last executing test programs: 1.665535171s ago: executing program 2 (id=3): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f0000000180)=r1}, 0x20) setreuid(0xee00, 0xee00) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="68008000", @ANYRES16=r3, @ANYBLOB="0100020000000000000001000000000000000c410000004c0014fffffff062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2030004, 0x0, 0x1, 0x0, &(0x7f0000000000)) pipe2$9p(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00'}, 0x18) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r5, &(0x7f0000002980), 0x400000000000239, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 1.499284692s ago: executing program 2 (id=6): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffea4, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) listen(r2, 0x0) r3 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) sendmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r4 = accept4$unix(r2, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) 1.445006502s ago: executing program 4 (id=5): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv2(r4, &(0x7f0000000940)=[{&(0x7f0000000400)=""/18, 0x12}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000640)=""/242, 0xf2}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000840)=""/223, 0xdf}, {&(0x7f0000000d80)=""/163, 0xa3}, {&(0x7f0000000380)=""/23, 0x17}], 0x7, 0x1, 0xf, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0800050003000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d00)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="05007404569e3758a0ab5e91000005000000003af0b163e5b637bc5b", @ANYRES32=r6, @ANYBLOB="28000e0080000000ffffffffffff0802110000000802110000000000000000000000000064000100080026006c09000008000c006400000008000d00000000000a0034000202020202020000080035000000000004000501"], 0x74}}, 0x0) r7 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000140)="10", 0x1, r7) r8 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, r7, 0x0, r8, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x194, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x67}}}}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x8}, @NL80211_ATTR_TX_RATES={0x108, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x6, 0x7}, {0x6, 0x3}, {0x1, 0x9}, {0x0, 0x2}, {0x3, 0x5}, {0x2, 0x3}, {0x5, 0x5}, {0x1, 0x8}, {0x2, 0x9}, {0x6}, {0x7, 0x6}, {0x2, 0x3}, {0x0, 0x6}, {0x2, 0x6}, {0x4, 0xa}, {0x5, 0x8}, {0x4, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x0, 0x8}, {0x4, 0x3}, {}, {0x3, 0x1}, {0x3, 0xa}, {0x6, 0x7}, {0x6, 0x2}, {0x1, 0x1}, {0x2, 0x4}, {0x6, 0x7}, {0x0, 0x6}, {0x1, 0x1}, {0x1, 0x7}, {0x1, 0x9}, {0x1, 0x6}, {0x5, 0x9}, {0x4, 0x8}, {0x1, 0x8}, {0x1, 0x8}, {0x0, 0x9}, {0x1, 0x6}, {0x7, 0x1}, {0x0, 0x2}, {0x2, 0x6}, {0x3}, {0x4, 0x8}, {0x2, 0x9}, {0x7, 0xa}, {0x6, 0x2}, {0x2, 0x6}, {0x3, 0x5}, {0x4, 0x4}, {0x5, 0x5}, {0x6, 0x5}, {0x5, 0x9}, {0x7, 0x1}, {0x2, 0x1}, {0x6, 0x4}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x12, 0x5, 0xb, 0x12, 0xb, 0x0, 0x30, 0x12, 0x24, 0x4, 0x30, 0x18]}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x4, 0x6}, {0x1, 0x1}, {0x7, 0x4}, {0x0, 0x5}, {0x7, 0x2}, {0x2, 0x4}, {0x7, 0x6}, {0x3, 0x7}, {0x1, 0x2}, {0x3, 0x5}, {0x6, 0x2}, {0x2, 0x8}, {0x5, 0x3}, {0x6, 0x8}, {0x2, 0x6}, {0x7, 0x6}, {0x0, 0x3}, {0x5, 0xa}, {0x2, 0x2}, {0x0, 0x1}, {0x6, 0x4}, {0x5, 0x6}, {0x7, 0x2}, {0x1, 0x8}, {0x1, 0x2}, {0x7, 0x2}, {0x4, 0x4}, {0x1, 0x9}, {0x7, 0x9}, {0x5, 0x8}, {0x2, 0x4}, {0x5, 0x8}, {0x0, 0x7}, {0x1, 0x9}, {0x4, 0x4}, {0x6}]}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x6, 0x4, 0x3, 0x3, 0x3ff, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x1, 0x9, 0x2, 0x4, 0xfffd]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xeca, 0x7, 0x4, 0x3, 0x6, 0x4, 0x2, 0x3]}}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_SSID={0x24, 0x34, @random="5c559527b9422d81a95f5d5ca03087e6d86a8edf3dc6762129ebb9903a0400ae"}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_HE_BSS_COLOR={0x20, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0xe}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000}, 0x80) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x3, 0x15}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x54, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000001}, 0x40008d0) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r9, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b00500"], 0x5b0}, 0x20008001) sendmsg$inet6(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000022c0)="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", 0x5ad}], 0x1}, 0x20000044) 1.386993213s ago: executing program 2 (id=7): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) listen(0xffffffffffffffff, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x6, 0x0, 0x7ffc1ffa}]}) get_mempolicy(0x0, 0x0, 0x20000b6, &(0x7f000067a000/0x1000)=nil, 0x3) 1.354725763s ago: executing program 2 (id=8): perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, @perf_bp={0x0, 0xc}, 0x115428, 0x0, 0x0, 0x7, 0x5f4b, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00034000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001"], 0xd4}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) ptrace$ARCH_SHSTK_LOCK(0x1e, 0x0, 0x3, 0x5003) r1 = socket$netlink(0x10, 0x3, 0x14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) 901.598846ms ago: executing program 4 (id=9): syz_mount_image$ext4(&(0x7f00000009c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000080), 0x1, 0x500, &(0x7f0000001d40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e20, 0xf5}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4c810}, 0x0) sendmsg$kcm(r3, 0x0, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79ad, 0x400, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x41, 0x0, 0x0, 0x7, &(0x7f0000000100)={0x0, 0x989680}, 0x1, 0x20}) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='}\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002bbd7000ffdbdf25010000000000000008410000004c00180000005d62726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x20000854}, 0x0) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000012c0)=""/112, 0x70}], 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000003c0)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=@newqdisc={0x24, 0x24, 0x10, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0x0, 0xfff9}, {0x4, 0xffff}, {0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x4048842) setresuid(0x0, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 844.902875ms ago: executing program 1 (id=2): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r2}, 0x18) unshare(0x20040400) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 798.866716ms ago: executing program 1 (id=10): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) pipe2(&(0x7f0000000040), 0x0) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000000340)="f29f0da140aab88fd886be69eb3d1febabe76af42eaceed7b2249f7d750a297d8615c1f62f1bdd55a868ca1c2affbe7fbdac39df5a51bc06fe062fa6f818e0982ad339520b5c4429ed1654bf102ff98ea1af3ff0a9a59e270db048cf630f02ac9fc473f9b7816258cc2cf9d786fe46997702876058d4a8c3d7da52ac00e544b8c9a7d100301e3bf30dc4fa6f3568c769e21d570aa5f8d3aaa44b1c3911a28d9e2a8de79f705004df9d12fb88086bb4", 0xaf}, {&(0x7f0000000080)="a211ebee4c3787bc75380b5ef731f4c7b54770cf54874b4c9a5aa25ea7b43d011590360a9190d0d90e89179a4e65c02df2c90996138d9fb931d40ccec3e949458021406163935f2669e6ffced9fc6011d6149dfd6643654d8258d82e4af0f4e559548d1fc2f7cf15b7d0e31cd21e88d444429a298b79a1ed1b94cacac3da68dd2e259104b648611a245df21db519ebd6", 0x90}, {&(0x7f0000001700)="bccfde341bff3d659fcc783a654315d308a8b6a52472f4c6170513b0d3499290dea8b6d1c04a9008c95225dd454aff1f46f9e16daae1b72f39de428ddd1454ecd97b3b740091fcc7c4eced52b8", 0x4d}, {&(0x7f0000000540)="35bb4f72b33320cf54f2a610a34c5ef808010be6d45b7cb70556907f61f94bede6dd6df43dd7bc5a230c807e7bb151884896ce886907b66e8eb86b0a3a58e18e7db5419c9474fd77ff1ab80df306922249224a3b1d8c6b0652c1341ae3bd71edc0371f7e914c8a7104ef10e58b1f5e5ba90e9e1b9e20a33b3bdcc74653f4b923d3c34b13ec23fa46e65c4c6d790bf34ecdfd52f4d6328f", 0x97}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000440)="aee4256771d0846531dd68896eba06a8515fa4551354b19c857bff76128af593555695066a21647780be9315b00726f4566bd0a2e7d3709c9ffcebba81b97020993145b6e7741a30ca2fd2797a72ada1f99554fd18e888da803d9d8334e39a734082c44fc5ece34090aeef1af741c9d37bcb8d625869842c50edde8d225d1a", 0xfffffffffffffe4e}, {&(0x7f0000001600)="6d6ca1cc292343537e29f155a56303c543d046d177094dda307c8c3d1cd4cdf8905c419180eb40d6b681e6dac42798e01b5623b4de0648dfe4e085c01f00aca8a39529d677c27ce28274278d3331a85e1eb219b7c14a681a697e3d9c555375e5b6c509f1701198344876b06bf1c8dfce99565b", 0x73}], 0x7, 0x9) 733.036096ms ago: executing program 1 (id=11): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x6}, 0x0, 0x5dd8, 0x3, 0x5, 0x3, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000004c0)=@known='user.incfs.metadata\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r2 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000ff7f04000400000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='dlm_lock_end\x00'}, 0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x50}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000740)="5842a1d1156408bc4b81d5309fda447c073106a9552511276250ffd23ccfa3fbf0dbd35fa9690ea4fbf4d45b95c5f1bb1e8014bd8e68ed93db5edf25ad4679080a8ce83d305d656ca829e41a16bb1a202ca7e0fbf1b97d3bc3499bb15cc3a4ae20dd925c3cf190", 0x67, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x358, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/107, &(0x7f0000000100)=0x6b) r6 = getpid() wait4(r2, &(0x7f0000000280), 0x2, &(0x7f0000000500)) r7 = syz_pidfd_open(r6, 0x0) memfd_create(&(0x7f00000005c0)='GPL\x00', 0x6) process_madvise(r7, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000180)="a4", 0x1}], 0x2, 0x13, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 573.560817ms ago: executing program 1 (id=12): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000fd5d19165233000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) statx(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0) ioperm(0x7, 0x4, 0x7) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x2, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r4, &(0x7f0000000500), 0x0}, 0x20) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x8, 0xc, 0x6f, &(0x7f00000000c0)="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"}) r7 = io_uring_setup(0x3c8d, &(0x7f0000000680)) r8 = epoll_create1(0x0) r9 = dup3(r8, r7, 0x0) rt_sigsuspend(&(0x7f0000000240), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES16=r9], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r11, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) close(r11) sendmsg$inet(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) 464.362417ms ago: executing program 3 (id=4): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r2}, 0x18) unshare(0x20040400) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 397.511598ms ago: executing program 0 (id=1): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x6}, 0x0, 0x5dd8, 0x3, 0x5, 0x3, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000004c0)=@known='user.incfs.metadata\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r2 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000ff7f04000400000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='dlm_lock_end\x00'}, 0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x50}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000740)="5842a1d1156408bc4b81d5309fda447c073106a9552511276250ffd23ccfa3fbf0dbd35fa9690ea4fbf4d45b95c5f1bb1e8014bd8e68ed93db5edf25ad4679080a8ce83d305d656ca829e41a16bb1a202ca7e0fbf1b97d3bc3499bb15cc3a4ae20dd925c3cf190", 0x67, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x358, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/107, &(0x7f0000000100)=0x6b) r6 = getpid() wait4(r2, &(0x7f0000000280), 0x2, &(0x7f0000000500)) r7 = syz_pidfd_open(r6, 0x0) memfd_create(&(0x7f00000005c0)='GPL\x00', 0x6) process_madvise(r7, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000180)="a4", 0x1}], 0x2, 0x13, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 386.351478ms ago: executing program 3 (id=13): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x6}, 0x0, 0x5dd8, 0x3, 0x5, 0x3, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000004c0)=@known='user.incfs.metadata\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r2 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000ff7f04000400000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='dlm_lock_end\x00'}, 0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x50}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000740)="5842a1d1156408bc4b81d5309fda447c073106a9552511276250ffd23ccfa3fbf0dbd35fa9690ea4fbf4d45b95c5f1bb1e8014bd8e68ed93db5edf25ad4679080a8ce83d305d656ca829e41a16bb1a202ca7e0fbf1b97d3bc3499bb15cc3a4ae20dd925c3cf190", 0x67, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x358, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/107, &(0x7f0000000100)=0x6b) r6 = getpid() wait4(r2, &(0x7f0000000280), 0x2, &(0x7f0000000500)) r7 = syz_pidfd_open(r6, 0x0) memfd_create(&(0x7f00000005c0)='GPL\x00', 0x6) process_madvise(r7, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000180)="a4", 0x1}], 0x2, 0x13, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 283.315929ms ago: executing program 4 (id=14): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) listen(0xffffffffffffffff, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x6, 0x0, 0x7ffc1ffa}]}) get_mempolicy(0x0, 0x0, 0x20000b6, &(0x7f000067a000/0x1000)=nil, 0x3) 252.923559ms ago: executing program 0 (id=15): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) pipe2(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000001080)='./file0\x00', 0x1018000, &(0x7f00000003c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16=0x0, @ANYRESOCT, @ANYRES32, @ANYRESDEC], 0x1, 0x2ee, &(0x7f00000006c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x80000000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) 230.144479ms ago: executing program 3 (id=16): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460403ad03000000000000000002003e00000000000103000038000000000000000ff300000000200001000400000000000000000003"], 0x58) close(r2) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 205.316979ms ago: executing program 4 (id=17): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x6}, 0x0, 0x5dd8, 0x3, 0x5, 0x3, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000004c0)=@known='user.incfs.metadata\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r2 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000ff7f04000400000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x50}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000740)="5842a1d1156408bc4b81d5309fda447c073106a9552511276250ffd23ccfa3fbf0dbd35fa9690ea4fbf4d45b95c5f1bb1e8014bd8e68ed93db5edf25ad4679080a8ce83d305d656ca829e41a16bb1a202ca7e0fbf1b97d3bc3499bb15cc3a4ae20dd925c3cf190", 0x67, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x358, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000200)=""/107, &(0x7f0000000100)=0x6b) r6 = getpid() wait4(r2, &(0x7f0000000280), 0x2, &(0x7f0000000500)) r7 = syz_pidfd_open(r6, 0x0) memfd_create(&(0x7f00000005c0)='GPL\x00', 0x6) process_madvise(r7, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000180)="a4", 0x1}], 0x2, 0x13, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 120.485289ms ago: executing program 3 (id=18): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) pipe2(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000001080)='./file0\x00', 0x1018000, &(0x7f00000003c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16=0x0, @ANYRESOCT, @ANYRES32, @ANYRESDEC], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fdatasync(r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x80000000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) 96.29311ms ago: executing program 0 (id=19): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYRESDEC], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000e47000/0x2000)=nil) syz_clone(0x308000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) r5 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x10000008}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a5558e7541d28326f", @ANYRES8=r2, @ANYRESOCT=0x0], 0x0, 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x4, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x11, 0x6}, {0xfff3, 0xfff1}, {0x8, 0x10}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = gettid() r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) read(r7, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r10, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x80, 0xff}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000300)={0xfffffffb, 0x2, 0x1, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r10, 0x404c534a, &(0x7f0000000400)={0x0, 0x1f000000}) tkill(r9, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 89.282709ms ago: executing program 2 (id=20): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) pipe2(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000001080)='./file0\x00', 0x1018000, &(0x7f00000003c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16=0x0, @ANYRESOCT, @ANYRES32, @ANYRESDEC], 0x1, 0x2ee, &(0x7f00000006c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x80000000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) 88.45006ms ago: executing program 4 (id=21): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xb00, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xc04, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0xfffc, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 2 (id=22): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd6000000000002d9300000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0xd4}, 0x24008000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f00000000000000000000000000008f3b24ae9c7bf956d069444f01ebc668831094cae1cde737864d2196d4675056c77920bff967fce8c2b9b0d35bf56f36e4d18dbc7ee0a507df89a4d9b3863945958dac130bfb563f9da5dfd1a332c26e009ee5bb770945932783b705f62048da5f3adb14eab1a5b6665e08eb4fe2d73eaf27b96dbf"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x1200) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.7' (ED25519) to the list of known hosts. [ 34.950569][ T29] audit: type=1400 audit(1744025571.100:81): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.951649][ T3292] cgroup: Unknown subsys name 'net' [ 34.976432][ T29] audit: type=1400 audit(1744025571.100:82): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.010252][ T29] audit: type=1400 audit(1744025571.130:83): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.033544][ T29] audit: type=1400 audit(1744025571.130:84): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 35.140408][ T3292] cgroup: Unknown subsys name 'cpuset' [ 35.146897][ T3292] cgroup: Unknown subsys name 'rlimit' [ 35.269119][ T29] audit: type=1400 audit(1744025571.410:85): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.293000][ T29] audit: type=1400 audit(1744025571.420:86): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.315350][ T29] audit: type=1400 audit(1744025571.420:87): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.321780][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.336441][ T29] audit: type=1400 audit(1744025571.420:88): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.365897][ T29] audit: type=1400 audit(1744025571.430:89): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.391824][ T29] audit: type=1400 audit(1744025571.430:90): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.424331][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.630659][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 36.665197][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 36.708335][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 36.756523][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.763775][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.771168][ T3308] bridge_slave_0: entered allmulticast mode [ 36.778215][ T3308] bridge_slave_0: entered promiscuous mode [ 36.786015][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.794654][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.802233][ T3308] bridge_slave_1: entered allmulticast mode [ 36.808671][ T3308] bridge_slave_1: entered promiscuous mode [ 36.832353][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 36.871341][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.881258][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.888887][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.896475][ T3302] bridge_slave_0: entered allmulticast mode [ 36.903692][ T3302] bridge_slave_0: entered promiscuous mode [ 36.911566][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.919226][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.926851][ T3303] bridge_slave_0: entered allmulticast mode [ 36.934107][ T3303] bridge_slave_0: entered promiscuous mode [ 36.942330][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.949750][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.956986][ T3303] bridge_slave_1: entered allmulticast mode [ 36.964026][ T3303] bridge_slave_1: entered promiscuous mode [ 36.979698][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.991476][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.999855][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.008207][ T3302] bridge_slave_1: entered allmulticast mode [ 37.015444][ T3302] bridge_slave_1: entered promiscuous mode [ 37.060452][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.071159][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.085801][ T3308] team0: Port device team_slave_0 added [ 37.117057][ T3308] team0: Port device team_slave_1 added [ 37.130610][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.144259][ T3303] team0: Port device team_slave_0 added [ 37.160255][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 37.170819][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.181190][ T3303] team0: Port device team_slave_1 added [ 37.187581][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.195707][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.203776][ T3304] bridge_slave_0: entered allmulticast mode [ 37.210416][ T3304] bridge_slave_0: entered promiscuous mode [ 37.217315][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.224620][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.251676][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.275984][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.283278][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.290798][ T3304] bridge_slave_1: entered allmulticast mode [ 37.298242][ T3304] bridge_slave_1: entered promiscuous mode [ 37.304682][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.311760][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.338200][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.360677][ T3302] team0: Port device team_slave_0 added [ 37.384580][ T3302] team0: Port device team_slave_1 added [ 37.391235][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.398522][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.427511][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.439171][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.446691][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.477764][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.495993][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.507797][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.556759][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.564182][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.591000][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.613209][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.620794][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.628441][ T3311] bridge_slave_0: entered allmulticast mode [ 37.635765][ T3311] bridge_slave_0: entered promiscuous mode [ 37.642669][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.649721][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.677087][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.693423][ T3308] hsr_slave_0: entered promiscuous mode [ 37.699870][ T3308] hsr_slave_1: entered promiscuous mode [ 37.706842][ T3304] team0: Port device team_slave_0 added [ 37.713887][ T3304] team0: Port device team_slave_1 added [ 37.725140][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.732534][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.740216][ T3311] bridge_slave_1: entered allmulticast mode [ 37.747213][ T3311] bridge_slave_1: entered promiscuous mode [ 37.801171][ T3302] hsr_slave_0: entered promiscuous mode [ 37.807652][ T3302] hsr_slave_1: entered promiscuous mode [ 37.814297][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.822113][ T3302] Cannot create hsr debugfs directory [ 37.835261][ T3303] hsr_slave_0: entered promiscuous mode [ 37.841335][ T3303] hsr_slave_1: entered promiscuous mode [ 37.847515][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.855556][ T3303] Cannot create hsr debugfs directory [ 37.862577][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.881207][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.888740][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.915719][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.927580][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.934931][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.962545][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.975151][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.031568][ T3311] team0: Port device team_slave_0 added [ 38.054091][ T3311] team0: Port device team_slave_1 added [ 38.061954][ T3304] hsr_slave_0: entered promiscuous mode [ 38.068607][ T3304] hsr_slave_1: entered promiscuous mode [ 38.074733][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.082484][ T3304] Cannot create hsr debugfs directory [ 38.115481][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.122673][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.149658][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.176060][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.183517][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.210141][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.305423][ T3311] hsr_slave_0: entered promiscuous mode [ 38.311571][ T3311] hsr_slave_1: entered promiscuous mode [ 38.317717][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.325776][ T3311] Cannot create hsr debugfs directory [ 38.356655][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.380490][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.397785][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.409192][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.446950][ T3302] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.458244][ T3302] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.468218][ T3302] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.484450][ T3302] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.515596][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.524686][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.541052][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.550207][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.583849][ T3311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.594557][ T3311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.604278][ T3311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.632313][ T3311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.649018][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.682126][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.692199][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.703602][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.714623][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.724553][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.740079][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.749123][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.756439][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.787227][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.799574][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.806823][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.824278][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.849009][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.857801][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.865319][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.885889][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.893574][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.917856][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.925562][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.940318][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.947626][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.984620][ T3308] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.995695][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.012733][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.034790][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.050354][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.078637][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.091830][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.103827][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.120753][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.128248][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.139135][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.146457][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.178156][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.211494][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.218641][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.231272][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.241688][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.248897][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.341135][ T3308] veth0_vlan: entered promiscuous mode [ 39.360338][ T3308] veth1_vlan: entered promiscuous mode [ 39.367643][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.388896][ T3308] veth0_macvtap: entered promiscuous mode [ 39.407454][ T3302] veth0_vlan: entered promiscuous mode [ 39.416784][ T3302] veth1_vlan: entered promiscuous mode [ 39.427362][ T3308] veth1_macvtap: entered promiscuous mode [ 39.464667][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.473444][ T3302] veth0_macvtap: entered promiscuous mode [ 39.485730][ T3303] veth0_vlan: entered promiscuous mode [ 39.494395][ T3302] veth1_macvtap: entered promiscuous mode [ 39.502747][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.511133][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.525432][ T3308] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.534565][ T3308] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.543361][ T3308] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.552325][ T3308] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.567595][ T3303] veth1_vlan: entered promiscuous mode [ 39.585250][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.595767][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.606953][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.619250][ T3311] veth0_vlan: entered promiscuous mode [ 39.635516][ T3311] veth1_vlan: entered promiscuous mode [ 39.650600][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.661828][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.682169][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.691414][ T3302] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.700408][ T3302] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.709505][ T3302] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.718313][ T3302] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.728755][ T3308] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.745318][ T3303] veth0_macvtap: entered promiscuous mode [ 39.764321][ T3303] veth1_macvtap: entered promiscuous mode [ 39.801284][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.811780][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.821885][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.832533][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.846047][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.862924][ T3311] veth0_macvtap: entered promiscuous mode [ 39.870916][ T3311] veth1_macvtap: entered promiscuous mode [ 39.878003][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.889043][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.899392][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.910648][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.926434][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.935389][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.944344][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.953438][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.962878][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.970327][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 39.970346][ T29] audit: type=1400 audit(1744025576.110:141): avc: denied { accept } for pid=3446 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 40.015320][ T3304] veth0_vlan: entered promiscuous mode [ 40.023629][ T3304] veth1_vlan: entered promiscuous mode [ 40.037740][ T3449] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5'. [ 40.046899][ T29] audit: type=1400 audit(1744025576.150:142): avc: denied { read } for pid=3446 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 40.066320][ T29] audit: type=1400 audit(1744025576.150:143): avc: denied { ioctl } for pid=3448 comm="syz.4.5" path="socket:[4339]" dev="sockfs" ino=4339 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.097722][ T3456] netlink: 88 bytes leftover after parsing attributes in process `syz.4.5'. [ 40.111006][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.121845][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.131819][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.142505][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.151579][ T3457] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.152439][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.174912][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.185888][ T29] audit: type=1326 audit(1744025576.200:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3452 comm="syz.2.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8b9ead169 code=0x7ffc0000 [ 40.187022][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.209166][ T29] audit: type=1326 audit(1744025576.200:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3452 comm="syz.2.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8b9ead169 code=0x7ffc0000 [ 40.209203][ T29] audit: type=1326 audit(1744025576.200:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3452 comm="syz.2.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7ff8b9ead169 code=0x7ffc0000 [ 40.263577][ T29] audit: type=1326 audit(1744025576.200:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3452 comm="syz.2.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8b9ead169 code=0x7ffc0000 [ 40.287044][ T29] audit: type=1326 audit(1744025576.200:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3452 comm="syz.2.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8b9ead169 code=0x7ffc0000 [ 40.310525][ T29] audit: type=1400 audit(1744025576.240:149): avc: denied { open } for pid=3454 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.329828][ T29] audit: type=1400 audit(1744025576.240:150): avc: denied { kernel } for pid=3454 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.360348][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.371414][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.382020][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.389658][ T3458] infiniband syz!: set active [ 40.392570][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.397270][ T3458] infiniband syz!: added team_slave_0 [ 40.407293][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.407314][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.435145][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.451425][ T3311] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.456283][ T3458] RDS/IB: syz!: added [ 40.460312][ T3311] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.464534][ T3458] smc: adding ib device syz! with port count 1 [ 40.473341][ T3311] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.479852][ T3458] smc: ib device syz! port 1 has pnetid [ 40.488205][ T3311] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.511764][ T3304] veth0_macvtap: entered promiscuous mode [ 40.537200][ T3304] veth1_macvtap: entered promiscuous mode [ 40.553841][ T3462] loop4: detected capacity change from 0 to 512 [ 40.582390][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.593177][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.603312][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.614234][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.625804][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.636539][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.646633][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.658649][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.671456][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.680011][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.691252][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.701345][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.712148][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.722930][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.733874][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.743918][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.750826][ T3462] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.754604][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.774447][ T3462] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.779629][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.821234][ C0] hrtimer: interrupt took 31375 ns [ 40.845029][ T3462] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.9: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 40.865827][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.874810][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.883915][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.892978][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.904466][ T3462] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 40.921838][ T3462] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.9: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 40.942279][ T3462] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 40.976408][ T3462] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.9: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 41.006694][ T3481] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.9: bg 0: block 18: invalid block bitmap [ 41.071960][ T3462] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 41.083477][ T3462] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.9: Failed to acquire dquot type 1 [ 41.099334][ T3481] syz.4.9 (3481) used greatest stack depth: 10552 bytes left [ 41.144925][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.191576][ T3490] loop0: detected capacity change from 0 to 128 [ 41.228751][ T3495] process 'syz.3.16' launched './file0' with NULL argv: empty string added [ 41.310452][ T3499] loop3: detected capacity change from 0 to 128 [ 41.373776][ T3506] loop2: detected capacity change from 0 to 128 [ 41.428429][ T3507] ================================================================== [ 41.436740][ T3507] BUG: KCSAN: data-race in set_nlink / set_nlink [ 41.443509][ T3507] [ 41.445852][ T3507] read to 0xffff8881068582b0 of 4 bytes by task 3003 on cpu 1: [ 41.453445][ T3507] set_nlink+0x2b/0xb0 [ 41.457545][ T3507] kernfs_iop_permission+0x1d3/0x210 [ 41.462864][ T3507] inode_permission+0x18c/0x300 [ 41.467752][ T3507] link_path_walk+0x147/0x840 [ 41.472446][ T3507] path_lookupat+0x6c/0x2a0 [ 41.476993][ T3507] filename_lookup+0x14b/0x340 [ 41.481795][ T3507] vfs_statx+0x9d/0x310 [ 41.486154][ T3507] vfs_fstatat+0xe4/0x130 [ 41.490554][ T3507] __se_sys_newfstatat+0x58/0x260 [ 41.495867][ T3507] __x64_sys_newfstatat+0x55/0x70 [ 41.500935][ T3507] x64_sys_call+0x2d6f/0x2e10 [ 41.505643][ T3507] do_syscall_64+0xc9/0x1c0 [ 41.510194][ T3507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.516199][ T3507] [ 41.518689][ T3507] write to 0xffff8881068582b0 of 4 bytes by task 3507 on cpu 0: [ 41.526590][ T3507] set_nlink+0x98/0xb0 [ 41.530692][ T3507] kernfs_iop_permission+0x1d3/0x210 [ 41.536277][ T3507] inode_permission+0x18c/0x300 [ 41.541249][ T3507] link_path_walk+0x147/0x840 [ 41.545952][ T3507] path_openat+0x1b4/0x2000 [ 41.550826][ T3507] do_filp_open+0x115/0x240 [ 41.555781][ T3507] do_sys_openat2+0xaa/0x110 [ 41.560412][ T3507] __x64_sys_openat+0xf8/0x120 [ 41.565203][ T3507] x64_sys_call+0x1ac/0x2e10 [ 41.569906][ T3507] do_syscall_64+0xc9/0x1c0 [ 41.574886][ T3507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.581157][ T3507] [ 41.583624][ T3507] value changed: 0x00000009 -> 0x00000008 [ 41.589668][ T3507] [ 41.592025][ T3507] Reported by Kernel Concurrency Sanitizer on: [ 41.598244][ T3507] CPU: 0 UID: 0 PID: 3507 Comm: udevd Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 41.609248][ T3507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.619684][ T3507] ================================================================== [ 41.646748][ T3499] syz.3.18: attempt to access beyond end of device [ 41.646748][ T3499] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 41.662175][ T3499] syz.3.18: attempt to access beyond end of device [ 41.662175][ T3499] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 41.681323][ T3499] syz.3.18: attempt to access beyond end of device [ 41.681323][ T3499] loop3: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 41.698862][ T3499] syz.3.18: attempt to access beyond end of device [ 41.698862][ T3499] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 41.703354][ T3513] lo speed is unknown, defaulting to 1000 [ 41.716144][ T3499] syz.3.18: attempt to access beyond end of device [ 41.716144][ T3499] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 41.720160][ T3513] lo speed is unknown, defaulting to 1000 [ 41.732409][ T3499] syz.3.18: attempt to access beyond end of device [ 41.732409][ T3499] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 41.751892][ T3499] syz.3.18: attempt to access beyond end of device [ 41.751892][ T3499] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 41.773076][ T3499] syz.3.18: attempt to access beyond end of device [ 41.773076][ T3499] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 41.787827][ T3499] syz.3.18: attempt to access beyond end of device [ 41.787827][ T3499] loop3: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 41.799678][ T3513] lo speed is unknown, defaulting to 1000 [ 41.817597][ T3513] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 41.828124][ T3499] syz.3.18: attempt to access beyond end of device [ 41.828124][ T3499] loop3: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 41.859026][ T3513] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 41.875645][ T3513] lo speed is unknown, defaulting to 1000 [ 41.890279][ T3513] lo speed is unknown, defaulting to 1000 [ 41.915966][ T3513] lo speed is unknown, defaulting to 1000 [ 41.923872][ T3513] lo speed is unknown, defaulting to 1000 [ 41.930462][ T3513] lo speed is unknown, defaulting to 1000