last executing test programs: 3.347250663s ago: executing program 0 (id=99): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=@newqdisc={0x130, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x100, 0x2, {{0xfffffffe, 0x2, 0x40, 0x7, 0xe9, 0xcc36}, [@TCA_NETEM_LOSS={0xb4, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x1, 0xffff, 0x0, 0x6}}, @NETEM_LOSS_GE={0x14, 0x2, {0x5, 0xfffffffa, 0xa, 0x4}}, @NETEM_LOSS_GE={0x11, 0x2, {0x1, 0x9, 0x1, 0x8}}, @NETEM_LOSS_GI={0x18, 0x1, {0xcfbb, 0x2, 0x10001, 0x8, 0x1}}, @NETEM_LOSS_GE={0x14, 0x2, {0x9, 0x5, 0x1003, 0xb}}, @NETEM_LOSS_GI={0x18, 0x1, {0x8, 0x0, 0xfffff001, 0xf6, 0x3}}, @NETEM_LOSS_GI={0x18, 0x1, {0x7, 0x3, 0x5, 0x4, 0xea}}, @NETEM_LOSS_GI={0x18, 0x1, {0x6, 0x8, 0x10000, 0x2, 0x7fff}}]}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x8, 0x1000}}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0xbba5, 0x2}}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0xff}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x1}]}}}]}, 0x130}}, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f00000000c0)=0x3) 3.346587953s ago: executing program 0 (id=100): socket$nl_generic(0x10, 0x3, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) socket$rds(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffff1bfaffb702000008000000b70300000000000085000000040000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) socket$rxrpc(0x21, 0x2, 0xa) socket$nl_route(0x10, 0x3, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) io_uring_setup(0x6280, &(0x7f0000000580)={0x0, 0x90000000, 0x1, 0x0, 0x1d2}) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r6, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r7], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r6, {0xffe0}, {}, {0xa, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) 3.313583464s ago: executing program 0 (id=101): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000065c0)={0x3c, 0x1e, 0x1, 0x0, 0x2, "", [@nested={0x2c, 0xe7, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private1}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic]}]}, 0x3c}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kvm_fpu\x00', r1, 0x0, 0x1}, 0x18) syz_io_uring_setup(0xe46, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x4001, 0x2b7}, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000005000000050019009500"/33], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x7d243a6ea807936d, 0x12, 0x25dfdbf8}, 0x14}, 0x1, 0x0, 0x0, 0x48891}, 0x880) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r6) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 2.751955202s ago: executing program 4 (id=112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000000906010200000000004e2200020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000003}, 0x80) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x0, 0x100c40, 0x5, 0x6, 0x2, 0x40, 0x3, 0x0, 0x1, 0x5}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) close(r4) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905"], 0x0) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c0400070080000300", 0x33a) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r9, 0x107, 0x7, &(0x7f0000000100)=0x4000200, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r6, @ANYRES32, @ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r10}, 0x10) fremovexattr(r11, 0x0) r12 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000440)={'veth0_virt_wifi\x00'}) sendto$packet(r12, &(0x7f0000000180)='\v', 0x1, 0x0, &(0x7f0000000140)={0x11, 0x88a8, r13}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES8=r8], 0x24}, 0x1, 0x5502000000000000}, 0x0) 2.463325375s ago: executing program 0 (id=113): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) socket$kcm(0x2, 0x5, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000008000400", @ANYRES32=r3, @ANYBLOB="06001500070000000c00168008000100", @ANYRES64=r2], 0x38}}, 0x10) 2.288353388s ago: executing program 2 (id=118): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="100000002d000b02d25a806f8c6394f9101a04000a", 0x15}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000958ff5035314d539a998cb42bf1e8ba8925fd3d8dcd658e395c9d3205640fe5ef6d2695afcb13b17c8eb822f6748f3c67a33f4ec93ed521e8149fee32e750e1209d306a077f2d58a1b33049c9f23f0ac1a226027492a54e2a10cd3b20f793e6daba82a30613fa1bb90de4b90bf436557f35954c93def9da9a7092fa4efe7", @ANYRES64=r0, @ANYRES8=r0, @ANYRESDEC, @ANYRES64=r0], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) socket$inet_tcp(0x2, 0x1, 0x0) memfd_secret(0x80000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d80000001c0081044e81f782db44b9040a1d08030e000000e8fea4a1180015000600142603600e1208000f1000810401a80016000a0001", 0x37}], 0x1, 0x0, 0x0, 0x7400}, 0x10) r3 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_register(r3, &(0x7f00000000c0)={0x3a, 'syz0', 0x3a, 'M', 0x3a, 0x40000048, 0x3a, '\\@', 0x3a, '.[', 0x3a, './file0'}, 0x2b) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, 0x0, 0x5c8}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe"], 0xfe1b) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050059000000000000000000000000000000b70800000410008af0ff00000000bfa10000000000000701000110ffffffbfa400000000000007040000f0ffffffb702000008000000182300"/92, @ANYRES32=r5, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6, 0x0, 0x4}, 0x18) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x0, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r8, 0x5) r9 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r9, 0x2) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r10, &(0x7f0000001440)=""/126, 0x7e, 0x41) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r7) sendmsg$IEEE802154_LIST_PHY(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, r11, 0x30b, 0x70bd27, 0x25dfdbfc}, 0x14}}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001800599c6d0eab070004000523"], 0xfe33) 2.165647709s ago: executing program 4 (id=121): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a00000007000000ff0f0000070000000000", @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x10000000}, 0x0, 0xc8, 0xffff, 0x5, 0xf9, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) r3 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r4 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000000c0)={0x2, 0x2, 0x44, 0x0, 0xd}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) 2.09247191s ago: executing program 4 (id=123): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006000)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0xfffffff9, @loopback, 0x9}, 0x1c, &(0x7f0000001140)=[{&(0x7f00000005c0)="05", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{0x0}], 0x1}}], 0x2, 0x20008055) pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r4, 0x1}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x80000}, 0x18) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x11) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r6, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0xa1}], 0x2, 0x0, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="e8256eb42e6ff1fe700331577b4e2da913c45a58604b25e382494dfa2ef8c5224e2cabc5acd0972f5251e79ff5ff49830b45296e9cdfe19f3f05806b15e45a61e94845dd62bf9286cc7154b6cc41040e5613766d45af2f74ee27c95f600dc9bc56f6ffb9606a9b10491d3b534dddd13cb4b44271824346306778e16f67eaeae969f89e0aac6646d229099c55", 0x8c}, {&(0x7f0000000680)="495b8c555ee930abd38e306fb0201093e75aae4c51bbb2ff19a9f0e8100f339303f2b4f591f66e3d2834f6c0e1587570942aa30897f38f1023546dfc07f4f1bf44e0f2e1075503b0b45e76f7a2b4a06507176e5a18fb7a74140df1c796e116ef53ff01eca895f00cd71046470e7de8ffac12bb94b527889106c2265b0a86363175030fe77dbceda311e2f3ad4b41da3c4babebf22155ad82b0020d5460f21f8febd697fdf9ba579f3d00c3c052b490839779e0828a8b1e839ebcdc157b4c9bb2de0d5e428c94c20ce7d42985d557c1b410c6c782a406378ee0785c5c8da93799bf21e1493176c688f5187b596e17951c9d39113c828a", 0xf6}, {&(0x7f0000000780)="f8ddf61a244f4e76f9c76d67905c9049f036c400603c25e841ac213e4bc54152c0abdaccf9251f4c6c28d80c83cb3638316dc5e90cb74f979625c2d94eccbc786cc8edd333", 0x45}, {&(0x7f0000000840)="1627014aa8ce529f1e7655f6fc4faf9e6d38d971ffed85973b436f9a0c262a3beedf7250bad3e3b14f801026b479d61ff8c73ce1909124be9010c5bb2cac3a1bb99e209973eeeb8807289a037b1271fb86c07deb05800124846ac7d5211fe2ef2b1b1029c5568a866e5ae8ebcca6f5010ef6da47001b4f6d601828e2637fd9616b6ae89079490bff7eb138bf3fa5d02722e35cbb44ec9141644b7bfcb81a67ed7b39307a8a0b3adac2", 0xa9}, {&(0x7f0000000300)="6be239771fdc80556cc113c6ddf4044bd996451c94fd23f04e3854be1eb1ee70951f929dec9bfba03fe56cbdfde5ff1547896b9f6e1f84bb0d3e84d115bdee7ba477", 0x42}], 0x5) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000b00)=""/201, 0xbb}], 0x47, 0x46, 0x3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x18) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.791606535s ago: executing program 0 (id=126): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r3], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xc, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYRESHEX, @ANYRESDEC=r2, @ANYRES8=0x0, @ANYRESDEC=r0], &(0x7f00000003c0)='GPL\x00', 0x2000007, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r5, &(0x7f0000000240), 0xfffffecc) unshare(0x60480) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000580)=ANY=[@ANYRES32=r6, @ANYBLOB="b9cc3def8211c9d812b4e9e953a7860dc2c5a53a65dc06e69cfa231a76920432d88f7ef8a64eb44b486343a21670f6e4fce8cd7b3c290b0b5ce509dc70bbb1598afae02c837e2da5970cb6854c2291cb21f9470a8021f62a4f75fbc1ceb00e9ba273"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xd4}}, 0x0) r8 = socket$caif_stream(0x25, 0x1, 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x3000)=nil) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r9, &(0x7f0000000d00)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x2, 0x200) msgget$private(0x0, 0x0) unshare(0x8000080) setsockopt(r8, 0x7, 0x7f, &(0x7f0000001cc0)="c5e6", 0x2) 1.39604159s ago: executing program 2 (id=127): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000065c0)={0x10c, 0x1e, 0x1, 0x0, 0x2, "", [@nested={0xf9, 0xe7, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private1}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe8101000000010000008b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47"]}]}, 0x10c}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kvm_fpu\x00', r1, 0x0, 0x1}, 0x18) syz_io_uring_setup(0xe46, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x4001, 0x2b7}, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000005000000050019009500"/33], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r6, 0x7d243a6ea807936d, 0x12, 0x25dfdbf8}, 0x14}, 0x1, 0x0, 0x0, 0x48891}, 0x880) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r7) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r7) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 1.279540602s ago: executing program 4 (id=128): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000006000)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0xfffffff9, @loopback, 0x9}, 0x1c, &(0x7f0000001140)=[{&(0x7f00000005c0)="05", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{0x0}], 0x1}}], 0x2, 0x20008055) pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r4, 0x1}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x80000}, 0x18) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x11) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r6, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0xa1}], 0x2, 0x0, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="e8256eb42e6ff1fe700331577b4e2da913c45a58604b25e382494dfa2ef8c5224e2cabc5acd0972f5251e79ff5ff49830b45296e9cdfe19f3f05806b15e45a61e94845dd62bf9286cc7154b6cc41040e5613766d45af2f74ee27c95f600dc9bc56f6ffb9606a9b10491d3b534dddd13cb4b44271824346306778e16f67eaeae969f89e0aac6646d229099c55", 0x8c}, {&(0x7f0000000680)="495b8c555ee930abd38e306fb0201093e75aae4c51bbb2ff19a9f0e8100f339303f2b4f591f66e3d2834f6c0e1587570942aa30897f38f1023546dfc07f4f1bf44e0f2e1075503b0b45e76f7a2b4a06507176e5a18fb7a74140df1c796e116ef53ff01eca895f00cd71046470e7de8ffac12bb94b527889106c2265b0a86363175030fe77dbceda311e2f3ad4b41da3c4babebf22155ad82b0020d5460f21f8febd697fdf9ba579f3d00c3c052b490839779e0828a8b1e839ebcdc157b4c9bb2de0d5e428c94c20ce7d42985d557c1b410c6c782a406378ee0785c5c8da93799bf21e1493176c688f5187b596e17951c9d39113c828a", 0xf6}, {&(0x7f0000000780)="f8ddf61a244f4e76f9c76d67905c9049f036c400603c25e841ac213e4bc54152c0abdaccf9251f4c6c28d80c83cb3638316dc5e90cb74f979625c2d94eccbc786cc8edd333", 0x45}, {&(0x7f0000000840)="1627014aa8ce529f1e7655f6fc4faf9e6d38d971ffed85973b436f9a0c262a3beedf7250bad3e3b14f801026b479d61ff8c73ce1909124be9010c5bb2cac3a1bb99e209973eeeb8807289a037b1271fb86c07deb05800124846ac7d5211fe2ef2b1b1029c5568a866e5ae8ebcca6f5010ef6da47001b4f6d601828e2637fd9616b6ae89079490bff7eb138bf3fa5d02722e35cbb44ec9141644b7bfcb81a67ed7b39307a8a0b3adac2", 0xa9}, {&(0x7f0000000300)="6be239771fdc80556cc113c6ddf4044bd996451c94fd23f04e3854be1eb1ee70951f929dec9bfba03fe56cbdfde5ff1547896b9f6e1f84bb0d3e84d115bdee7ba477", 0x42}], 0x5) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000b00)=""/201, 0xbb}], 0x47, 0x46, 0x3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x18) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.022233825s ago: executing program 1 (id=129): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f000000fe80), 0x40800, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f000000fec0)=ANY=[]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) unshare(0x28020480) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x94, 0x0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000124c18110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='\x00', 0x89901) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffff4, @void, @value}, 0x94) socketpair(0x2a, 0x2, 0xe, &(0x7f0000000580)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0x10, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1fffffffffffffa5, &(0x7f00000008c0)=ANY=[@ANYBLOB="39560594d3d493fd382b2975fa141ec0a39406c1056afc0baddfdaf9da402d979261d3871b8806a24fa31214bd94eeee4a29077f7bd24dc87d53a1ec197b81cde5c6c6eb8fc64a41f21d8d3f4ea5c2127dce7509a270687a1a22ebf28fc86806e48324be5c2d9708a3d0fc0b7ec1f6a9", @ANYRESHEX, @ANYRES64=r4], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000280)={'veth1_to_bridge\x00', &(0x7f00000005c0)=@ethtool_gstrings={0x1b, 0x4, 0x3, "988d8c"}}) r8 = socket$kcm(0x10, 0x3, 0x10) r9 = socket$packet(0x11, 0xa, 0x300) getpeername$packet(r9, 0x0, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002d000b12d25a80648c2594f90124fc60100c022300040000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18020000000000001500000000800000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095c0d99047fc6241f3e15c00800cb5ccaf650ebd711dae55438896562d6eee0734f3a880b25b9bb2e10d83058e614963cc1ed85ec14f772744972eced290b195e9d0738290ac22047adecbe756c633389c8314d57d9deafbaaf700000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) 980.678276ms ago: executing program 1 (id=130): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000a57daf93000000000000000000", @ANYRES32=0x0], 0x50) (rerun: 32) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x437, 0x1, 0x25dfdbf8, {0x0, 0x0, 0x0, r2, 0x40c89}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44085}, 0x0) (async, rerun: 32) r3 = socket$packet(0x11, 0x3, 0x300) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'gre0\x00'}) (async) r4 = socket$inet(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) (async) sendmmsg$inet(r4, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @loopback}}}], 0x20}}], 0x1, 0x4040880) (async) r5 = socket$inet_udplite(0x2, 0x2, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) (async) setsockopt$ARPT_SO_SET_REPLACE(r5, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x218, 0x218, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0x0, 0x0, 0xff]}}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'pimreg1\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) (async) add_key(&(0x7f0000000440)='.request_key_auth\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="955eb6007d48ec6ac2f7bcf979e36fd0154fad670a4b9272de6a50431856757909081971a8c392b0e7775fa1ba1d4e87825cf70b7bd304e61ca711b4147d335981416afd04b9a5a5beca4d79ec1dc3dfc2e7ebba583468f263cfcc1747e905a6a25e23f3f340db68198f17d0f421ed2495e23bc739cc6ce6262ba1ec26f70db9ae784b904d8e302d23ebc7ee2c0f1909ea698da75ffc", 0x96, 0xfffffffffffffff8) 833.658378ms ago: executing program 3 (id=132): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)=ANY=[], 0x0) close_range(r1, 0xffffffffffffffff, 0x200000000000000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x1a, 0x0, @void}, 0x10) gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000071000c000000000095000300"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0xa, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\f\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000fcffffff00"/28], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x400, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x4, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = io_uring_setup(0x3e5c, &(0x7f0000000340)={0x0, 0x79b0}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1a00}], 0x0, 0x11a}, 0x20) r4 = socket$igmp(0x2, 0x3, 0x2) setrlimit(0xf, &(0x7f0000000000)={0x0, 0xfffffffbffffffff}) timer_create(0x3, 0x0, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(r5, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001640)={0x30, 0x2e, 0x503, 0x0, 0x0, "", [@typed={0x0, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x30}], 0x1}, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e21, @broadcast}, {}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 'lo\x00'}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 762.048269ms ago: executing program 1 (id=133): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a00000007000000ff0f0000070000000000", @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x10000000}, 0x0, 0xc8, 0xffff, 0x5, 0xf9, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) r3 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r4 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000000c0)={0x2, 0x2, 0x44, 0x0, 0xd}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) 743.191719ms ago: executing program 1 (id=134): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000440)={'syz_tun\x00', 0x101}) close(r0) 740.66674ms ago: executing program 0 (id=135): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) connect$unix(r2, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r4, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000008c0)}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000f00)="300c9fd7cbdc2b2f231d94cd6d13c6ea067c8650bb37ea7854a57cf0f7a972cb67dcc77042c0374d9deb15f82653bcca9269038593831548e731cd83a8b279", 0x3f}, {&(0x7f0000000b00)="06cedc4940a621666d04c16c7bc82365a6c30f93012a61487c83f039ffe6e1f06f7b3e966de5ebb9c5f7619c3550cb59fb7880b62e", 0x35}, {&(0x7f0000000a40)="36cd2e8754949675ce859217975c2835106d2f69c86875be005c950118164e68", 0x20}, {&(0x7f0000000b40)="2832aa4a799d914bb0c812b8607c4f13e0a3a35ecd963e4398c74287656789cd8c42917f9afc2913c92fdfa9ea2d8f763283e6ec3fed640a37331a6f44be3cc676e96515e9d4799798", 0x49}], 0x4}}, {{0x0, 0x0, &(0x7f00000009c0)}}], 0x3, 0xc0) sendto$inet(r4, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 740.005129ms ago: executing program 3 (id=136): bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 672.214211ms ago: executing program 1 (id=137): r0 = syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000d40)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xb7, 0x10, 0x40, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x1, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x6, 0x4, 0xa}}}}}]}}]}}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, &(0x7f0000001180)={0x14, 0x0, &(0x7f0000001080)={0x0, 0x3, 0xf2, @string={0xf2, 0x3, "7fba9966c0e47bc79206eec0efa0a7f2faf382a6d8c9ee12e6fc40266ae8aca6cced29f756c09f0788a6f3d447248808a83567a2040a9fb0b60c55e8fc59bd679217723bd01a0df37187af2fbb32093a60da276a70b9ef520936453b0a008c36f7b6b3339d9bfd3e6955cc3aedb7982646773e34a00d478eae4b83e78e65e4ea8d38c75db965d44004c1a44f6373ef7256f50d7ff6a06541102086cb29a4bb1d53311bc7b629d520bcc07be929d6063f3de004ca2b9b550158a26eebf27a7273fdf0539caabaae02ff7b716fe7ff391d22661d69b639ab0b6944553c89b846a2681559be0b633fdaba20f37e52da7bdf"}}}, 0x0) 672.02744ms ago: executing program 3 (id=138): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40, &(0x7f0000000100), 0x1, 0x576, &(0x7f0000000140)="$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") execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x106) r0 = socket$inet(0x2, 0x1, 0x100) listen(r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) mkdir(0x0, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 634.618601ms ago: executing program 3 (id=139): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000000706010400000000000000000200000005000100070000000800064000000002"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 557.443652ms ago: executing program 2 (id=140): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988ca", 0xe}], 0x1) 397.939204ms ago: executing program 4 (id=141): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf523"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newtclass={0x24, 0x28, 0x20, 0x70bd28, 0x7, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xffe0}, {0xb, 0xa}, {0xfff3, 0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x200400c4) r0 = socket$netlink(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 220.039637ms ago: executing program 4 (id=142): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000100), &(0x7f00000001c0)=@tcp=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000100), &(0x7f0000000140)=@udp=r3, 0x1}, 0x20) 219.575997ms ago: executing program 3 (id=143): unshare(0x2c020400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @mcast2}, 0xffffffffffffff84) 219.305797ms ago: executing program 3 (id=144): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4b, 0x0) sched_setaffinity(r0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}], 0x62, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r1, 0x4) 184.305917ms ago: executing program 2 (id=145): r0 = socket(0x10, 0x803, 0x0) unshare(0x22020400) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 162.863307ms ago: executing program 1 (id=146): r0 = socket$igmp6(0xa, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x427038d1c55ceeaf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) 310.429µs ago: executing program 2 (id=147): r0 = epoll_create1(0x80000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, "000080f100df000000a7d9de16c708db7200"}) r2 = syz_open_pts(r1, 0x42) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)={0x2}) 0s ago: executing program 2 (id=148): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x88, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x4f, 0xe, {{{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @val={0x4, 0x6, {0xe0, 0x8, 0x8000, 0x91d0}}, @void, @void, @void, @val={0x2a, 0x1, {0x0, 0x1}}, @void, @val={0x2d, 0x1a, {0x40, 0x3, 0x4, 0x0, {0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x1, 0x7, 0x97}}, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_PBSS={0x4}]}, 0x88}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.44' (ED25519) to the list of known hosts. [ 26.709442][ T29] audit: type=1400 audit(1750733048.876:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.710715][ T3290] cgroup: Unknown subsys name 'net' [ 26.732382][ T29] audit: type=1400 audit(1750733048.876:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.759817][ T29] audit: type=1400 audit(1750733048.906:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.915240][ T3290] cgroup: Unknown subsys name 'cpuset' [ 26.921484][ T3290] cgroup: Unknown subsys name 'rlimit' [ 27.094292][ T29] audit: type=1400 audit(1750733049.256:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.117720][ T29] audit: type=1400 audit(1750733049.266:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.138377][ T29] audit: type=1400 audit(1750733049.266:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.153027][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.159038][ T29] audit: type=1400 audit(1750733049.266:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.187844][ T29] audit: type=1400 audit(1750733049.266:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.206322][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.213038][ T29] audit: type=1400 audit(1750733049.266:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.245294][ T29] audit: type=1400 audit(1750733049.336:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.396455][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 28.481443][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 28.504247][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.514484][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.521910][ T3308] bridge_slave_0: entered allmulticast mode [ 28.528523][ T3308] bridge_slave_0: entered promiscuous mode [ 28.537208][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.544378][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.551782][ T3308] bridge_slave_1: entered allmulticast mode [ 28.558344][ T3308] bridge_slave_1: entered promiscuous mode [ 28.571775][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 28.583385][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 28.619725][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.644983][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.670230][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.687891][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.695251][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.702546][ T3306] bridge_slave_0: entered allmulticast mode [ 28.709302][ T3306] bridge_slave_0: entered promiscuous mode [ 28.731840][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.738986][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.746247][ T3306] bridge_slave_1: entered allmulticast mode [ 28.752740][ T3306] bridge_slave_1: entered promiscuous mode [ 28.781173][ T3308] team0: Port device team_slave_0 added [ 28.787890][ T3308] team0: Port device team_slave_1 added [ 28.817755][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.824958][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.832082][ T3303] bridge_slave_0: entered allmulticast mode [ 28.838570][ T3303] bridge_slave_0: entered promiscuous mode [ 28.845241][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.852305][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.859621][ T3303] bridge_slave_1: entered allmulticast mode [ 28.866094][ T3303] bridge_slave_1: entered promiscuous mode [ 28.872345][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.879497][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.886785][ T3309] bridge_slave_0: entered allmulticast mode [ 28.893296][ T3309] bridge_slave_0: entered promiscuous mode [ 28.900802][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.929898][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.940525][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.949880][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.957038][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.964302][ T3309] bridge_slave_1: entered allmulticast mode [ 28.970846][ T3309] bridge_slave_1: entered promiscuous mode [ 28.977208][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.984361][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.010409][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.021575][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.028742][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.054914][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.077076][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.103864][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.113074][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.120266][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.127603][ T3302] bridge_slave_0: entered allmulticast mode [ 29.133997][ T3302] bridge_slave_0: entered promiscuous mode [ 29.140693][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.147867][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.155212][ T3302] bridge_slave_1: entered allmulticast mode [ 29.161687][ T3302] bridge_slave_1: entered promiscuous mode [ 29.173933][ T3306] team0: Port device team_slave_0 added [ 29.185713][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.206240][ T3306] team0: Port device team_slave_1 added [ 29.218076][ T3303] team0: Port device team_slave_0 added [ 29.224976][ T3303] team0: Port device team_slave_1 added [ 29.251501][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.271419][ T3308] hsr_slave_0: entered promiscuous mode [ 29.277421][ T3308] hsr_slave_1: entered promiscuous mode [ 29.283629][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.290638][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.316610][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.328594][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.343288][ T3309] team0: Port device team_slave_0 added [ 29.349960][ T3309] team0: Port device team_slave_1 added [ 29.356178][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.363138][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.389430][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.410490][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.417584][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.443771][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.455100][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.462076][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.488306][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.512500][ T3302] team0: Port device team_slave_0 added [ 29.519183][ T3302] team0: Port device team_slave_1 added [ 29.542807][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.549846][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.575911][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.587631][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.594619][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.620721][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.642162][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.649208][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.675169][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.687155][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.694175][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.720195][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.775206][ T3306] hsr_slave_0: entered promiscuous mode [ 29.781264][ T3306] hsr_slave_1: entered promiscuous mode [ 29.787187][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.794907][ T3306] Cannot create hsr debugfs directory [ 29.807346][ T3303] hsr_slave_0: entered promiscuous mode [ 29.813381][ T3303] hsr_slave_1: entered promiscuous mode [ 29.819408][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.827171][ T3303] Cannot create hsr debugfs directory [ 29.845136][ T3309] hsr_slave_0: entered promiscuous mode [ 29.851190][ T3309] hsr_slave_1: entered promiscuous mode [ 29.857055][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.864657][ T3309] Cannot create hsr debugfs directory [ 29.872422][ T3302] hsr_slave_0: entered promiscuous mode [ 29.878536][ T3302] hsr_slave_1: entered promiscuous mode [ 29.884610][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.892228][ T3302] Cannot create hsr debugfs directory [ 30.089114][ T3308] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.102878][ T3308] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.111760][ T3308] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.123151][ T3308] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.145299][ T3302] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.154385][ T3302] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.163392][ T3302] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.173011][ T3302] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.206653][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.221795][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.230800][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.239783][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.271008][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.281002][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.291125][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.300600][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.310667][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.346375][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.355666][ T3309] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.364828][ T3309] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.374381][ T3309] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.385692][ T2842] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.392771][ T2842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.405372][ T3309] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.419303][ T2842] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.426677][ T2842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.478063][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.505621][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.523955][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.539162][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.546297][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.561754][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.570460][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.579359][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.589264][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.596381][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.612150][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.619258][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.629176][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.640936][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.656428][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.663543][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.678395][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.685539][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.706013][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.713152][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.723094][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.730214][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.748625][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.755725][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.777055][ T3302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.787531][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.841479][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.938249][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.954208][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.965354][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.980704][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.034274][ T3308] veth0_vlan: entered promiscuous mode [ 31.051302][ T3308] veth1_vlan: entered promiscuous mode [ 31.089668][ T3308] veth0_macvtap: entered promiscuous mode [ 31.113826][ T3308] veth1_macvtap: entered promiscuous mode [ 31.160773][ T3303] veth0_vlan: entered promiscuous mode [ 31.180873][ T3306] veth0_vlan: entered promiscuous mode [ 31.189166][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.198721][ T3303] veth1_vlan: entered promiscuous mode [ 31.213183][ T3309] veth0_vlan: entered promiscuous mode [ 31.227035][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.235518][ T3306] veth1_vlan: entered promiscuous mode [ 31.248468][ T3309] veth1_vlan: entered promiscuous mode [ 31.262417][ T3308] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.271278][ T3308] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.280084][ T3308] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.288869][ T3308] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.310415][ T3303] veth0_macvtap: entered promiscuous mode [ 31.318124][ T3302] veth0_vlan: entered promiscuous mode [ 31.330891][ T3303] veth1_macvtap: entered promiscuous mode [ 31.339415][ T3302] veth1_vlan: entered promiscuous mode [ 31.359380][ T3306] veth0_macvtap: entered promiscuous mode [ 31.371375][ T3309] veth0_macvtap: entered promiscuous mode [ 31.388073][ T3306] veth1_macvtap: entered promiscuous mode [ 31.397265][ T3309] veth1_macvtap: entered promiscuous mode [ 31.403956][ T3302] veth0_macvtap: entered promiscuous mode [ 31.411691][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.426228][ T3308] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.430068][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.451219][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.464686][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.476427][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.483717][ T3473] $Hÿ: renamed from bond0 (while UP) [ 31.493786][ T3473] $Hÿ: entered promiscuous mode [ 31.499014][ T3473] bond_slave_0: entered promiscuous mode [ 31.505052][ T3473] bond_slave_1: entered promiscuous mode [ 31.517576][ T3302] veth1_macvtap: entered promiscuous mode [ 31.525507][ T3303] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.534312][ T3303] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.543222][ T3303] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.551977][ T3303] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.569022][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.579252][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.587284][ T3309] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.596160][ T3309] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.605074][ T3309] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.613859][ T3309] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.628027][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.647388][ T3306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.656406][ T3306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.665272][ T3306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.674181][ T3306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.688151][ T3302] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.697008][ T3302] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.705745][ T3302] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.714534][ T3302] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.718057][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 31.718075][ T29] audit: type=1400 audit(1750733053.886:107): avc: denied { block_suspend } for pid=3474 comm="syz.3.6" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.760947][ T29] audit: type=1400 audit(1750733053.926:108): avc: denied { read write } for pid=3474 comm="syz.3.6" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 31.785098][ T29] audit: type=1400 audit(1750733053.926:109): avc: denied { open } for pid=3474 comm="syz.3.6" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 31.892453][ T29] audit: type=1400 audit(1750733054.056:110): avc: denied { write } for pid=3479 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.912385][ T29] audit: type=1400 audit(1750733054.056:111): avc: denied { nlmsg_write } for pid=3479 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.945090][ T3485] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=276 sclass=netlink_tcpdiag_socket pid=3485 comm=syz.2.3 [ 31.989614][ T29] audit: type=1400 audit(1750733054.106:112): avc: denied { compute_member } for pid=3480 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 32.009875][ T29] audit: type=1400 audit(1750733054.126:113): avc: denied { create } for pid=3487 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.030201][ T29] audit: type=1400 audit(1750733054.156:114): avc: denied { write } for pid=3487 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.050508][ T29] audit: type=1400 audit(1750733054.156:115): avc: denied { create } for pid=3489 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.090793][ T3485] sctp: [Deprecated]: syz.2.3 (pid 3485) Use of int in max_burst socket option deprecated. [ 32.090793][ T3485] Use struct sctp_assoc_value instead [ 32.101650][ T3495] loop3: detected capacity change from 0 to 1024 [ 32.123833][ T29] audit: type=1400 audit(1750733054.236:116): avc: denied { write } for pid=3489 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.157743][ T3495] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 32.168858][ T3495] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 32.199707][ T3495] JBD2: no valid journal superblock found [ 32.205634][ T3495] EXT4-fs (loop3): Could not load journal inode [ 32.229474][ T3504] loop2: detected capacity change from 0 to 512 [ 32.264208][ T3504] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 32.315196][ T3513] loop1: detected capacity change from 0 to 512 [ 32.323080][ T3504] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.12: bad orphan inode 11 [ 32.328909][ C1] hrtimer: interrupt took 27616 ns [ 32.335897][ T3513] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.16: bg 0: block 16: invalid block bitmap [ 32.374734][ T3504] ext4_test_bit(bit=10, block=4) = 1 [ 32.374818][ T3504] is_bad_inode(inode)=0 [ 32.374831][ T3504] NEXT_ORPHAN(inode)=2080374784 [ 32.374841][ T3504] max_ino=32 [ 32.374856][ T3504] i_nlink=0 [ 32.374989][ T3504] EXT4-fs (loop2): 1 truncate cleaned up [ 32.375494][ T3504] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.412254][ T3510] netlink: 16 bytes leftover after parsing attributes in process `syz.3.14'. [ 32.417817][ T3513] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 32.443584][ T3517] GUP no longer grows the stack in syz.0.13 (3517): 200000004000-200000008000 (200000002000) [ 32.443627][ T3517] CPU: 1 UID: 0 PID: 3517 Comm: syz.0.13 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 32.443662][ T3517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.443683][ T3517] Call Trace: [ 32.443691][ T3517] [ 32.443701][ T3517] __dump_stack+0x1d/0x30 [ 32.443779][ T3517] dump_stack_lvl+0xe8/0x140 [ 32.443806][ T3517] dump_stack+0x15/0x1b [ 32.443828][ T3517] __get_user_pages+0x199d/0x1fb0 [ 32.443864][ T3517] ? __rcu_read_unlock+0x4f/0x70 [ 32.443990][ T3517] get_user_pages_remote+0x1dc/0x7a0 [ 32.444017][ T3517] __access_remote_vm+0x156/0x560 [ 32.444045][ T3517] access_remote_vm+0x32/0x40 [ 32.444083][ T3517] proc_pid_cmdline_read+0x30f/0x6a0 [ 32.444186][ T3517] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 32.444308][ T3517] vfs_readv+0x3f8/0x690 [ 32.444348][ T3517] ? __bpf_trace_sys_enter+0x10/0x30 [ 32.444375][ T3517] __x64_sys_preadv+0xfd/0x1c0 [ 32.444402][ T3517] x64_sys_call+0x1503/0x2fb0 [ 32.444430][ T3517] do_syscall_64+0xd2/0x200 [ 32.444453][ T3517] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 32.444597][ T3517] ? clear_bhb_loop+0x40/0x90 [ 32.444714][ T3517] ? clear_bhb_loop+0x40/0x90 [ 32.444816][ T3517] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.444841][ T3517] RIP: 0033:0x7f05136de929 [ 32.444867][ T3517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.444890][ T3517] RSP: 002b:00007f0511d26038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 32.444963][ T3517] RAX: ffffffffffffffda RBX: 00007f0513906080 RCX: 00007f05136de929 [ 32.444980][ T3517] RDX: 0000000000000001 RSI: 0000200000000d00 RDI: 0000000000000008 [ 32.444996][ T3517] RBP: 00007f0513760b39 R08: 0000000000000200 R09: 0000000000000000 [ 32.445012][ T3517] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 32.445052][ T3517] R13: 0000000000000000 R14: 00007f0513906080 R15: 00007fffbb2e8f68 [ 32.445109][ T3517] [ 32.453295][ T3509] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.474195][ T3513] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.16: invalid indirect mapped block 5 (level 0) [ 32.550329][ T3504] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.12: bg 0: block 393: padding at end of block bitmap is not set [ 32.554636][ T3513] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.16: invalid indirect mapped block 4294967295 (level 1) [ 32.690582][ T3518] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 32.700940][ T3513] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.16: invalid indirect mapped block 4294967295 (level 2) [ 32.716428][ T3518] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 32.726418][ T3513] EXT4-fs (loop1): 1 truncate cleaned up [ 32.753906][ T3513] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.817490][ T3525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.827774][ T3525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.907216][ T3521] bridge0: port 3(gretap0) entered blocking state [ 32.913847][ T3521] bridge0: port 3(gretap0) entered disabled state [ 32.921651][ T3521] gretap0: entered allmulticast mode [ 32.927763][ T3521] gretap0: entered promiscuous mode [ 32.933454][ T3521] bridge0: port 3(gretap0) entered blocking state [ 32.940100][ T3521] bridge0: port 3(gretap0) entered forwarding state [ 33.004374][ T3509] syz.4.15 (3509) used greatest stack depth: 10696 bytes left [ 33.032740][ T3504] syz.2.12 (3504) used greatest stack depth: 10096 bytes left [ 33.047172][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.053046][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.105003][ T3541] FAULT_INJECTION: forcing a failure. [ 33.105003][ T3541] name failslab, interval 1, probability 0, space 0, times 1 [ 33.118072][ T3541] CPU: 1 UID: 0 PID: 3541 Comm: syz.2.21 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 33.118181][ T3541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 33.118197][ T3541] Call Trace: [ 33.118253][ T3541] [ 33.118263][ T3541] __dump_stack+0x1d/0x30 [ 33.118359][ T3541] dump_stack_lvl+0xe8/0x140 [ 33.118384][ T3541] dump_stack+0x15/0x1b [ 33.118417][ T3541] should_fail_ex+0x265/0x280 [ 33.118505][ T3541] should_failslab+0x8c/0xb0 [ 33.118530][ T3541] kmem_cache_alloc_noprof+0x50/0x310 [ 33.118617][ T3541] ? prepare_creds+0x37/0x4c0 [ 33.118648][ T3541] prepare_creds+0x37/0x4c0 [ 33.118719][ T3541] set_current_groups+0x1b/0x180 [ 33.118739][ T3541] __se_sys_setgroups+0x282/0x300 [ 33.118761][ T3541] __x64_sys_setgroups+0x31/0x40 [ 33.118785][ T3541] x64_sys_call+0x2495/0x2fb0 [ 33.118812][ T3541] do_syscall_64+0xd2/0x200 [ 33.118854][ T3541] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 33.118888][ T3541] ? clear_bhb_loop+0x40/0x90 [ 33.118915][ T3541] ? clear_bhb_loop+0x40/0x90 [ 33.118944][ T3541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.118968][ T3541] RIP: 0033:0x7fe6c55ce929 [ 33.119025][ T3541] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.119043][ T3541] RSP: 002b:00007fe6c3c37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000074 [ 33.119066][ T3541] RAX: ffffffffffffffda RBX: 00007fe6c57f5fa0 RCX: 00007fe6c55ce929 [ 33.119082][ T3541] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 33.119097][ T3541] RBP: 00007fe6c3c37090 R08: 0000000000000000 R09: 0000000000000000 [ 33.119151][ T3541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.119165][ T3541] R13: 0000000000000000 R14: 00007fe6c57f5fa0 R15: 00007ffcf1671ad8 [ 33.119187][ T3541] [ 33.371565][ T3551] netlink: 5 bytes leftover after parsing attributes in process `syz.2.25'. [ 33.381813][ T3551] 0ªX¹¦º: renamed from gretap0 (while UP) [ 33.389675][ T3551] 0ªX¹¦º: entered allmulticast mode [ 33.444057][ T3540] loop1: detected capacity change from 0 to 512 [ 33.470741][ T3554] loop2: detected capacity change from 0 to 512 [ 33.480735][ T3540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.494190][ T3540] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.505955][ T3554] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.512816][ T3554] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.526130][ T3554] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.589438][ T3561] loop4: detected capacity change from 0 to 128 [ 33.635548][ T3561] EXT4-fs (loop4): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 33.692284][ T3564] capability: warning: `syz.0.27' uses 32-bit capabilities (legacy support in use) [ 33.707805][ T3295] udevd[3295]: incorrect ext4 checksum on /dev/loop4 [ 33.723459][ T3554] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.753824][ T3295] udevd[3295]: incorrect ext4 checksum on /dev/loop4 [ 33.802175][ T3554] EXT4-fs (loop2): 1 truncate cleaned up [ 33.879464][ T3554] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.012033][ T3554] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 34.012832][ T3568] (unnamed net_device) (uninitialized): option ad_select: invalid value (34) [ 34.036429][ T3554] IPv6: Can't replace route, no match found [ 34.127298][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.144157][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.195784][ T3570] wireguard0: entered promiscuous mode [ 34.202321][ T3570] wireguard0: entered allmulticast mode [ 34.251265][ T3586] FAULT_INJECTION: forcing a failure. [ 34.251265][ T3586] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 34.264663][ T3586] CPU: 1 UID: 0 PID: 3586 Comm: syz.3.35 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 34.264692][ T3586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.264712][ T3586] Call Trace: [ 34.264720][ T3586] [ 34.264729][ T3586] __dump_stack+0x1d/0x30 [ 34.264761][ T3586] dump_stack_lvl+0xe8/0x140 [ 34.264786][ T3586] dump_stack+0x15/0x1b [ 34.264807][ T3586] should_fail_ex+0x265/0x280 [ 34.264888][ T3586] should_fail_alloc_page+0xf2/0x100 [ 34.264918][ T3586] __alloc_frozen_pages_noprof+0xff/0x360 [ 34.265025][ T3586] alloc_pages_mpol+0xb3/0x250 [ 34.265064][ T3586] alloc_pages_noprof+0x90/0x130 [ 34.265123][ T3586] pte_alloc_one+0x2d/0x120 [ 34.265227][ T3586] __pte_alloc+0x32/0x2b0 [ 34.265307][ T3586] handle_mm_fault+0x1c16/0x2be0 [ 34.265334][ T3586] ? __rcu_read_unlock+0x4f/0x70 [ 34.265446][ T3586] do_user_addr_fault+0x3fe/0x1090 [ 34.265496][ T3586] exc_page_fault+0x62/0xa0 [ 34.265625][ T3586] asm_exc_page_fault+0x26/0x30 [ 34.265651][ T3586] RIP: 0010:strncpy_from_user+0xa5/0x230 [ 34.265685][ T3586] Code: 49 83 ff 07 0f 86 87 00 00 00 48 c7 04 24 00 00 00 00 4c 89 64 24 10 48 89 6c 24 08 49 89 ee 4c 89 7c 24 18 4d 89 fd 4c 89 e5 <4d> 8b 24 24 48 b8 ff fe fe fe fe fe fe fe 4d 8d 3c 04 4c 89 e3 48 [ 34.265706][ T3586] RSP: 0018:ffffc90002e83e58 EFLAGS: 00050212 [ 34.265722][ T3586] RAX: ffffffff81f5982b RBX: ffff8881039bf000 RCX: ffff888119daa080 [ 34.265736][ T3586] RDX: 0000000000000000 RSI: 0000000000000fe0 RDI: 0000000000000007 [ 34.265767][ T3586] RBP: 0000200000000640 R08: 00018881039bf007 R09: 0000000000000000 [ 34.265783][ T3586] R10: ffff8881039bf000 R11: 00018881039bffff R12: 0000200000000640 [ 34.265799][ T3586] R13: 0000000000000fe0 R14: ffff8881039bf020 R15: 0000000000000fe0 [ 34.265818][ T3586] ? strncpy_from_user+0x7b/0x230 [ 34.265852][ T3586] ? strncpy_from_user+0x7b/0x230 [ 34.265881][ T3586] getname_flags+0xae/0x3b0 [ 34.265998][ T3586] __x64_sys_symlinkat+0x4d/0x70 [ 34.266171][ T3586] x64_sys_call+0x1558/0x2fb0 [ 34.266235][ T3586] do_syscall_64+0xd2/0x200 [ 34.266257][ T3586] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.266289][ T3586] ? clear_bhb_loop+0x40/0x90 [ 34.266321][ T3586] ? clear_bhb_loop+0x40/0x90 [ 34.266354][ T3586] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.266377][ T3586] RIP: 0033:0x7f2bcc18e929 [ 34.266391][ T3586] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.266412][ T3586] RSP: 002b:00007f2bca7f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 34.266504][ T3586] RAX: ffffffffffffffda RBX: 00007f2bcc3b5fa0 RCX: 00007f2bcc18e929 [ 34.266519][ T3586] RDX: 0000200000000640 RSI: ffffffffffffff9c RDI: 0000000000000000 [ 34.266534][ T3586] RBP: 00007f2bca7f7090 R08: 0000000000000000 R09: 0000000000000000 [ 34.266549][ T3586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.266562][ T3586] R13: 0000000000000000 R14: 00007f2bcc3b5fa0 R15: 00007ffddc8f3b48 [ 34.266585][ T3586] [ 34.658490][ T3593] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.671140][ T3596] SELinux: syz.1.37 (3596) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 34.686343][ T3593] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.715214][ T3583] vhci_hcd: default hub control req: 0400 v0000 i0000 l0 [ 34.791262][ T3596] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.837510][ T3600] netlink: 8 bytes leftover after parsing attributes in process `syz.1.37'. [ 34.862409][ T3603] loop2: detected capacity change from 0 to 128 [ 34.869144][ T3603] vfat: Bad value for 'uni_xlate' [ 34.880959][ T3412] IPVS: starting estimator thread 0... [ 34.894712][ T3596] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.975761][ T3605] IPVS: using max 2352 ests per chain, 117600 per kthread [ 34.980454][ T3613] netlink: 4 bytes leftover after parsing attributes in process `syz.0.41'. [ 34.992000][ T3613] hsr_slave_0: left promiscuous mode [ 34.998234][ T3613] hsr_slave_1: left promiscuous mode [ 35.029572][ T3596] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.037418][ T3604] IPVS: set_ctl: invalid protocol: 30834 99.95.114.101:25462 [ 35.070383][ T3616] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 35.086855][ T3618] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 35.105937][ T3596] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.143964][ T3621] vhci_hcd: invalid port number 23 [ 35.192486][ T3596] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.204290][ T3596] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.216704][ T3596] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.228902][ T3596] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.303149][ T3632] ======================================================= [ 35.303149][ T3632] WARNING: The mand mount option has been deprecated and [ 35.303149][ T3632] and is ignored by this kernel. Remove the mand [ 35.303149][ T3632] option from the mount to silence this warning. [ 35.303149][ T3632] ======================================================= [ 35.340633][ T3623] kernel write not supported for file /32/net/rt_cache (pid: 3623 comm: kworker/0:6) [ 35.352836][ T3632] netlink: 268 bytes leftover after parsing attributes in process `syz.3.46'. [ 35.361936][ T3632] unsupported nla_type 65024 [ 35.592703][ T3636] loop1: detected capacity change from 0 to 1024 [ 35.599557][ T3636] EXT4-fs: Ignoring removed bh option [ 35.605834][ T3636] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 35.616960][ T3636] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 35.625076][ T3636] EXT4-fs (loop1): orphan cleanup on readonly fs [ 35.631510][ T3636] EXT4-fs error (device loop1): ext4_quota_enable:7124: inode #3: comm syz.1.47: iget: bad i_size value: 1407392063428608 [ 35.645197][ T3636] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.47: Bad quota inode: 3, type: 0 [ 35.656231][ T3636] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 35.671535][ T3636] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 35.678974][ T3636] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.764146][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.786537][ T3641] loop1: detected capacity change from 0 to 512 [ 35.808338][ T3641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.828793][ T3641] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.890545][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.930614][ T3647] netlink: 596 bytes leftover after parsing attributes in process `syz.1.50'. [ 36.036419][ T3650] loop0: detected capacity change from 0 to 512 [ 36.060519][ T3650] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.060598][ T3650] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.103569][ T3657] loop4: detected capacity change from 0 to 1024 [ 36.116352][ T3657] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 36.116376][ T3657] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 36.117116][ T3657] JBD2: no valid journal superblock found [ 36.143307][ T3657] EXT4-fs (loop4): Could not load journal inode [ 36.193913][ T3663] loop4: detected capacity change from 0 to 512 [ 36.198584][ T3663] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.209448][ T3663] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.210403][ T3663] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 36.210432][ T3663] System zones: 1-12 [ 36.210971][ T3663] EXT4-fs (loop4): 1 truncate cleaned up [ 36.211458][ T3663] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.253035][ T3632] syz.3.46 (3632) used greatest stack depth: 9464 bytes left [ 36.272882][ T3663] SELinux: syz.4.54 (3663) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 36.327185][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.344063][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.533377][ T3688] FAULT_INJECTION: forcing a failure. [ 36.533377][ T3688] name failslab, interval 1, probability 0, space 0, times 0 [ 36.533406][ T3688] CPU: 1 UID: 0 PID: 3688 Comm: syz.0.62 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 36.533438][ T3688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 36.533453][ T3688] Call Trace: [ 36.533460][ T3688] [ 36.533470][ T3688] __dump_stack+0x1d/0x30 [ 36.533496][ T3688] dump_stack_lvl+0xe8/0x140 [ 36.533586][ T3688] dump_stack+0x15/0x1b [ 36.533604][ T3688] should_fail_ex+0x265/0x280 [ 36.533637][ T3688] should_failslab+0x8c/0xb0 [ 36.533699][ T3688] kmem_cache_alloc_noprof+0x50/0x310 [ 36.533728][ T3688] ? security_file_alloc+0x32/0x100 [ 36.533786][ T3688] security_file_alloc+0x32/0x100 [ 36.533810][ T3688] init_file+0x5c/0x1d0 [ 36.533960][ T3688] alloc_empty_file+0x8b/0x200 [ 36.533995][ T3688] alloc_file_pseudo+0xc6/0x160 [ 36.534035][ T3688] __shmem_file_setup+0x1de/0x210 [ 36.534080][ T3688] shmem_file_setup+0x3b/0x50 [ 36.534155][ T3688] __se_sys_memfd_create+0x2c3/0x590 [ 36.534201][ T3688] __x64_sys_memfd_create+0x31/0x40 [ 36.534318][ T3688] x64_sys_call+0x122f/0x2fb0 [ 36.534347][ T3688] do_syscall_64+0xd2/0x200 [ 36.534408][ T3688] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 36.534443][ T3688] ? clear_bhb_loop+0x40/0x90 [ 36.534504][ T3688] ? clear_bhb_loop+0x40/0x90 [ 36.534535][ T3688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.534563][ T3688] RIP: 0033:0x7f05136de929 [ 36.534583][ T3688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.534608][ T3688] RSP: 002b:00007f0511d46e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 36.534695][ T3688] RAX: ffffffffffffffda RBX: 00000000000009b4 RCX: 00007f05136de929 [ 36.534712][ T3688] RDX: 00007f0511d46ef0 RSI: 0000000000000000 RDI: 00007f05137614cc [ 36.534729][ T3688] RBP: 0000200000000a80 R08: 00007f0511d46bb7 R09: 00007f0511d46e40 [ 36.534746][ T3688] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000a00 [ 36.534763][ T3688] R13: 00007f0511d46ef0 R14: 00007f0511d46eb0 R15: 0000200000000a40 [ 36.534802][ T3688] [ 36.569437][ T3691] loop3: detected capacity change from 0 to 1024 [ 36.586429][ T3691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.626391][ T3693] syz.0.63 uses obsolete (PF_INET,SOCK_PACKET) [ 36.651126][ T3691] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 36.817835][ T3691] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 36.830221][ T3691] EXT4-fs (loop3): This should not happen!! Data will be lost [ 36.830221][ T3691] [ 36.840352][ T3691] EXT4-fs (loop3): Total free blocks count 0 [ 36.846872][ T3691] EXT4-fs (loop3): Free/Dirty block details [ 36.852833][ T3691] EXT4-fs (loop3): free_blocks=16 [ 36.855315][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 36.855334][ T29] audit: type=1326 audit(1750733059.026:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 36.857907][ T3691] EXT4-fs (loop3): dirty_blocks=0 [ 36.866178][ T29] audit: type=1326 audit(1750733059.036:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 36.887437][ T3691] EXT4-fs (loop3): Block reservation details [ 36.887455][ T3691] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 36.929148][ T29] audit: type=1326 audit(1750733059.056:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 36.952384][ T29] audit: type=1326 audit(1750733059.056:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 36.975643][ T29] audit: type=1326 audit(1750733059.056:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 36.999199][ T29] audit: type=1326 audit(1750733059.056:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 37.022516][ T29] audit: type=1326 audit(1750733059.056:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 37.046021][ T29] audit: type=1326 audit(1750733059.056:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 37.069650][ T29] audit: type=1326 audit(1750733059.056:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 37.093183][ T29] audit: type=1326 audit(1750733059.056:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.2.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6c55ce929 code=0x7ffc0000 [ 37.146257][ T3705] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3705 comm=syz.2.67 [ 37.159000][ T3705] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3705 comm=syz.2.67 [ 37.181406][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.202729][ T3709] netlink: 4 bytes leftover after parsing attributes in process `syz.2.70'. [ 37.211872][ T3709] veth0_to_team: entered promiscuous mode [ 37.217796][ T3709] veth0_to_team: entered allmulticast mode [ 37.226653][ T3709] netlink: 4 bytes leftover after parsing attributes in process `syz.2.70'. [ 37.285795][ T3719] loop1: detected capacity change from 0 to 512 [ 37.292407][ T3719] EXT4-fs: Ignoring removed oldalloc option [ 37.299236][ T3719] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.322896][ T3719] EXT4-fs (loop1): orphan cleanup on readonly fs [ 37.329754][ T3719] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.72: Failed to acquire dquot type 1 [ 37.355929][ T3719] EXT4-fs (loop1): 1 truncate cleaned up [ 37.367239][ T3719] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.384705][ T3722] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.400316][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.402748][ T3730] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.402815][ T3730] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.510378][ T3735] netlink: 'syz.2.78': attribute type 13 has an invalid length. [ 37.576469][ T3735] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 37.787849][ T3742] loop3: detected capacity change from 0 to 512 [ 37.853554][ T3748] FAULT_INJECTION: forcing a failure. [ 37.853554][ T3748] name failslab, interval 1, probability 0, space 0, times 0 [ 37.853590][ T3748] CPU: 1 UID: 0 PID: 3748 Comm: syz.2.82 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 37.853707][ T3748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 37.853723][ T3748] Call Trace: [ 37.853730][ T3748] [ 37.853790][ T3748] __dump_stack+0x1d/0x30 [ 37.853811][ T3748] dump_stack_lvl+0xe8/0x140 [ 37.853836][ T3748] dump_stack+0x15/0x1b [ 37.853857][ T3748] should_fail_ex+0x265/0x280 [ 37.853972][ T3748] should_failslab+0x8c/0xb0 [ 37.854001][ T3748] __kmalloc_noprof+0xa5/0x3e0 [ 37.854031][ T3748] ? user_preparse+0x6f/0xf0 [ 37.854123][ T3748] ? selinux_key_permission+0x161/0x190 [ 37.854151][ T3748] user_preparse+0x6f/0xf0 [ 37.854191][ T3748] __key_create_or_update+0x28b/0x750 [ 37.854225][ T3748] ? key_validate+0xad/0xd0 [ 37.854290][ T3748] key_create_or_update+0x42/0x60 [ 37.854335][ T3748] __se_sys_add_key+0x296/0x350 [ 37.854381][ T3748] __x64_sys_add_key+0x67/0x80 [ 37.854423][ T3748] x64_sys_call+0x1d0d/0x2fb0 [ 37.854450][ T3748] do_syscall_64+0xd2/0x200 [ 37.854472][ T3748] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 37.854506][ T3748] ? clear_bhb_loop+0x40/0x90 [ 37.854558][ T3748] ? clear_bhb_loop+0x40/0x90 [ 37.854586][ T3748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.854666][ T3748] RIP: 0033:0x7fe6c55ce929 [ 37.854682][ T3748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.854698][ T3748] RSP: 002b:00007fe6c3c37038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 37.854767][ T3748] RAX: ffffffffffffffda RBX: 00007fe6c57f5fa0 RCX: 00007fe6c55ce929 [ 37.854779][ T3748] RDX: 00002000000000c0 RSI: 0000000000000000 RDI: 0000200000000040 [ 37.854793][ T3748] RBP: 00007fe6c3c37090 R08: ffffffffffffffff R09: 0000000000000000 [ 37.854808][ T3748] R10: 0000000000000048 R11: 0000000000000246 R12: 0000000000000001 [ 37.854824][ T3748] R13: 0000000000000000 R14: 00007fe6c57f5fa0 R15: 00007ffcf1671ad8 [ 37.854849][ T3748] [ 37.946044][ T3742] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.946253][ T3742] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.969109][ T3742] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.81: corrupted inode contents [ 37.974141][ T3742] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.81: mark_inode_dirty error [ 37.984716][ T3742] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.81: corrupted inode contents [ 37.995184][ T3742] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.81: corrupted inode contents [ 38.034165][ T3774] netlink: 28 bytes leftover after parsing attributes in process `syz.2.84'. [ 38.090096][ T3742] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.81: mark_inode_dirty error [ 38.313534][ T3742] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.81: corrupted inode contents [ 38.349805][ T3742] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.81: mark_inode_dirty error [ 38.350102][ T3742] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.81: corrupted inode contents [ 38.350232][ T3742] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.81: mark_inode_dirty error [ 38.374498][ T3772] loop2: detected capacity change from 0 to 128 [ 38.388031][ T3777] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.81: corrupted inode contents [ 38.406435][ T3772] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.409079][ T3772] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.457241][ T3789] netlink: 8 bytes leftover after parsing attributes in process `syz.1.87'. [ 38.467319][ T3789] bond_slave_1: entered promiscuous mode [ 38.473604][ T3789] netlink: 4 bytes leftover after parsing attributes in process `syz.1.87'. [ 38.483633][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.494583][ T3789] bond0: (slave bond_slave_1): Releasing backup interface [ 38.503916][ T3789] bond_slave_1 (unregistering): left promiscuous mode [ 38.547197][ T3796] vhci_hcd: invalid port number 23 [ 38.877702][ T3309] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.912066][ T3803] vhci_hcd: invalid port number 23 [ 39.423735][ T3812] loop3: detected capacity change from 0 to 164 [ 39.437396][ T3814] netlink: 4 bytes leftover after parsing attributes in process `syz.4.92'. [ 39.446814][ T3814] geneve1: entered promiscuous mode [ 39.452058][ T3814] geneve1: entered allmulticast mode [ 39.462141][ T3812] process 'syz.3.91' launched '/dev/fd/7' with NULL argv: empty string added [ 39.471686][ T3814] netlink: 4 bytes leftover after parsing attributes in process `syz.4.92'. [ 39.480989][ T3812] syz.3.91: attempt to access beyond end of device [ 39.480989][ T3812] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 39.494961][ T3812] syz.3.91: attempt to access beyond end of device [ 39.494961][ T3812] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.527586][ T3812] bond1: entered promiscuous mode [ 39.532693][ T3812] bond1: entered allmulticast mode [ 39.539974][ T3812] 8021q: adding VLAN 0 to HW filter on device bond1 [ 39.548781][ T3817] loop4: detected capacity change from 0 to 256 [ 39.557591][ T3817] msdos: Unknown parameter 'dLts' [ 39.609742][ T3821] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.618864][ T3821] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.732167][ T3825] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.745109][ T3825] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.797165][ T3829] netlink: 24 bytes leftover after parsing attributes in process `syz.2.98'. [ 39.808899][ T3829] netlink: 12 bytes leftover after parsing attributes in process `syz.2.98'. [ 39.819778][ T3829] netlink: 28 bytes leftover after parsing attributes in process `syz.2.98'. [ 39.828770][ T3829] netlink: 28 bytes leftover after parsing attributes in process `syz.2.98'. [ 39.838694][ T3829] netlink: 24 bytes leftover after parsing attributes in process `syz.2.98'. [ 40.147718][ T3831] netem: incorrect ge model size [ 40.152721][ T3831] netem: change failed [ 40.188206][ T3833] veth1_virt_wifi: entered promiscuous mode [ 40.194178][ T3833] veth1_virt_wifi: entered allmulticast mode [ 40.275781][ T3840] vhci_hcd: invalid port number 23 [ 40.460483][ T3854] loop4: detected capacity change from 0 to 512 [ 40.467480][ T3854] EXT4-fs: Ignoring removed i_version option [ 40.467596][ T3854] ext4: Bad value for 'stripe' [ 40.631559][ T3873] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.631673][ T3873] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.696651][ T3877] tipc: Started in network mode [ 40.696777][ T3877] tipc: Node identity ac14140f, cluster identity 4711 [ 40.696943][ T3877] tipc: New replicast peer: 255.255.255.255 [ 40.714941][ T3877] tipc: Enabled bearer , priority 10 [ 40.799623][ T3880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.799754][ T3880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.800040][ T3880] netlink: 'syz.4.112': attribute type 3 has an invalid length. [ 41.073599][ T3882] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.073734][ T3882] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.178120][ T3886] loop1: detected capacity change from 0 to 128 [ 41.194859][ T3887] Zero length message leads to an empty skb [ 41.249885][ T3893] netlink: 'syz.2.118': attribute type 12 has an invalid length. [ 41.387732][ T3903] FAULT_INJECTION: forcing a failure. [ 41.387732][ T3903] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 41.401003][ T3903] CPU: 0 UID: 0 PID: 3903 Comm: syz.1.122 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 41.401089][ T3903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 41.401104][ T3903] Call Trace: [ 41.401111][ T3903] [ 41.401120][ T3903] __dump_stack+0x1d/0x30 [ 41.401146][ T3903] dump_stack_lvl+0xe8/0x140 [ 41.401171][ T3903] dump_stack+0x15/0x1b [ 41.401192][ T3903] should_fail_ex+0x265/0x280 [ 41.401284][ T3903] should_fail+0xb/0x20 [ 41.401345][ T3903] should_fail_usercopy+0x1a/0x20 [ 41.401387][ T3903] _copy_to_user+0x20/0xa0 [ 41.401413][ T3903] simple_read_from_buffer+0xb5/0x130 [ 41.401559][ T3903] proc_fail_nth_read+0x100/0x140 [ 41.401604][ T3903] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 41.401646][ T3903] vfs_read+0x19d/0x6f0 [ 41.401685][ T3903] ? __rcu_read_unlock+0x4f/0x70 [ 41.401808][ T3903] ? __fget_files+0x184/0x1c0 [ 41.401837][ T3903] ksys_read+0xda/0x1a0 [ 41.401877][ T3903] __x64_sys_read+0x40/0x50 [ 41.401966][ T3903] x64_sys_call+0x2d77/0x2fb0 [ 41.402016][ T3903] do_syscall_64+0xd2/0x200 [ 41.402038][ T3903] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.402079][ T3903] ? clear_bhb_loop+0x40/0x90 [ 41.402106][ T3903] ? clear_bhb_loop+0x40/0x90 [ 41.402133][ T3903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.402173][ T3903] RIP: 0033:0x7f591b23d33c [ 41.402192][ T3903] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 41.402212][ T3903] RSP: 002b:00007f59198a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 41.402244][ T3903] RAX: ffffffffffffffda RBX: 00007f591b465fa0 RCX: 00007f591b23d33c [ 41.402261][ T3903] RDX: 000000000000000f RSI: 00007f59198a70a0 RDI: 0000000000000003 [ 41.402311][ T3903] RBP: 00007f59198a7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.402327][ T3903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.402338][ T3903] R13: 0000000000000000 R14: 00007f591b465fa0 R15: 00007fff5e0029e8 [ 41.402383][ T3903] [ 41.648823][ T3907] vhci_hcd: invalid port number 23 [ 41.745486][ T9] tipc: Node number set to 2886997007 [ 42.101629][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 42.101647][ T29] audit: type=1326 audit(1750733064.266:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.2.127" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe6c55ce929 code=0x0 [ 42.513812][ T29] audit: type=1400 audit(1750733064.676:532): avc: denied { mount } for pid=3930 comm="syz.1.129" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 42.556641][ T29] audit: type=1326 audit(1750733064.716:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f591b23e929 code=0x7ffc0000 [ 42.556726][ T29] audit: type=1326 audit(1750733064.716:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f591b23e929 code=0x7ffc0000 [ 42.556767][ T29] audit: type=1326 audit(1750733064.716:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f591b23e929 code=0x7ffc0000 [ 42.556793][ T29] audit: type=1326 audit(1750733064.716:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f591b23e929 code=0x7ffc0000 [ 42.556899][ T29] audit: type=1326 audit(1750733064.716:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f591b23e929 code=0x7ffc0000 [ 42.557010][ T29] audit: type=1326 audit(1750733064.716:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f591b23e929 code=0x7ffc0000 [ 42.557042][ T29] audit: type=1326 audit(1750733064.716:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f591b23e929 code=0x7ffc0000 [ 42.557073][ T29] audit: type=1326 audit(1750733064.716:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3932 comm="syz.1.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f591b23e929 code=0x7ffc0000 [ 42.815431][ T3954] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.823148][ T3956] loop3: detected capacity change from 0 to 1024 [ 42.823959][ T3954] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.836961][ T3956] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.850450][ T3956] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.896039][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.190948][ T3967] __nla_validate_parse: 6 callbacks suppressed [ 43.190981][ T3967] netlink: 60 bytes leftover after parsing attributes in process `syz.4.141'. [ 43.690728][ T3303] ================================================================== [ 43.698872][ T3303] BUG: KCSAN: data-race in pollwake / pollwake [ 43.705057][ T3303] [ 43.707419][ T3303] write to 0xffffc900015679e0 of 4 bytes by interrupt on cpu 1: [ 43.715079][ T3303] pollwake+0xb6/0x100 [ 43.719176][ T3303] __wake_up_sync_key+0x4f/0x80 [ 43.724061][ T3303] sock_def_readable+0x70/0x190 [ 43.728938][ T3303] tcp_data_ready+0x1ae/0x290 [ 43.733645][ T3303] tcp_data_queue+0x15b0/0x3270 [ 43.738513][ T3303] tcp_rcv_established+0xa0f/0xef0 [ 43.743652][ T3303] tcp_v4_do_rcv+0x672/0x740 [ 43.748291][ T3303] tcp_v4_rcv+0x1bd7/0x1f60 [ 43.752818][ T3303] ip_protocol_deliver_rcu+0x397/0x780 [ 43.758326][ T3303] ip_local_deliver_finish+0x184/0x220 [ 43.763812][ T3303] ip_local_deliver+0xe8/0x1c0 [ 43.768603][ T3303] ip_sublist_rcv+0x56b/0x650 [ 43.773321][ T3303] ip_list_rcv+0x261/0x290 [ 43.777892][ T3303] __netif_receive_skb_list_core+0x4dc/0x500 [ 43.783905][ T3303] netif_receive_skb_list_internal+0x487/0x600 [ 43.790096][ T3303] napi_complete_done+0x1a3/0x410 [ 43.795164][ T3303] virtnet_poll+0x189f/0x1d10 [ 43.799871][ T3303] __napi_poll+0x66/0x3a0 [ 43.804216][ T3303] net_rx_action+0x391/0x830 [ 43.808834][ T3303] handle_softirqs+0xba/0x290 [ 43.813630][ T3303] __irq_exit_rcu+0x3a/0xc0 [ 43.818180][ T3303] common_interrupt+0x83/0x90 [ 43.822918][ T3303] asm_common_interrupt+0x26/0x40 [ 43.827958][ T3303] _raw_spin_unlock_irqrestore+0x3c/0x60 [ 43.833629][ T3303] __skb_try_recv_datagram+0x123/0x320 [ 43.839126][ T3303] __unix_dgram_recvmsg+0x254/0x840 [ 43.844358][ T3303] unix_dgram_recvmsg+0x81/0x90 [ 43.849325][ T3303] sock_recvmsg_nosec+0x104/0x130 [ 43.854378][ T3303] ____sys_recvmsg+0x26f/0x280 [ 43.859174][ T3303] ___sys_recvmsg+0x11f/0x370 [ 43.863880][ T3303] do_recvmmsg+0x1ef/0x540 [ 43.868314][ T3303] __x64_sys_recvmmsg+0xe5/0x170 [ 43.873254][ T3303] x64_sys_call+0x1c6a/0x2fb0 [ 43.877968][ T3303] do_syscall_64+0xd2/0x200 [ 43.882475][ T3303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.888644][ T3303] [ 43.890971][ T3303] write to 0xffffc900015679e0 of 4 bytes by task 3303 on cpu 0: [ 43.898613][ T3303] pollwake+0xb6/0x100 [ 43.902689][ T3303] __wake_up_sync_key+0x4f/0x80 [ 43.907700][ T3303] anon_pipe_write+0x8ba/0xaa0 [ 43.912483][ T3303] vfs_write+0x49d/0x8e0 [ 43.916756][ T3303] ksys_write+0xda/0x1a0 [ 43.921108][ T3303] __x64_sys_write+0x40/0x50 [ 43.925702][ T3303] x64_sys_call+0x2cdd/0x2fb0 [ 43.930396][ T3303] do_syscall_64+0xd2/0x200 [ 43.934907][ T3303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.940808][ T3303] [ 43.943159][ T3303] value changed: 0x00000000 -> 0x00000001 [ 43.948873][ T3303] [ 43.951193][ T3303] Reported by Kernel Concurrency Sanitizer on: [ 43.957344][ T3303] CPU: 0 UID: 0 PID: 3303 Comm: syz-executor Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 43.969933][ T3303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 43.979999][ T3303] ==================================================================