap1: entered allmulticast mode [ 815.459205][ T7258] veth1: entered allmulticast mode [ 815.464643][ T7258] veth1: entered promiscuous mode [ 815.485581][ T7258] team0: Device macvtap1 failed to register rx_handler [ 815.504105][ T7258] veth1: left allmulticast mode [ 815.509194][ T7258] veth1: left promiscuous mode [ 815.587207][ T30] kauditd_printk_skb: 237 callbacks suppressed [ 815.587224][ T30] audit: type=1326 audit(2000000663.400:46210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7273 comm="syz.7.13086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 815.615797][ T7152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 815.657677][ T7152] 8021q: adding VLAN 0 to HW filter on device team0 [ 815.689254][ T9804] bridge0: port 1(bridge_slave_0) entered blocking state [ 815.696380][ T9804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 815.705221][ T30] audit: type=1326 audit(2000000663.430:46211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7273 comm="syz.7.13086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 815.728933][ T30] audit: type=1326 audit(2000000663.430:46212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7273 comm="syz.7.13086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 815.752607][ T30] audit: type=1326 audit(2000000663.430:46213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7273 comm="syz.7.13086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 815.810807][ T2779] bridge0: port 2(bridge_slave_1) entered blocking state [ 815.817956][ T2779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 815.829667][ T36] hid-generic 0000:3000000:0000.003D: unknown main item tag 0x4 [ 815.837671][ T36] hid-generic 0000:3000000:0000.003D: unknown main item tag 0x2 [ 815.854725][ T36] hid-generic 0000:3000000:0000.003D: unknown main item tag 0x3 [ 815.876931][ T36] hid-generic 0000:3000000:0000.003D: hidraw0: HID v0.00 Device [sy] on syz0 [ 815.903200][ T7152] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 815.913916][ T7152] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 815.929407][ T7287] SELinux: ebitmap: truncated map [ 815.974377][ T7287] SELinux: failed to load policy [ 815.980213][ T7292] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13090'. [ 816.018331][ T7295] sd 0:0:1:0: device reset [ 816.109661][ T30] audit: type=1326 audit(2000000663.920:46214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7306 comm="syz.9.13096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 816.133385][ T30] audit: type=1326 audit(2000000663.920:46215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7306 comm="syz.9.13096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 816.165305][ T7152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 816.203866][ T30] audit: type=1326 audit(2000000664.000:46216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7306 comm="syz.9.13096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 816.227822][ T30] audit: type=1326 audit(2000000664.000:46217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7306 comm="syz.9.13096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 816.251711][ T30] audit: type=1326 audit(2000000664.000:46218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7306 comm="syz.9.13096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 816.400577][ T7319] netlink: 60 bytes leftover after parsing attributes in process `syz.9.13098'. [ 816.576200][ T7152] veth0_vlan: entered promiscuous mode [ 816.596108][ T7152] veth1_vlan: entered promiscuous mode [ 816.650324][ T7152] veth0_macvtap: entered promiscuous mode [ 816.659785][ T7152] veth1_macvtap: entered promiscuous mode [ 816.681605][ T7152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 816.683659][ T7342] sd 0:0:1:0: device reset [ 816.701579][ T7152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 816.723574][ T2791] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 816.751299][ T7344] sd 0:0:1:0: device reset [ 816.763636][ T2791] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 816.788475][ T2779] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 816.816220][ T2779] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 817.099830][ T7369] __nla_validate_parse: 1 callbacks suppressed [ 817.099850][ T7369] netlink: 60 bytes leftover after parsing attributes in process `syz.6.13108'. [ 817.159444][ T7371] netlink: 60 bytes leftover after parsing attributes in process `syz.3.13111'. [ 817.294001][ T7377] atomic_op ffff88810120bd28 conn xmit_atomic 0000000000000000 [ 817.628513][ T7384] IPVS: stopping master sync thread 7208 ... [ 817.755770][ T30] audit: type=1326 audit(2000000665.570:46219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.9.13119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 817.910395][ T7390] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 817.962862][ T7394] netlink: 20 bytes leftover after parsing attributes in process `syz.9.13122'. [ 818.216405][ T7404] netlink: 60 bytes leftover after parsing attributes in process `syz.6.13123'. [ 818.262044][ T7406] atomic_op ffff88810120bd28 conn xmit_atomic 0000000000000000 [ 818.310082][ T7412] atomic_op ffff88811a630928 conn xmit_atomic 0000000000000000 [ 818.366610][ T7408] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 818.429951][ T7417] IPVS: stopping master sync thread 7170 ... [ 818.656990][ T7425] macvtap1: entered promiscuous mode [ 818.662552][ T7425] macvtap1: entered allmulticast mode [ 818.679203][ T7425] veth1: entered promiscuous mode [ 818.684601][ T7425] veth1: entered allmulticast mode [ 818.738824][ T7425] team0: Device macvtap1 failed to register rx_handler [ 818.754492][ T7425] veth1: left allmulticast mode [ 818.759985][ T7425] veth1: left promiscuous mode [ 819.530087][ T7455] netlink: 20 bytes leftover after parsing attributes in process `syz.9.13144'. [ 819.751816][ T7466] netlink: 60 bytes leftover after parsing attributes in process `syz.3.13147'. [ 819.884396][ T7481] lo speed is unknown, defaulting to 1000 [ 819.940719][ T7489] sd 0:0:1:0: device reset [ 819.989016][ T7492] hub 9-0:1.0: USB hub found [ 819.995794][ T7492] hub 9-0:1.0: 8 ports detected [ 820.054107][ T7494] IPVS: stopping master sync thread 7241 ... [ 820.218341][ T7504] FAULT_INJECTION: forcing a failure. [ 820.218341][ T7504] name failslab, interval 1, probability 0, space 0, times 0 [ 820.231089][ T7504] CPU: 0 UID: 0 PID: 7504 Comm: syz.6.13162 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 820.231130][ T7504] Tainted: [W]=WARN [ 820.231211][ T7504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 820.231228][ T7504] Call Trace: [ 820.231238][ T7504] [ 820.231249][ T7504] __dump_stack+0x1d/0x30 [ 820.231300][ T7504] dump_stack_lvl+0xe8/0x140 [ 820.231322][ T7504] dump_stack+0x15/0x1b [ 820.231380][ T7504] should_fail_ex+0x265/0x280 [ 820.231407][ T7504] should_failslab+0x8c/0xb0 [ 820.231447][ T7504] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 820.231490][ T7504] ? dup_task_struct+0x70/0x6b0 [ 820.231597][ T7504] dup_task_struct+0x70/0x6b0 [ 820.231635][ T7504] ? _parse_integer+0x27/0x40 [ 820.231685][ T7504] copy_process+0x399/0x2000 [ 820.231713][ T7504] ? kstrtouint+0x76/0xc0 [ 820.231752][ T7504] ? kstrtouint_from_user+0x9f/0xf0 [ 820.231824][ T7504] ? __rcu_read_unlock+0x4f/0x70 [ 820.231862][ T7504] kernel_clone+0x16c/0x5c0 [ 820.231898][ T7504] ? vfs_write+0x7e8/0x960 [ 820.231945][ T7504] __x64_sys_clone+0xe6/0x120 [ 820.231996][ T7504] x64_sys_call+0x119c/0x3000 [ 820.232022][ T7504] do_syscall_64+0xd2/0x200 [ 820.232043][ T7504] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 820.232137][ T7504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 820.232160][ T7504] RIP: 0033:0x7f5d7976efc9 [ 820.232181][ T7504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 820.232206][ T7504] RSP: 002b:00007f5d781cefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 820.232344][ T7504] RAX: ffffffffffffffda RBX: 00007f5d799c5fa0 RCX: 00007f5d7976efc9 [ 820.232362][ T7504] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000e0000000 [ 820.232379][ T7504] RBP: 00007f5d781cf090 R08: 0000000000000000 R09: 0000000000000000 [ 820.232395][ T7504] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 820.232411][ T7504] R13: 00007f5d799c6038 R14: 00007f5d799c5fa0 R15: 00007ffc0be0cf38 [ 820.232437][ T7504] [ 820.641420][ T7556] lo speed is unknown, defaulting to 1000 [ 820.662881][ T30] kauditd_printk_skb: 149 callbacks suppressed [ 820.662899][ T30] audit: type=1326 audit(2000000668.470:46369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7559 comm="syz.6.13166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 820.693005][ T30] audit: type=1326 audit(2000000668.470:46370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7559 comm="syz.6.13166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 820.714562][ T7562] sd 0:0:1:0: device reset [ 820.739075][ T30] audit: type=1326 audit(2000000668.470:46371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7559 comm="syz.6.13166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 820.762848][ T30] audit: type=1326 audit(2000000668.470:46372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7559 comm="syz.6.13166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 820.805105][ T7565] netlink: 'syz.3.13169': attribute type 4 has an invalid length. [ 820.881408][ T7565] netlink: 'syz.3.13169': attribute type 4 has an invalid length. [ 820.977192][ T7588] macvtap1: entered promiscuous mode [ 820.982782][ T7588] macvtap1: entered allmulticast mode [ 821.003167][ T7588] veth1: entered promiscuous mode [ 821.008809][ T7588] veth1: entered allmulticast mode [ 821.026272][ T30] audit: type=1326 audit(2000000668.830:46373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.7.13177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 821.050303][ T30] audit: type=1326 audit(2000000668.830:46374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.7.13177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 821.074088][ T30] audit: type=1326 audit(2000000668.830:46375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.7.13177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 821.077444][ T7588] team0: Device macvtap1 failed to register rx_handler [ 821.117414][ T7588] veth1: left allmulticast mode [ 821.122735][ T7588] veth1: left promiscuous mode [ 821.193633][ T7602] netlink: 'syz.7.13179': attribute type 4 has an invalid length. [ 821.219891][ T7596] netlink: 'syz.7.13179': attribute type 4 has an invalid length. [ 821.262847][ T7604] sd 0:0:1:0: device reset [ 821.442831][ T7616] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 821.493000][ T30] audit: type=1326 audit(2000000669.300:46376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7619 comm="syz.3.13189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 821.516742][ T30] audit: type=1326 audit(2000000669.300:46377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7619 comm="syz.3.13189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 821.540446][ T30] audit: type=1326 audit(2000000669.300:46378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7619 comm="syz.3.13189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 821.662794][ T7629] sd 0:0:1:0: device reset [ 821.946709][ T7653] sd 0:0:1:0: device reset [ 821.949863][ T7654] macvtap1: entered promiscuous mode [ 821.956751][ T7654] macvtap1: entered allmulticast mode [ 822.024167][ T7654] veth1: entered promiscuous mode [ 822.029475][ T7654] veth1: entered allmulticast mode [ 822.041288][ T7654] team0: Device macvtap1 failed to register rx_handler [ 822.049874][ T7654] veth1: left allmulticast mode [ 822.055221][ T7654] veth1: left promiscuous mode [ 822.243198][ T7663] IPVS: Error connecting to the multicast addr [ 822.400691][ T7675] SELinux: ebitmap: truncated map [ 822.416929][ T7675] SELinux: failed to load policy [ 822.422516][ T7675] netlink: 12 bytes leftover after parsing attributes in process `syz.6.13213'. [ 822.464228][ T7686] IPVS: Error connecting to the multicast addr [ 822.577216][ T7698] IPVS: Error connecting to the multicast addr [ 822.591969][ T7701] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 822.739520][ T7715] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 822.762282][ T7717] netlink: 48 bytes leftover after parsing attributes in process `syz.3.13231'. [ 822.941507][ T7735] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 823.108644][ T7733] SELinux: ebitmap: truncated map [ 823.115475][ T7733] SELinux: failed to load policy [ 823.121163][ T7733] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13235'. [ 823.294160][ T7749] IPVS: stopping master sync thread 7748 ... [ 823.294498][ T7748] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 823.389099][ T7754] netlink: 48 bytes leftover after parsing attributes in process `syz.7.13242'. [ 823.604385][ T7762] sd 0:0:1:0: device reset [ 823.678948][ T7771] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 823.748500][ T7769] SELinux: ebitmap: truncated map [ 823.756705][ T7769] SELinux: failed to load policy [ 823.772217][ T7775] atomic_op ffff888104905928 conn xmit_atomic 0000000000000000 [ 823.772728][ T7769] netlink: 12 bytes leftover after parsing attributes in process `syz.6.13249'. [ 823.888313][ T7782] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 823.897811][ T7781] IPVS: stopping master sync thread 7782 ... [ 824.134431][ T7793] IPVS: stopping master sync thread 7794 ... [ 824.140532][ T7794] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 824.325644][ T7804] netlink: 20 bytes leftover after parsing attributes in process `syz.9.13264'. [ 824.500151][ T7807] macvtap1: entered promiscuous mode [ 824.507069][ T7807] macvtap1: entered allmulticast mode [ 824.515604][ T7807] veth1: entered allmulticast mode [ 824.521255][ T7807] veth1: entered promiscuous mode [ 824.534180][ T7807] team0: Device macvtap1 failed to register rx_handler [ 824.550159][ T7807] veth1: left allmulticast mode [ 824.555939][ T7807] veth1: left promiscuous mode [ 824.655475][ T7818] netlink: 'syz.9.13267': attribute type 4 has an invalid length. [ 824.682908][ T7818] netlink: 'syz.9.13267': attribute type 4 has an invalid length. [ 824.808127][ T7834] FAULT_INJECTION: forcing a failure. [ 824.808127][ T7834] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 824.821398][ T7834] CPU: 0 UID: 0 PID: 7834 Comm: syz.9.13274 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 824.821438][ T7834] Tainted: [W]=WARN [ 824.821447][ T7834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 824.821464][ T7834] Call Trace: [ 824.821474][ T7834] [ 824.821484][ T7834] __dump_stack+0x1d/0x30 [ 824.821509][ T7834] dump_stack_lvl+0xe8/0x140 [ 824.821638][ T7834] dump_stack+0x15/0x1b [ 824.821658][ T7834] should_fail_ex+0x265/0x280 [ 824.821764][ T7834] should_fail+0xb/0x20 [ 824.821786][ T7834] should_fail_usercopy+0x1a/0x20 [ 824.821809][ T7834] _copy_from_user+0x1c/0xb0 [ 824.821836][ T7834] inet_ioctl+0x200/0x3a0 [ 824.821877][ T7834] sock_do_ioctl+0x73/0x220 [ 824.821946][ T7834] sock_ioctl+0x41b/0x610 [ 824.821981][ T7834] ? __pfx_sock_ioctl+0x10/0x10 [ 824.822073][ T7834] __se_sys_ioctl+0xce/0x140 [ 824.822098][ T7834] __x64_sys_ioctl+0x43/0x50 [ 824.822126][ T7834] x64_sys_call+0x1816/0x3000 [ 824.822227][ T7834] do_syscall_64+0xd2/0x200 [ 824.822250][ T7834] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 824.822279][ T7834] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 824.822317][ T7834] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 824.822401][ T7834] RIP: 0033:0x7fb93f6fefc9 [ 824.822418][ T7834] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 824.822438][ T7834] RSP: 002b:00007fb93e15f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 824.822459][ T7834] RAX: ffffffffffffffda RBX: 00007fb93f955fa0 RCX: 00007fb93f6fefc9 [ 824.822473][ T7834] RDX: 0000200000000200 RSI: 000000000000890b RDI: 0000000000000003 [ 824.822491][ T7834] RBP: 00007fb93e15f090 R08: 0000000000000000 R09: 0000000000000000 [ 824.822506][ T7834] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 824.822546][ T7834] R13: 00007fb93f956038 R14: 00007fb93f955fa0 R15: 00007ffc0788c2a8 [ 824.822570][ T7834] [ 825.655490][ T7855] IPVS: Error connecting to the multicast addr [ 825.749094][ T7857] macvtap1: entered promiscuous mode [ 825.755770][ T7857] macvtap1: entered allmulticast mode [ 825.766908][ T7857] veth1: entered promiscuous mode [ 825.772671][ T7857] veth1: entered allmulticast mode [ 825.795325][ T7857] team0: Device macvtap1 failed to register rx_handler [ 825.804884][ T7857] veth1: left allmulticast mode [ 825.811992][ T7857] veth1: left promiscuous mode [ 826.031821][ T30] kauditd_printk_skb: 103 callbacks suppressed [ 826.031840][ T30] audit: type=1326 audit(2000000673.840:46482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.062410][ T30] audit: type=1326 audit(2000000673.840:46483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.086433][ T30] audit: type=1326 audit(2000000673.870:46484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.110411][ T30] audit: type=1326 audit(2000000673.870:46485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.134146][ T30] audit: type=1326 audit(2000000673.870:46486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.158551][ T30] audit: type=1326 audit(2000000673.870:46487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.182436][ T30] audit: type=1326 audit(2000000673.870:46488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.206051][ T30] audit: type=1326 audit(2000000673.870:46489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.229773][ T30] audit: type=1326 audit(2000000673.930:46490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.254114][ T30] audit: type=1326 audit(2000000673.930:46491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7871 comm="syz.3.13287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 826.859484][ T7887] netlink: 20 bytes leftover after parsing attributes in process `syz.4.13293'. [ 827.519533][ T7915] sd 0:0:1:0: device reset [ 827.787511][ T7922] SELinux: ebitmap: truncated map [ 827.806334][ T7925] __nla_validate_parse: 1 callbacks suppressed [ 827.806353][ T7925] netlink: 20 bytes leftover after parsing attributes in process `syz.3.13306'. [ 827.835297][ T7922] SELinux: failed to load policy [ 827.840953][ T7928] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13305'. [ 827.853969][ T7927] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 828.028764][ T7940] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 828.289339][ T7942] SELinux: ebitmap: truncated map [ 828.290164][ T7944] sd 0:0:1:0: device reset [ 828.300489][ T7942] SELinux: failed to load policy [ 828.315738][ T7942] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13312'. [ 828.372696][ T7956] netlink: 'syz.9.13318': attribute type 4 has an invalid length. [ 828.384408][ T7956] netlink: 'syz.9.13318': attribute type 4 has an invalid length. [ 829.224988][ T7983] netlink: 20 bytes leftover after parsing attributes in process `syz.6.13328'. [ 829.296584][ T7985] SELinux: ebitmap: truncated map [ 829.304281][ T7985] SELinux: failed to load policy [ 829.310143][ T7985] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13329'. [ 829.375226][ T7988] netlink: 'syz.4.13330': attribute type 4 has an invalid length. [ 829.402513][T11268] hid-generic 0000:3000000:0000.003E: unknown main item tag 0x4 [ 829.410548][T11268] hid-generic 0000:3000000:0000.003E: unknown main item tag 0x2 [ 829.444784][T11268] hid-generic 0000:3000000:0000.003E: unknown main item tag 0x3 [ 829.453427][ T7988] netlink: 'syz.4.13330': attribute type 4 has an invalid length. [ 829.470395][T11268] hid-generic 0000:3000000:0000.003E: hidraw0: HID v0.00 Device [sy] on syz0 [ 829.546723][ T8003] netlink: 'syz.7.13336': attribute type 4 has an invalid length. [ 829.602008][ T8007] netlink: 'syz.7.13336': attribute type 4 has an invalid length. [ 829.650773][ T7999] lo speed is unknown, defaulting to 1000 [ 829.662289][ T8002] SELinux: ebitmap: truncated map [ 829.687642][ T8002] SELinux: failed to load policy [ 829.715566][ T8002] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13338'. [ 829.902246][ T8023] macvtap1: entered promiscuous mode [ 829.908038][ T8023] macvtap1: entered allmulticast mode [ 829.924686][ T8023] veth1: entered promiscuous mode [ 829.929980][ T8023] veth1: entered allmulticast mode [ 829.951143][ T8023] team0: Device macvtap1 failed to register rx_handler [ 829.974587][ T8023] veth1: left allmulticast mode [ 829.979791][ T8023] veth1: left promiscuous mode [ 830.019372][ T8033] netlink: 'syz.3.13348': attribute type 4 has an invalid length. [ 830.051833][ T8030] netlink: 'syz.3.13348': attribute type 4 has an invalid length. [ 830.110270][ T8021] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 830.261686][ T8042] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 830.449220][ T8061] netlink: 'syz.6.13359': attribute type 4 has an invalid length. [ 830.450871][ T8063] netlink: 'syz.3.13360': attribute type 4 has an invalid length. [ 830.567840][ T8067] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 830.828031][ T8079] SELinux: ebitmap: truncated map [ 830.853970][ T8079] SELinux: failed to load policy [ 830.865436][ T8079] netlink: 12 bytes leftover after parsing attributes in process `syz.6.13367'. [ 830.999495][ T8094] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 831.009346][ T8093] IPVS: stopping master sync thread 8094 ... [ 831.037924][ T8099] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 831.038104][ T8097] IPVS: stopping master sync thread 8099 ... [ 831.099339][ T8101] sd 0:0:1:0: device reset [ 831.153239][ T30] kauditd_printk_skb: 384 callbacks suppressed [ 831.153302][ T30] audit: type=1326 audit(2000000678.960:46876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8104 comm="syz.4.13377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.243960][ T30] audit: type=1326 audit(2000000679.010:46877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8104 comm="syz.4.13377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.268014][ T30] audit: type=1326 audit(2000000679.010:46878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8104 comm="syz.4.13377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.291672][ T30] audit: type=1326 audit(2000000679.010:46879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8104 comm="syz.4.13377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.364909][ T30] audit: type=1326 audit(2000000679.130:46880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8108 comm="syz.4.13378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.388770][ T30] audit: type=1326 audit(2000000679.130:46881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8108 comm="syz.4.13378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.412475][ T30] audit: type=1326 audit(2000000679.130:46882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8108 comm="syz.4.13378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.436210][ T30] audit: type=1326 audit(2000000679.150:46883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8108 comm="syz.4.13378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.459896][ T30] audit: type=1326 audit(2000000679.150:46884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8108 comm="syz.4.13378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.483481][ T30] audit: type=1326 audit(2000000679.150:46885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8108 comm="syz.4.13378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 831.751659][ T8132] lo speed is unknown, defaulting to 1000 [ 831.804996][ T8134] sd 0:0:1:0: device reset [ 832.108338][ T8146] sd 0:0:1:0: device reset [ 832.296806][ T8164] sd 0:0:1:0: device reset [ 832.805336][ T8184] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 832.805516][ T8183] IPVS: stopping master sync thread 8184 ... [ 832.892109][ T8186] sd 0:0:1:0: device reset [ 833.037979][ T8200] sd 0:0:1:0: device reset [ 833.117149][ T8202] __nla_validate_parse: 7 callbacks suppressed [ 833.117169][ T8202] netlink: 20 bytes leftover after parsing attributes in process `syz.7.13412'. [ 833.345108][ T8221] IPVS: stopping master sync thread 8223 ... [ 833.349264][ T8222] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 833.351204][ T8223] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 833.374904][ T8214] sd 0:0:1:0: device reset [ 833.399399][ T8227] atomic_op ffff88810de21928 conn xmit_atomic 0000000000000000 [ 833.416013][ T8229] sd 0:0:1:0: device reset [ 833.515069][ T8235] netlink: 48 bytes leftover after parsing attributes in process `syz.6.13425'. [ 833.516539][ T8240] netlink: 48 bytes leftover after parsing attributes in process `syz.7.13424'. [ 833.540325][T11268] hid-generic 0000:3000000:0000.003F: unknown main item tag 0x4 [ 833.548464][T11268] hid-generic 0000:3000000:0000.003F: unknown main item tag 0x2 [ 833.559319][T11268] hid-generic 0000:3000000:0000.003F: unknown main item tag 0x3 [ 833.582511][T11268] hid-generic 0000:3000000:0000.003F: hidraw0: HID v0.00 Device [sy] on syz0 [ 833.586513][ T8245] IPVS: Error connecting to the multicast addr [ 833.636577][ T8249] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 833.661280][ T8253] atomic_op ffff88811a4f4528 conn xmit_atomic 0000000000000000 [ 833.696516][ T8256] sd 0:0:1:0: device reset [ 833.743044][ T8251] sd 0:0:1:0: device reset [ 833.771502][ T36] hid-generic 0000:3000000:0000.0040: unknown main item tag 0x4 [ 833.779335][ T36] hid-generic 0000:3000000:0000.0040: unknown main item tag 0x2 [ 833.787925][ T36] hid-generic 0000:3000000:0000.0040: unknown main item tag 0x3 [ 833.797123][ T36] hid-generic 0000:3000000:0000.0040: hidraw0: HID v0.00 Device [sy] on syz0 [ 833.830687][ T8275] IPVS: stopping master sync thread 8276 ... [ 833.863007][ T8280] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 833.873547][ T8282] FAULT_INJECTION: forcing a failure. [ 833.873547][ T8282] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 833.886771][ T8282] CPU: 1 UID: 0 PID: 8282 Comm: syz.6.13445 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 833.886811][ T8282] Tainted: [W]=WARN [ 833.886818][ T8282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 833.886830][ T8282] Call Trace: [ 833.886836][ T8282] [ 833.886844][ T8282] __dump_stack+0x1d/0x30 [ 833.886873][ T8282] dump_stack_lvl+0xe8/0x140 [ 833.886938][ T8282] dump_stack+0x15/0x1b [ 833.886962][ T8282] should_fail_ex+0x265/0x280 [ 833.886989][ T8282] should_fail+0xb/0x20 [ 833.887011][ T8282] should_fail_usercopy+0x1a/0x20 [ 833.887036][ T8282] _copy_from_user+0x1c/0xb0 [ 833.887110][ T8282] do_fcntl+0x5a3/0xdf0 [ 833.887194][ T8282] ? selinux_file_fcntl+0x1cb/0x1e0 [ 833.887285][ T8282] __se_sys_fcntl+0xb1/0x120 [ 833.887312][ T8282] __x64_sys_fcntl+0x43/0x50 [ 833.887333][ T8282] x64_sys_call+0x29a4/0x3000 [ 833.887378][ T8282] do_syscall_64+0xd2/0x200 [ 833.887405][ T8282] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 833.887445][ T8282] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 833.887491][ T8282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 833.887548][ T8282] RIP: 0033:0x7f5d7976efc9 [ 833.887582][ T8282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 833.887606][ T8282] RSP: 002b:00007f5d781cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 833.887655][ T8282] RAX: ffffffffffffffda RBX: 00007f5d799c5fa0 RCX: 00007f5d7976efc9 [ 833.887667][ T8282] RDX: 0000200000002840 RSI: 0000000000000026 RDI: 0000000000000003 [ 833.887680][ T8282] RBP: 00007f5d781cf090 R08: 0000000000000000 R09: 0000000000000000 [ 833.887691][ T8282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 833.887730][ T8282] R13: 00007f5d799c6038 R14: 00007f5d799c5fa0 R15: 00007ffc0be0cf38 [ 833.887787][ T8282] [ 834.082549][ T8287] atomic_op ffff88811a630d28 conn xmit_atomic 0000000000000000 [ 834.127683][ T8286] sd 0:0:1:0: device reset [ 834.173521][ T8299] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13452'. [ 834.174418][ T36] hid-generic 0000:3000000:0000.0041: unknown main item tag 0x4 [ 834.214786][ T36] hid-generic 0000:3000000:0000.0041: hidraw0: HID v0.00 Device [sy] on syz0 [ 834.226292][ T8298] sd 0:0:1:0: device reset [ 834.286200][ T8314] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 834.306976][ T8318] IPVS: stopping master sync thread 8319 ... [ 834.312522][ T8319] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 834.512195][ T8333] sd 0:0:1:0: device reset [ 834.595193][ T8340] netlink: 20 bytes leftover after parsing attributes in process `syz.7.13467'. [ 834.918796][ T8355] macvtap1: entered promiscuous mode [ 834.924405][ T8355] macvtap1: entered allmulticast mode [ 834.957755][ T8355] veth1: entered promiscuous mode [ 834.962979][ T8355] veth1: entered allmulticast mode [ 834.991202][ T8355] team0: Device macvtap1 failed to register rx_handler [ 834.999490][ T8355] veth1: left allmulticast mode [ 835.004697][ T8355] veth1: left promiscuous mode [ 835.147734][ T8357] macvtap1: entered promiscuous mode [ 835.153762][ T8357] macvtap1: entered allmulticast mode [ 835.220086][ T8357] veth1: entered promiscuous mode [ 835.226494][ T8357] veth1: entered allmulticast mode [ 835.255825][ T8357] team0: Device macvtap1 failed to register rx_handler [ 835.266451][ T8357] veth1: left allmulticast mode [ 835.273810][ T8357] veth1: left promiscuous mode [ 835.535739][ T8386] IPVS: stopping master sync thread 8387 ... [ 835.541840][ T8387] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 835.660730][ T8397] netlink: 20 bytes leftover after parsing attributes in process `syz.7.13489'. [ 836.642189][ T30] kauditd_printk_skb: 200 callbacks suppressed [ 836.642224][ T30] audit: type=1326 audit(2000000684.450:47086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 836.672304][ T30] audit: type=1326 audit(2000000684.450:47087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 836.735260][ T30] audit: type=1326 audit(2000000684.450:47088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 836.759126][ T30] audit: type=1326 audit(2000000684.450:47089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 836.782783][ T30] audit: type=1326 audit(2000000684.450:47090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 836.806489][ T30] audit: type=1326 audit(2000000684.450:47091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 836.830138][ T30] audit: type=1326 audit(2000000684.450:47092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 836.853825][ T30] audit: type=1326 audit(2000000684.450:47093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 836.877612][ T30] audit: type=1326 audit(2000000684.450:47094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 836.901306][ T30] audit: type=1326 audit(2000000684.460:47095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.9.13508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 837.173638][ T8471] validate_nla: 4 callbacks suppressed [ 837.173661][ T8471] netlink: 'syz.9.13515': attribute type 4 has an invalid length. [ 837.212798][ T8471] netlink: 'syz.9.13515': attribute type 4 has an invalid length. [ 838.196394][ T8520] __nla_validate_parse: 5 callbacks suppressed [ 838.196414][ T8520] netlink: 48 bytes leftover after parsing attributes in process `syz.9.13531'. [ 838.586228][ T8528] macvtap1: entered promiscuous mode [ 838.591819][ T8528] macvtap1: entered allmulticast mode [ 838.598828][ T8528] veth1: entered promiscuous mode [ 838.604175][ T8528] veth1: entered allmulticast mode [ 838.626256][ T8528] team0: Device macvtap1 failed to register rx_handler [ 838.646484][ T8528] veth1: left allmulticast mode [ 838.651824][ T8528] veth1: left promiscuous mode [ 839.083666][ T8546] sd 0:0:1:0: device reset [ 839.234974][ T8569] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13551'. [ 839.285348][ T8574] IPVS: Error connecting to the multicast addr [ 839.610709][ T8590] sd 0:0:1:0: device reset [ 839.622165][ T8591] netlink: 'syz.9.13560': attribute type 4 has an invalid length. [ 839.672425][ T8591] netlink: 'syz.9.13560': attribute type 4 has an invalid length. [ 840.124817][ T8610] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 840.124967][ T8609] IPVS: stopping master sync thread 8610 ... [ 840.170128][ T3577] hid_parser_main: 2 callbacks suppressed [ 840.170148][ T3577] hid-generic 0000:3000000:0000.0042: unknown main item tag 0x4 [ 840.183658][ T3577] hid-generic 0000:3000000:0000.0042: unknown main item tag 0x2 [ 840.214110][ T3577] hid-generic 0000:3000000:0000.0042: unknown main item tag 0x3 [ 840.232675][ T3577] hid-generic 0000:3000000:0000.0042: hidraw0: HID v0.00 Device [sy] on syz0 [ 840.638737][ T8638] IPVS: Error connecting to the multicast addr [ 841.088158][ T8673] IPVS: Error connecting to the multicast addr [ 841.802805][ T30] kauditd_printk_skb: 173 callbacks suppressed [ 841.802826][ T30] audit: type=1326 audit(2000000689.610:47269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 841.841119][ T30] audit: type=1326 audit(2000000689.610:47270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 841.864862][ T30] audit: type=1326 audit(2000000689.610:47271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 841.888486][ T30] audit: type=1326 audit(2000000689.610:47272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 841.912240][ T30] audit: type=1326 audit(2000000689.620:47273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 841.936001][ T30] audit: type=1326 audit(2000000689.620:47274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 841.959656][ T30] audit: type=1326 audit(2000000689.640:47275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 841.983332][ T30] audit: type=1326 audit(2000000689.640:47276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 842.007022][ T30] audit: type=1326 audit(2000000689.650:47277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 842.030723][ T30] audit: type=1326 audit(2000000689.650:47278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8694 comm="syz.9.13603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb93f6fefc9 code=0x7ffc0000 [ 842.089651][ T8702] lo speed is unknown, defaulting to 1000 [ 842.153772][ T8704] IPVS: stopping master sync thread 8705 ... [ 842.228249][ T8712] IPVS: Error connecting to the multicast addr [ 842.323037][ T8722] netlink: 20 bytes leftover after parsing attributes in process `syz.4.13614'. [ 842.432882][ T8732] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 842.443927][ T8730] IPVS: stopping master sync thread 8732 ... [ 842.501421][ T8737] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 842.501531][ T8736] IPVS: stopping master sync thread 8737 ... [ 842.732728][ T3577] hid-generic 0000:3000000:0000.0043: unknown main item tag 0x4 [ 842.740521][ T3577] hid-generic 0000:3000000:0000.0043: unknown main item tag 0x2 [ 842.766774][ T3577] hid-generic 0000:3000000:0000.0043: unknown main item tag 0x3 [ 842.784412][ T3577] hid-generic 0000:3000000:0000.0043: hidraw0: HID v0.00 Device [sy] on syz0 [ 842.909770][ T8762] sd 0:0:1:0: device reset [ 842.955922][ T8766] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 842.967213][ T8764] IPVS: stopping master sync thread 8766 ... [ 843.575080][ T8797] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 843.585264][ T8796] IPVS: stopping master sync thread 8797 ... [ 843.827717][ T8819] netlink: 48 bytes leftover after parsing attributes in process `syz.3.13657'. [ 843.858700][ T8829] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 843.900074][ T8834] netlink: 28 bytes leftover after parsing attributes in process `syz.4.13663'. [ 844.052438][ T8850] netlink: 48 bytes leftover after parsing attributes in process `syz.9.13666'. [ 844.115655][ T8854] SELinux: ebitmap: truncated map [ 844.135670][ T8854] SELinux: failed to load policy [ 844.141848][ T8854] netlink: 12 bytes leftover after parsing attributes in process `syz.6.13669'. [ 844.189578][ T8858] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 844.307109][ T8876] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 844.325611][ T8874] SELinux: ebitmap: truncated map [ 844.332193][ T8874] SELinux: failed to load policy [ 844.338195][ T8874] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13680'. [ 844.422125][ T8886] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 844.716483][ T8895] macvtap1: entered promiscuous mode [ 844.722122][ T8895] macvtap1: entered allmulticast mode [ 844.743681][ T8895] veth1: entered promiscuous mode [ 844.749048][ T8895] veth1: entered allmulticast mode [ 844.759529][ T8895] team0: Device macvtap1 failed to register rx_handler [ 844.768674][ T8895] veth1: left allmulticast mode [ 844.773924][ T8895] veth1: left promiscuous mode [ 844.843173][ T8905] SELinux: ebitmap: truncated map [ 844.849580][ T8905] SELinux: failed to load policy [ 844.855341][ T8905] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13692'. [ 844.962391][ T8918] IPVS: Error connecting to the multicast addr [ 845.057130][ T8930] macvtap1: entered promiscuous mode [ 845.062621][ T8930] macvtap1: entered allmulticast mode [ 845.076663][ T8930] veth1: entered promiscuous mode [ 845.082042][ T8930] veth1: entered allmulticast mode [ 845.089532][ T8930] team0: Device macvtap1 failed to register rx_handler [ 845.100293][ T8930] veth1: left allmulticast mode [ 845.105744][ T8930] veth1: left promiscuous mode [ 845.325962][ T3577] hid-generic 0000:3000000:0000.0044: unknown main item tag 0x4 [ 845.333736][ T3577] hid-generic 0000:3000000:0000.0044: unknown main item tag 0x2 [ 845.342680][ T3577] hid-generic 0000:3000000:0000.0044: unknown main item tag 0x3 [ 845.352802][ T3577] hid-generic 0000:3000000:0000.0044: hidraw0: HID v0.00 Device [sy] on syz0 [ 845.440114][ T8946] IPVS: Error connecting to the multicast addr [ 845.508300][ T8952] macvtap1: entered promiscuous mode [ 845.513832][ T8952] macvtap1: entered allmulticast mode [ 845.520888][ T8952] veth1: entered promiscuous mode [ 845.526191][ T8952] veth1: entered allmulticast mode [ 845.549233][ T8952] team0: Device macvtap1 failed to register rx_handler [ 845.558756][ T8952] veth1: left allmulticast mode [ 845.564199][ T8952] veth1: left promiscuous mode [ 845.786650][ T8972] netlink: 'syz.7.13718': attribute type 4 has an invalid length. [ 845.932825][ T8973] macvtap1: entered promiscuous mode [ 845.939725][ T8973] macvtap1: entered allmulticast mode [ 845.948991][ T8973] veth1: entered promiscuous mode [ 845.955182][ T8973] veth1: entered allmulticast mode [ 845.978766][ T8973] team0: Device macvtap1 failed to register rx_handler [ 845.989477][ T8973] veth1: left allmulticast mode [ 845.997478][ T8973] veth1: left promiscuous mode [ 846.050712][ T8977] IPVS: Error connecting to the multicast addr [ 846.406987][ T9009] macvtap1: entered promiscuous mode [ 846.413023][ T9009] macvtap1: entered allmulticast mode [ 846.422357][ T9009] veth1: entered promiscuous mode [ 846.428562][ T9009] veth1: entered allmulticast mode [ 846.449000][ T9009] team0: Device macvtap1 failed to register rx_handler [ 846.459758][ T9009] veth1: left allmulticast mode [ 846.467238][ T9009] veth1: left promiscuous mode [ 847.874576][ T9070] FAULT_INJECTION: forcing a failure. [ 847.874576][ T9070] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 847.887911][ T9070] CPU: 0 UID: 0 PID: 9070 Comm: syz.7.13758 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 847.887945][ T9070] Tainted: [W]=WARN [ 847.887952][ T9070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 847.887968][ T9070] Call Trace: [ 847.887977][ T9070] [ 847.887988][ T9070] __dump_stack+0x1d/0x30 [ 847.888051][ T9070] dump_stack_lvl+0xe8/0x140 [ 847.888077][ T9070] dump_stack+0x15/0x1b [ 847.888102][ T9070] should_fail_ex+0x265/0x280 [ 847.888155][ T9070] should_fail+0xb/0x20 [ 847.888178][ T9070] should_fail_usercopy+0x1a/0x20 [ 847.888206][ T9070] _copy_from_user+0x1c/0xb0 [ 847.888235][ T9070] br_ioctl_stub+0x1f0/0x860 [ 847.888300][ T9070] ? ioctl_has_perm+0x257/0x2a0 [ 847.888350][ T9070] ? __pfx_br_ioctl_stub+0x10/0x10 [ 847.888385][ T9070] sock_ioctl+0x39c/0x610 [ 847.888490][ T9070] ? __pfx_sock_ioctl+0x10/0x10 [ 847.888513][ T9070] __se_sys_ioctl+0xce/0x140 [ 847.888541][ T9070] __x64_sys_ioctl+0x43/0x50 [ 847.888562][ T9070] x64_sys_call+0x1816/0x3000 [ 847.888585][ T9070] do_syscall_64+0xd2/0x200 [ 847.888673][ T9070] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 847.888712][ T9070] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 847.888750][ T9070] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 847.888778][ T9070] RIP: 0033:0x7fbeb32fefc9 [ 847.888876][ T9070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 847.888972][ T9070] RSP: 002b:00007fbeb1d5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 847.888992][ T9070] RAX: ffffffffffffffda RBX: 00007fbeb3555fa0 RCX: 00007fbeb32fefc9 [ 847.889007][ T9070] RDX: 0000200000000040 RSI: 00000000000089a0 RDI: 0000000000000004 [ 847.889023][ T9070] RBP: 00007fbeb1d5f090 R08: 0000000000000000 R09: 0000000000000000 [ 847.889039][ T9070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 847.889056][ T9070] R13: 00007fbeb3556038 R14: 00007fbeb3555fa0 R15: 00007ffc43992998 [ 847.889082][ T9070] [ 848.133645][ T30] kauditd_printk_skb: 275 callbacks suppressed [ 848.133665][ T30] audit: type=1326 audit(2000000695.940:47554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.163961][ T30] audit: type=1326 audit(2000000695.940:47555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.187605][ T30] audit: type=1326 audit(2000000695.940:47556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.211625][ T30] audit: type=1326 audit(2000000695.940:47557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.235697][ T30] audit: type=1326 audit(2000000695.940:47558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.259809][ T30] audit: type=1326 audit(2000000695.940:47559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.288278][ T30] audit: type=1326 audit(2000000695.950:47560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.312019][ T30] audit: type=1326 audit(2000000695.950:47561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.336385][ T30] audit: type=1326 audit(2000000695.950:47562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.360200][ T30] audit: type=1326 audit(2000000695.950:47563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9063 comm="syz.6.13756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 848.397078][T11261] hid-generic 0000:3000000:0000.0045: unknown main item tag 0x4 [ 848.404864][T11261] hid-generic 0000:3000000:0000.0045: unknown main item tag 0x2 [ 848.431104][T11261] hid-generic 0000:3000000:0000.0045: unknown main item tag 0x3 [ 848.458099][T11261] hid-generic 0000:3000000:0000.0045: hidraw0: HID v0.00 Device [sy] on syz0 [ 848.493983][ T9106] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 848.494100][ T9102] IPVS: stopping master sync thread 9106 ... [ 848.538413][ T9112] netlink: 'syz.3.13774': attribute type 10 has an invalid length. [ 848.626481][ T9112] team0 (unregistering): Port device team_slave_0 removed [ 848.645826][ T9112] team0 (unregistering): Port device team_slave_1 removed [ 849.003379][ T9138] IPVS: Error connecting to the multicast addr [ 849.221305][T11268] hid-generic 0000:3000000:0000.0046: unknown main item tag 0x4 [ 849.229149][T11268] hid-generic 0000:3000000:0000.0046: unknown main item tag 0x2 [ 849.238787][T11268] hid-generic 0000:3000000:0000.0046: unknown main item tag 0x3 [ 849.251715][T11268] hid-generic 0000:3000000:0000.0046: hidraw0: HID v0.00 Device [sy] on syz0 [ 849.552469][ T9193] __nla_validate_parse: 3 callbacks suppressed [ 849.552486][ T9193] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 849.939044][ T9226] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 850.179881][ T9238] netlink: 48 bytes leftover after parsing attributes in process `syz.3.13831'. [ 850.367236][ T9244] macvtap1: entered promiscuous mode [ 850.372605][ T9244] macvtap1: entered allmulticast mode [ 850.393726][ T9255] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 850.498274][ T9260] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 850.653372][ T9268] netlink: 'syz.3.13839': attribute type 4 has an invalid length. [ 850.840623][ T9283] macvtap1: entered promiscuous mode [ 850.846182][ T9283] macvtap1: entered allmulticast mode [ 851.035691][ T9288] macvtap1: entered promiscuous mode [ 851.041193][ T9288] macvtap1: entered allmulticast mode [ 851.250716][ T9298] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 851.651498][ T9306] netlink: 'syz.9.13853': attribute type 4 has an invalid length. [ 851.898627][ T9308] SELinux: ebitmap: truncated map [ 851.912917][ T9308] SELinux: failed to load policy [ 851.957799][ T9312] SELinux: policydb magic number 0x10 does not match expected magic number 0xf97cff8c [ 851.974089][ T9312] SELinux: failed to load policy [ 852.014215][ T9309] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13854'. [ 852.252550][ T9326] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 852.684639][ T9341] sd 0:0:1:0: device reset [ 853.332244][ T9359] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 853.469795][ T9369] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 853.487622][ T30] kauditd_printk_skb: 352 callbacks suppressed [ 853.487644][ T30] audit: type=1400 audit(2000000701.300:47916): avc: denied { create } for pid=9356 comm="syz.6.13873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 853.534637][ T30] audit: type=1400 audit(2000000701.340:47917): avc: denied { connect } for pid=9356 comm="syz.6.13873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 853.674794][ T30] audit: type=1326 audit(2000000701.490:47918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.6.13873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 853.698680][ T30] audit: type=1326 audit(2000000701.490:47919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.6.13873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 853.725239][ T9378] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 853.736441][ T9375] IPVS: stopping master sync thread 9378 ... [ 853.774062][ T30] audit: type=1326 audit(2000000701.550:47920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.6.13873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 853.797914][ T30] audit: type=1326 audit(2000000701.550:47921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.6.13873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 853.822321][ T30] audit: type=1326 audit(2000000701.550:47922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.6.13873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 853.845988][ T30] audit: type=1326 audit(2000000701.550:47923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.6.13873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 853.869606][ T30] audit: type=1326 audit(2000000701.550:47924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.6.13873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 853.893348][ T30] audit: type=1326 audit(2000000701.550:47925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.6.13873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 854.056095][ T9394] macvtap1: entered promiscuous mode [ 854.061655][ T9394] macvtap1: entered allmulticast mode [ 854.068237][ T9394] veth1: entered promiscuous mode [ 854.073500][ T9394] veth1: entered allmulticast mode [ 854.082322][ T9394] team0: Device macvtap1 failed to register rx_handler [ 854.093160][ T9394] veth1: left allmulticast mode [ 854.098290][ T9394] veth1: left promiscuous mode [ 854.191058][ T9398] SELinux: policydb magic number 0x10 does not match expected magic number 0xf97cff8c [ 854.212152][ T9398] SELinux: failed to load policy [ 854.355540][ T9407] rdma_op ffff8881011dfd80 conn xmit_rdma 0000000000000000 [ 854.611224][ T9428] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 854.624057][ T9425] IPVS: stopping master sync thread 9428 ... [ 854.911966][ T9446] macvtap1: entered promiscuous mode [ 854.918754][ T9446] macvtap1: entered allmulticast mode [ 856.089004][ T9491] macvtap1: entered promiscuous mode [ 856.094684][ T9491] macvtap1: entered allmulticast mode [ 856.240675][ T9504] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 856.396684][ T9515] IPVS: stopping master sync thread 9255 ... [ 856.567702][ T9526] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 856.567841][ T9525] IPVS: stopping master sync thread 9526 ... [ 856.836824][ T9539] netlink: 60 bytes leftover after parsing attributes in process `syz.9.13943'. [ 856.914946][ T9546] IPVS: stopping master sync thread 9547 ... [ 856.923989][ T9547] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 857.043791][ T9550] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 857.054138][ T9549] IPVS: stopping master sync thread 9550 ... [ 857.403587][ T9567] lo speed is unknown, defaulting to 1000 [ 857.461392][ T9574] netlink: 'syz.9.13957': attribute type 21 has an invalid length. [ 857.559360][ T9579] IPVS: stopping master sync thread 9580 ... [ 857.565454][ T9580] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 857.731317][ T9594] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 857.856589][ T9609] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 857.856698][ T9608] IPVS: stopping master sync thread 9609 ... [ 857.901533][ T9613] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 857.912277][ T9613] netlink: 260 bytes leftover after parsing attributes in process `syz.7.13972'. [ 857.947630][ T9616] netlink: 60 bytes leftover after parsing attributes in process `syz.7.13973'. [ 858.142800][ T9631] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 858.174325][ T9633] IPVS: Error connecting to the multicast addr [ 858.325870][ T9643] netlink: 60 bytes leftover after parsing attributes in process `syz.6.13985'. [ 858.486064][ T9647] macvtap1: entered promiscuous mode [ 858.492004][ T9647] macvtap1: entered allmulticast mode [ 858.539752][ T9658] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 858.580238][ T9656] SELinux: ebitmap: truncated map [ 858.593295][ T9656] SELinux: failed to load policy [ 858.599151][ T9656] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13990'. [ 858.698689][ T9676] netlink: 60 bytes leftover after parsing attributes in process `syz.7.13998'. [ 858.766876][ T9685] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 858.768329][ T9683] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 858.901618][ T9687] macvtap1: entered promiscuous mode [ 858.908168][ T9687] macvtap1: entered allmulticast mode [ 858.962322][ T9691] SELinux: ebitmap: truncated map [ 858.980027][ T9691] SELinux: failed to load policy [ 859.014840][ T9691] netlink: 12 bytes leftover after parsing attributes in process `syz.9.14006'. [ 859.145166][ T9701] macvtap1: entered promiscuous mode [ 859.150692][ T9701] macvtap1: entered allmulticast mode [ 859.157053][ T9701] veth1: entered promiscuous mode [ 859.162652][ T9701] veth1: entered allmulticast mode [ 859.174344][ T30] kauditd_printk_skb: 261 callbacks suppressed [ 859.174365][ T30] audit: type=1326 audit(2000000706.980:48187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.204546][ T30] audit: type=1326 audit(2000000706.980:48188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.228176][ T30] audit: type=1326 audit(2000000706.980:48189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.252095][ T30] audit: type=1326 audit(2000000706.980:48190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.275748][ T30] audit: type=1326 audit(2000000706.980:48191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.299371][ T30] audit: type=1326 audit(2000000706.980:48192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.308909][ T9701] team0: Device macvtap1 failed to register rx_handler [ 859.323115][ T30] audit: type=1326 audit(2000000706.980:48193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.323157][ T30] audit: type=1326 audit(2000000706.980:48194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.323191][ T30] audit: type=1326 audit(2000000706.980:48195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.323225][ T30] audit: type=1326 audit(2000000706.980:48196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.7.14010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 859.388245][ T9710] netlink: 60 bytes leftover after parsing attributes in process `syz.3.14012'. [ 859.452011][ T9701] veth1: left allmulticast mode [ 859.457479][ T9701] veth1: left promiscuous mode [ 859.574672][ T9718] sd 0:0:1:0: device reset [ 859.757917][ T9730] SELinux: ebitmap: truncated map [ 859.764791][ T9730] SELinux: failed to load policy [ 859.770524][ T9730] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14019'. [ 859.974723][ T9739] netlink: 60 bytes leftover after parsing attributes in process `syz.6.14023'. [ 860.270294][ T9748] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 860.299927][ T9752] IPVS: stopping master sync thread 9753 ... [ 860.330279][ T9755] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 860.412033][ T9750] lo speed is unknown, defaulting to 1000 [ 860.483784][ T9763] SELinux: ebitmap: truncated map [ 860.493138][ T9763] SELinux: failed to load policy [ 861.034270][ T9782] macvtap1: entered promiscuous mode [ 861.039873][ T9782] macvtap1: entered allmulticast mode [ 861.080042][ T9782] veth1: entered promiscuous mode [ 861.085226][ T9782] veth1: entered allmulticast mode [ 861.131887][ T9782] team0: Device macvtap1 failed to register rx_handler [ 861.194770][ T9782] veth1: left allmulticast mode [ 861.200204][ T9782] veth1: left promiscuous mode [ 861.553089][ T9807] macvtap1: entered promiscuous mode [ 861.561763][ T9807] macvtap1: entered allmulticast mode [ 861.897977][ T9817] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 862.036895][ T9821] macvtap1: entered promiscuous mode [ 862.042431][ T9821] macvtap1: entered allmulticast mode [ 862.237029][ T9841] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 862.459384][ T9858] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 862.468779][ T9856] IPVS: stopping master sync thread 9858 ... [ 862.525802][ T9863] macvtap1: entered promiscuous mode [ 862.531533][ T9863] macvtap1: entered allmulticast mode [ 862.537633][ T9863] veth1: entered promiscuous mode [ 862.542871][ T9863] veth1: entered allmulticast mode [ 862.551145][ T9863] team0: Device macvtap1 failed to register rx_handler [ 862.560058][ T9863] veth1: left allmulticast mode [ 862.565301][ T9863] veth1: left promiscuous mode [ 862.663399][ T9871] __nla_validate_parse: 2 callbacks suppressed [ 862.663468][ T9871] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14071'. [ 862.751658][ T9875] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 863.004618][ T9891] SELinux: ebitmap: truncated map [ 863.027795][ T9891] SELinux: failed to load policy [ 863.037781][ T9891] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14079'. [ 863.228532][ T9901] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14083'. [ 863.271442][ T9904] macvtap1: entered promiscuous mode [ 863.277217][ T9904] macvtap1: entered allmulticast mode [ 863.283735][ T9904] veth1: entered promiscuous mode [ 863.288977][ T9904] veth1: entered allmulticast mode [ 863.298279][ T9904] team0: Device macvtap1 failed to register rx_handler [ 863.305945][ T9904] veth1: left allmulticast mode [ 863.311219][ T9904] veth1: left promiscuous mode [ 863.380660][ T9918] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 863.503908][ T9924] netlink: 60 bytes leftover after parsing attributes in process `syz.3.14095'. [ 863.673067][ T9937] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 863.821463][ T9946] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14103'. [ 863.922271][ T9948] sd 0:0:1:0: device reset [ 863.994851][ T9951] SELinux: ebitmap: truncated map [ 864.001351][ T9951] SELinux: failed to load policy [ 864.007194][ T9951] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14105'. [ 864.625593][ T9981] macvtap1: entered promiscuous mode [ 864.631455][ T9981] macvtap1: entered allmulticast mode [ 864.755843][ T9990] sd 0:0:1:0: device reset [ 864.845744][ T30] kauditd_printk_skb: 107 callbacks suppressed [ 864.845763][ T30] audit: type=1326 audit(2000000712.660:48304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 864.973949][ T30] audit: type=1326 audit(2000000712.690:48305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 864.997714][ T30] audit: type=1326 audit(2000000712.690:48306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 865.021401][ T30] audit: type=1326 audit(2000000712.690:48307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 865.045099][ T30] audit: type=1326 audit(2000000712.690:48308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 865.068778][ T30] audit: type=1326 audit(2000000712.690:48309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 865.092607][ T30] audit: type=1326 audit(2000000712.690:48310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 865.116268][ T30] audit: type=1326 audit(2000000712.690:48311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 865.139915][ T30] audit: type=1326 audit(2000000712.690:48312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 865.163734][ T30] audit: type=1326 audit(2000000712.690:48313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9992 comm="syz.6.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 866.129504][T10028] macvtap1: entered promiscuous mode [ 866.136313][T10028] macvtap1: entered allmulticast mode [ 866.639339][T10051] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 866.844716][T10037] SELinux: ebitmap: truncated map [ 866.875281][T10037] SELinux: failed to load policy [ 866.907518][T10058] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14134'. [ 867.364892][T10063] macvtap1: entered promiscuous mode [ 867.370641][T10063] macvtap1: entered allmulticast mode [ 868.065815][T10105] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 868.216141][T10110] netlink: 'syz.7.14162': attribute type 4 has an invalid length. [ 868.450505][T10126] lo speed is unknown, defaulting to 1000 [ 868.492171][T10139] netlink: 'syz.3.14174': attribute type 4 has an invalid length. [ 868.552746][T10142] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 868.660801][T10145] macvtap1: entered promiscuous mode [ 868.666690][T10145] macvtap1: entered allmulticast mode [ 869.320027][T10164] macvtap1: entered promiscuous mode [ 869.326229][T10164] macvtap1: entered allmulticast mode [ 869.457887][T10180] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 869.547891][T10187] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 869.564661][T10186] IPVS: stopping master sync thread 10187 ... [ 870.152683][T10206] netlink: 24 bytes leftover after parsing attributes in process `syz.9.14197'. [ 870.175717][T10208] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 870.309822][T10218] SELinux: ebitmap: truncated map [ 870.321381][T10218] SELinux: failed to load policy [ 870.327762][T10218] netlink: 12 bytes leftover after parsing attributes in process `syz.6.14203'. [ 870.482918][ T30] kauditd_printk_skb: 117 callbacks suppressed [ 870.482939][ T30] audit: type=1326 audit(2000000718.290:48431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.515211][T10225] sd 0:0:1:0: device reset [ 870.534981][ T30] audit: type=1326 audit(2000000718.290:48432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.545283][T10236] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 870.558981][ T30] audit: type=1326 audit(2000000718.290:48433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.570309][T10235] IPVS: stopping master sync thread 10236 ... [ 870.592388][ T30] audit: type=1326 audit(2000000718.290:48434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.622202][ T30] audit: type=1326 audit(2000000718.290:48435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.646057][ T30] audit: type=1326 audit(2000000718.290:48436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.669927][ T30] audit: type=1326 audit(2000000718.300:48437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.693639][ T30] audit: type=1326 audit(2000000718.300:48438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.717624][ T30] audit: type=1326 audit(2000000718.330:48439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.741519][ T30] audit: type=1326 audit(2000000718.330:48440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10220 comm="syz.6.14204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d7976efc9 code=0x7ffc0000 [ 870.798317][T10241] macvtap1: entered promiscuous mode [ 870.803815][T10241] macvtap1: entered allmulticast mode [ 870.810242][T10241] veth1: entered promiscuous mode [ 870.815518][T10241] veth1: entered allmulticast mode [ 870.823618][T10241] team0: Device macvtap1 failed to register rx_handler [ 870.832712][T10241] veth1: left allmulticast mode [ 870.838039][T10241] veth1: left promiscuous mode [ 870.976772][T10250] SELinux: ebitmap: truncated map [ 870.983091][T10250] SELinux: failed to load policy [ 870.988902][T10250] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14214'. [ 871.119168][T10262] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 871.128718][T10261] IPVS: stopping master sync thread 10262 ... [ 871.532138][T10282] SELinux: ebitmap: truncated map [ 871.539461][T10282] SELinux: failed to load policy [ 871.554820][T10282] netlink: 12 bytes leftover after parsing attributes in process `syz.6.14226'. [ 871.627515][T10285] macvtap1: entered promiscuous mode [ 871.633465][T10285] macvtap1: entered allmulticast mode [ 871.682589][T10294] sd 0:0:1:0: device reset [ 871.784499][T10305] netlink: 48 bytes leftover after parsing attributes in process `syz.9.14233'. [ 871.822750][T10310] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 871.832326][T10309] IPVS: stopping master sync thread 10310 ... [ 872.001162][T10324] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 872.020407][T10321] SELinux: ebitmap: truncated map [ 872.029186][T10321] SELinux: failed to load policy [ 872.034818][T10321] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14240'. [ 872.148065][T10338] netlink: 48 bytes leftover after parsing attributes in process `syz.3.14246'. [ 872.180299][T10345] IPVS: Error connecting to the multicast addr [ 872.250986][T10353] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 872.318539][T10357] SELinux: ebitmap: truncated map [ 872.325457][T10357] SELinux: failed to load policy [ 872.331187][T10357] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14254'. [ 872.652791][T10378] sd 0:0:1:0: device reset [ 872.687083][T10381] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 872.944020][T10395] IPVS: stopping master sync thread 10390 ... [ 873.204415][T10404] sd 0:0:1:0: device reset [ 873.270749][T10413] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 873.561861][T10431] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 874.484329][T10466] syz!: rxe_newlink: already configured on team_slave_0 [ 874.623331][T10475] netlink: 24 bytes leftover after parsing attributes in process `syz.7.14299'. [ 874.646269][T10477] macvtap1: entered promiscuous mode [ 874.651849][T10477] macvtap1: entered allmulticast mode [ 874.664254][T10477] veth1: entered promiscuous mode [ 874.669618][T10477] veth1: entered allmulticast mode [ 874.702774][T10477] team0: Device macvtap1 failed to register rx_handler [ 874.720925][T10477] veth1: left allmulticast mode [ 874.726075][T10477] veth1: left promiscuous mode [ 874.758398][T10480] IPVS: Error connecting to the multicast addr [ 874.791003][T10494] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 874.995172][T10516] netlink: 24 bytes leftover after parsing attributes in process `syz.9.14316'. [ 875.296097][T10524] sd 0:0:1:0: device reset [ 875.762131][T10542] FAULT_INJECTION: forcing a failure. [ 875.762131][T10542] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 875.775467][T10542] CPU: 1 UID: 0 PID: 10542 Comm: syz.7.14325 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 875.775512][T10542] Tainted: [W]=WARN [ 875.775522][T10542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 875.775539][T10542] Call Trace: [ 875.775549][T10542] [ 875.775558][T10542] __dump_stack+0x1d/0x30 [ 875.775592][T10542] dump_stack_lvl+0xe8/0x140 [ 875.775622][T10542] dump_stack+0x15/0x1b [ 875.775719][T10542] should_fail_ex+0x265/0x280 [ 875.775933][T10542] should_fail+0xb/0x20 [ 875.776019][T10542] should_fail_usercopy+0x1a/0x20 [ 875.776051][T10542] _copy_from_user+0x1c/0xb0 [ 875.776191][T10542] ___sys_sendmsg+0xc1/0x1d0 [ 875.776240][T10542] __x64_sys_sendmsg+0xd4/0x160 [ 875.776280][T10542] x64_sys_call+0x191e/0x3000 [ 875.776381][T10542] do_syscall_64+0xd2/0x200 [ 875.776412][T10542] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 875.776482][T10542] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 875.776522][T10542] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 875.776544][T10542] RIP: 0033:0x7fbeb32fefc9 [ 875.776560][T10542] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 875.776633][T10542] RSP: 002b:00007fbeb1d5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 875.776655][T10542] RAX: ffffffffffffffda RBX: 00007fbeb3555fa0 RCX: 00007fbeb32fefc9 [ 875.776673][T10542] RDX: 0000000000000000 RSI: 0000200000001f80 RDI: 0000000000000003 [ 875.776690][T10542] RBP: 00007fbeb1d5f090 R08: 0000000000000000 R09: 0000000000000000 [ 875.776707][T10542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 875.776802][T10542] R13: 00007fbeb3556038 R14: 00007fbeb3555fa0 R15: 00007ffc43992998 [ 875.776829][T10542] [ 876.094160][ T30] kauditd_printk_skb: 250 callbacks suppressed [ 876.094180][ T30] audit: type=1326 audit(2000000723.900:48691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.124220][ T30] audit: type=1326 audit(2000000723.900:48692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.147972][ T30] audit: type=1326 audit(2000000723.900:48693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.152493][T10556] lo speed is unknown, defaulting to 1000 [ 876.171739][ T30] audit: type=1326 audit(2000000723.900:48694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.201286][ T30] audit: type=1326 audit(2000000723.900:48695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.225119][ T30] audit: type=1326 audit(2000000723.900:48696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.248861][ T30] audit: type=1326 audit(2000000723.900:48697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.272637][ T30] audit: type=1326 audit(2000000723.900:48698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.296313][ T30] audit: type=1326 audit(2000000723.900:48699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.320213][ T30] audit: type=1326 audit(2000000723.900:48700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10551 comm="syz.3.14330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 876.366401][T10555] sd 0:0:1:0: device reset [ 877.247664][T10592] SELinux: ebitmap: truncated map [ 877.256793][T10592] SELinux: failed to load policy [ 877.265867][T10592] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14342'. [ 877.304490][T10594] netlink: 24 bytes leftover after parsing attributes in process `syz.7.14344'. [ 877.384973][T10596] sd 0:0:1:0: device reset [ 877.405712][T10601] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 877.564915][T10605] macvtap1: entered promiscuous mode [ 877.571282][T10605] macvtap1: entered allmulticast mode [ 877.944046][T10630] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 878.612072][T10666] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 878.659169][T10664] lo speed is unknown, defaulting to 1000 [ 878.695764][T10668] sd 0:0:1:0: device reset [ 879.169885][T10684] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14378'. [ 879.408227][T10692] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 879.635274][T10697] sd 0:0:1:0: device reset [ 880.272799][T10725] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 880.361283][T10727] sd 0:0:1:0: device reset [ 880.538956][T10733] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 880.551066][T10733] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 880.628745][T10747] macvtap1: entered promiscuous mode [ 880.636336][T10747] macvtap1: entered allmulticast mode [ 880.678083][T10761] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 880.770191][T10765] sd 0:0:1:0: device reset [ 880.846595][T10769] SELinux: ebitmap: truncated map [ 880.859427][T10769] SELinux: failed to load policy [ 880.865127][T10769] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14411'. [ 880.892491][T10778] netlink: 'syz.7.14416': attribute type 4 has an invalid length. [ 880.970732][T10789] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 881.054060][T10793] sd 0:0:1:0: device reset [ 881.249101][T10812] netlink: 'syz.3.14429': attribute type 4 has an invalid length. [ 881.256891][T10803] SELinux: ebitmap: truncated map [ 881.287726][T10803] SELinux: failed to load policy [ 881.296891][T10803] netlink: 12 bytes leftover after parsing attributes in process `syz.6.14426'. [ 881.454696][T10829] sd 0:0:1:0: device reset [ 881.459989][ T30] kauditd_printk_skb: 120 callbacks suppressed [ 881.460008][ T30] audit: type=1326 audit(2000000729.270:48821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 881.531492][ T30] audit: type=1326 audit(2000000729.270:48822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 881.555421][ T30] audit: type=1326 audit(2000000729.310:48823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 881.579180][ T30] audit: type=1326 audit(2000000729.310:48824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 881.602920][ T30] audit: type=1326 audit(2000000729.310:48825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 881.626752][ T30] audit: type=1326 audit(2000000729.310:48826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 881.650837][ T30] audit: type=1326 audit(2000000729.310:48827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 881.674780][ T30] audit: type=1326 audit(2000000729.310:48828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 881.698656][ T30] audit: type=1326 audit(2000000729.310:48829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 881.722388][ T30] audit: type=1326 audit(2000000729.310:48830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10835 comm="syz.4.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf5f3aefc9 code=0x7ffc0000 [ 882.133014][T10866] netlink: 'syz.9.14440': attribute type 4 has an invalid length. [ 882.205325][T10870] netlink: 24 bytes leftover after parsing attributes in process `syz.6.14441'. [ 882.284189][T10872] SELinux: ebitmap: truncated map [ 882.290630][T10872] SELinux: failed to load policy [ 882.322297][T10872] netlink: 12 bytes leftover after parsing attributes in process `syz.6.14442'. [ 882.595262][T10877] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14443'. [ 882.693840][T10906] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 882.819924][T10912] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14456'. [ 882.935259][T10914] xt_hashlimit: max too large, truncated to 1048576 [ 882.958916][T10914] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 883.147531][T10916] netlink: 'syz.4.14457': attribute type 4 has an invalid length. [ 883.277269][T10934] FAULT_INJECTION: forcing a failure. [ 883.277269][T10934] name failslab, interval 1, probability 0, space 0, times 0 [ 883.290180][T10934] CPU: 0 UID: 0 PID: 10934 Comm: syz.7.14462 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 883.290290][T10934] Tainted: [W]=WARN [ 883.290299][T10934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 883.290316][T10934] Call Trace: [ 883.290325][T10934] [ 883.290336][T10934] __dump_stack+0x1d/0x30 [ 883.290361][T10934] dump_stack_lvl+0xe8/0x140 [ 883.290387][T10934] dump_stack+0x15/0x1b [ 883.290419][T10934] should_fail_ex+0x265/0x280 [ 883.290485][T10934] should_failslab+0x8c/0xb0 [ 883.290522][T10934] kmem_cache_alloc_noprof+0x50/0x480 [ 883.290603][T10934] ? getname_flags+0x80/0x3b0 [ 883.290644][T10934] getname_flags+0x80/0x3b0 [ 883.290676][T10934] path_setxattrat+0x223/0x310 [ 883.290763][T10934] __x64_sys_setxattr+0x6e/0x90 [ 883.290867][T10934] x64_sys_call+0xad2/0x3000 [ 883.290891][T10934] do_syscall_64+0xd2/0x200 [ 883.290912][T10934] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 883.291021][T10934] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 883.291066][T10934] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 883.291174][T10934] RIP: 0033:0x7fbeb32fefc9 [ 883.291246][T10934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 883.291267][T10934] RSP: 002b:00007fbeb1d3e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 883.291292][T10934] RAX: ffffffffffffffda RBX: 00007fbeb3556090 RCX: 00007fbeb32fefc9 [ 883.291310][T10934] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000200000000280 [ 883.291324][T10934] RBP: 00007fbeb1d3e090 R08: 0000000000000000 R09: 0000000000000000 [ 883.291336][T10934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 883.291377][T10934] R13: 00007fbeb3556128 R14: 00007fbeb3556090 R15: 00007ffc43992998 [ 883.291421][T10934] [ 883.598507][T10951] netlink: 'syz.3.14471': attribute type 4 has an invalid length. [ 884.415138][T11018] macvtap1: entered promiscuous mode [ 884.420569][T11018] macvtap1: entered allmulticast mode [ 884.492564][T11022] SELinux: ebitmap: truncated map [ 884.499429][T11022] SELinux: failed to load policy [ 884.505278][T11022] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14500'. [ 884.612788][T11030] hub 9-0:1.0: USB hub found [ 884.622092][T11030] hub 9-0:1.0: 8 ports detected [ 885.341462][T11056] SELinux: ebitmap: truncated map [ 885.348292][T11056] SELinux: failed to load policy [ 885.354154][T11056] netlink: 12 bytes leftover after parsing attributes in process `syz.9.14511'. [ 885.447220][T11062] macvtap1: entered promiscuous mode [ 885.452839][T11062] macvtap1: entered allmulticast mode [ 885.484610][T11062] veth1: entered promiscuous mode [ 885.489898][T11062] veth1: entered allmulticast mode [ 885.497229][T11062] team0: Device macvtap1 failed to register rx_handler [ 885.505973][T11062] veth1: left allmulticast mode [ 885.511130][T11062] veth1: left promiscuous mode [ 885.748272][T11067] macvtap1: entered promiscuous mode [ 885.755201][T11067] macvtap1: entered allmulticast mode [ 886.002232][T11094] netlink: 'syz.3.14526': attribute type 4 has an invalid length. [ 886.010667][T11094] netlink: 'syz.3.14526': attribute type 4 has an invalid length. [ 886.462414][T11097] macvtap1: entered promiscuous mode [ 886.467925][T11097] macvtap1: entered allmulticast mode [ 886.473872][ T30] kauditd_printk_skb: 234 callbacks suppressed [ 886.473891][ T30] audit: type=1326 audit(2000000734.270:49065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 886.503749][ T30] audit: type=1326 audit(2000000734.270:49066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 886.527562][ T30] audit: type=1326 audit(2000000734.270:49067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 886.551313][ T30] audit: type=1326 audit(2000000734.270:49068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 886.740927][ T30] audit: type=1326 audit(2000000734.310:49069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 886.764886][ T30] audit: type=1326 audit(2000000734.320:49070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 886.788847][ T30] audit: type=1326 audit(2000000734.520:49071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 886.812792][ T30] audit: type=1326 audit(2000000734.520:49072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 886.888560][ T30] audit: type=1326 audit(2000000734.700:49073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbeb32fefc9 code=0x0 [ 887.155981][ T30] audit: type=1326 audit(2000000734.970:49074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11089 comm="syz.7.14524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fbeb32fefc9 code=0x7ffc0000 [ 887.280400][T11117] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14533'. [ 887.611474][T11130] netlink: 'syz.7.14537': attribute type 4 has an invalid length. [ 887.661311][T11131] netlink: 'syz.7.14537': attribute type 4 has an invalid length. [ 888.972481][T11123] macvtap1: entered promiscuous mode [ 888.977955][T11123] macvtap1: entered allmulticast mode [ 889.030918][T11156] netlink: 24 bytes leftover after parsing attributes in process `syz.9.14544'. [ 889.051022][T11152] sd 0:0:1:0: device reset [ 889.262291][T11172] netlink: 48 bytes leftover after parsing attributes in process `syz.4.14545'. [ 889.427059][T11176] netlink: 'syz.9.14551': attribute type 10 has an invalid length. [ 889.474353][T11176] team0: Port device dummy0 added [ 889.733113][T11188] netlink: 'syz.7.14556': attribute type 4 has an invalid length. [ 889.755584][T11188] netlink: 'syz.7.14556': attribute type 4 has an invalid length. [ 889.786826][T11186] SELinux: ebitmap: truncated map [ 889.793029][T11186] SELinux: failed to load policy [ 889.800452][T11186] netlink: 12 bytes leftover after parsing attributes in process `syz.6.14555'. [ 889.896875][T11191] macvtap1: entered promiscuous mode [ 889.903277][T11191] macvtap1: entered allmulticast mode [ 890.988313][T11225] netlink: 'syz.7.14567': attribute type 4 has an invalid length. [ 891.011565][T11225] netlink: 'syz.7.14567': attribute type 4 has an invalid length. [ 891.132687][T11241] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 891.944176][ T30] kauditd_printk_skb: 135 callbacks suppressed [ 891.944192][ T30] audit: type=1326 audit(2000000739.760:49210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 891.994493][T11267] lo speed is unknown, defaulting to 1000 [ 892.013874][ T30] audit: type=1326 audit(2000000739.790:49211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 892.037528][ T30] audit: type=1326 audit(2000000739.790:49212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 892.061212][ T30] audit: type=1326 audit(2000000739.790:49213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 892.085013][ T30] audit: type=1326 audit(2000000739.790:49214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 892.108808][ T30] audit: type=1326 audit(2000000739.790:49215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 892.132404][ T30] audit: type=1326 audit(2000000739.790:49216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 892.156119][ T30] audit: type=1326 audit(2000000739.790:49217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 892.179860][ T30] audit: type=1326 audit(2000000739.790:49218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 892.203552][ T30] audit: type=1326 audit(2000000739.790:49219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11266 comm="syz.3.14580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f02c474efc9 code=0x7ffc0000 [ 892.369845][T11281] netlink: 'syz.6.14582': attribute type 4 has an invalid length. [ 892.410758][T11281] netlink: 'syz.6.14582': attribute type 4 has an invalid length. [ 892.627415][T11296] sd 0:0:1:0: device reset [ 893.306696][T11318] netlink: 'syz.6.14595': attribute type 4 has an invalid length. [ 893.330157][T11318] netlink: 'syz.6.14595': attribute type 4 has an invalid length. [ 893.463763][T11323] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 893.828229][T11338] lo speed is unknown, defaulting to 1000 [ 894.016599][T11333] ================================================================== [ 894.024755][T11333] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 894.032668][T11333] [ 894.035013][T11333] write to 0xffffea0004945dd8 of 8 bytes by task 11341 on cpu 1: [ 894.042726][T11333] __filemap_remove_folio+0x1a5/0x2a0 [ 894.048122][T11333] filemap_remove_folio+0x6d/0x1d0 [ 894.053240][T11333] truncate_inode_folio+0x42/0x50 [ 894.058277][T11333] shmem_undo_range+0x244/0xa80 [ 894.063145][T11333] shmem_evict_inode+0x134/0x520 [ 894.068084][T11333] evict+0x2e3/0x550 [ 894.071978][T11333] iput+0x4ed/0x650 [ 894.075794][T11333] do_unlinkat+0x284/0x480 [ 894.080383][T11333] coredump_file+0xe3/0x6e0 [ 894.084902][T11333] vfs_coredump+0xf1d/0x20d0 [ 894.089513][T11333] get_signal+0xd84/0xf70 [ 894.093849][T11333] arch_do_signal_or_restart+0x96/0x440 [ 894.099402][T11333] irqentry_exit_to_user_mode+0x5b/0xa0 [ 894.104960][T11333] irqentry_exit+0x12/0x50 [ 894.109387][T11333] asm_exc_page_fault+0x26/0x30 [ 894.114238][T11333] [ 894.116577][T11333] read to 0xffffea0004945dd8 of 8 bytes by task 11333 on cpu 0: [ 894.124292][T11333] folio_mapping+0xa1/0xe0 [ 894.128721][T11333] evict_folios+0xe05/0x3590 [ 894.133320][T11333] try_to_shrink_lruvec+0x5b5/0x950 [ 894.138530][T11333] shrink_lruvec+0x22e/0x1b50 [ 894.143380][T11333] shrink_node+0x686/0x2120 [ 894.147894][T11333] do_try_to_free_pages+0x3f6/0xcd0 [ 894.153153][T11333] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 894.159054][T11333] try_charge_memcg+0x383/0xa10 [ 894.163913][T11333] obj_cgroup_charge_pages+0xa6/0x150 [ 894.169289][T11333] __memcg_kmem_charge_page+0x9f/0x170 [ 894.174745][T11333] __alloc_frozen_pages_noprof+0x188/0x360 [ 894.180551][T11333] alloc_pages_mpol+0xb3/0x260 [ 894.185318][T11333] alloc_pages_noprof+0x90/0x130 [ 894.190255][T11333] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 894.196074][T11333] __kvmalloc_node_noprof+0x483/0x670 [ 894.201459][T11333] ip_set_alloc+0x24/0x30 [ 894.205815][T11333] hash_netiface_create+0x282/0x740 [ 894.211032][T11333] ip_set_create+0x3cc/0x970 [ 894.215627][T11333] nfnetlink_rcv_msg+0x4c6/0x590 [ 894.220578][T11333] netlink_rcv_skb+0x123/0x220 [ 894.225357][T11333] nfnetlink_rcv+0x167/0x16c0 [ 894.230042][T11333] netlink_unicast+0x5c0/0x690 [ 894.234821][T11333] netlink_sendmsg+0x58b/0x6b0 [ 894.239583][T11333] __sock_sendmsg+0x145/0x180 [ 894.244266][T11333] ____sys_sendmsg+0x31e/0x4e0 [ 894.249043][T11333] ___sys_sendmsg+0x17b/0x1d0 [ 894.253721][T11333] __x64_sys_sendmsg+0xd4/0x160 [ 894.258598][T11333] x64_sys_call+0x191e/0x3000 [ 894.263283][T11333] do_syscall_64+0xd2/0x200 [ 894.267785][T11333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 894.273687][T11333] [ 894.276005][T11333] value changed: 0xffff888102485f00 -> 0x0000000000000000 [ 894.283107][T11333] [ 894.285423][T11333] Reported by Kernel Concurrency Sanitizer on: [ 894.291569][T11333] CPU: 0 UID: 0 PID: 11333 Comm: syz.6.14601 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 894.303041][T11333] Tainted: [W]=WARN [ 894.306840][T11333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 894.316893][T11333] ================================================================== [ 895.488755][T11333] syz.6.14601 (11333) used greatest stack depth: 6088 bytes left