last executing test programs: 5.97471366s ago: executing program 3 (id=542): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x765, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x23, 0x5, 0x0) listen(r1, 0x0) 5.910408811s ago: executing program 3 (id=544): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) io_setup(0x1, &(0x7f0000000100)) 5.829345483s ago: executing program 3 (id=547): socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) preadv(r2, &(0x7f0000000980)=[{&(0x7f0000000580)=""/109, 0x6d}], 0x1, 0x8a, 0xfffffff9) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r5], 0x1c}}, 0x44) listen(r1, 0xfffffffc) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01001d00000000000000010000001c000180060001000200000008000300ac1414aa0800060006000000"], 0x30}, 0x1, 0x0, 0x0, 0xaa34a4cfdf933201}, 0x40) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xfffffffc, {0x0, 0x0, 0x4c, 0x0, 0xc3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x5}]}, 0x30}, 0x1, 0xffffa888}, 0x8810) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r10, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1a}]}]}, 0x28}}, 0x0) 4.961140356s ago: executing program 3 (id=554): r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000980), 0x140c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x6f) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x2000014a, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x52, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d0000f0ffffffffec08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) close(r1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000cc0)={0x44, 0x0, 0x1, 0x70bd2a, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xffffffffffffff1e}}]}, 0x44}}, 0x0) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r8, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xa8, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20040090}, 0x8000) openat$dir(0xffffffffffffff9c, 0x0, 0x4821ea, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 3.082942714s ago: executing program 3 (id=578): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x3000c041) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x1ff) 2.994168035s ago: executing program 3 (id=579): r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000980), 0x140c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x6f) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000200000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x2000014a, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x52, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d0000f0ffffffffec08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) close(r1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000cc0)={0x44, r6, 0x1, 0x70bd2a, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xffffffffffffff1e}}]}, 0x44}}, 0x0) r7 = getpid() r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r9, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xa8, r6, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20040090}, 0x8000) openat$dir(0xffffffffffffff9c, 0x0, 0x4821ea, 0x0) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f00000006c0)={0x60, 0x2, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0xffffffff, &(0x7f00000003c0)=[{0x100, 0x7fffffffffffffff, 0xff}, {0x5, 0x5, 0xfffffffffffffff8}, {0x4, 0x400, 0xec}, {0x68c, 0x3, 0x4}, {0x8, 0x4, 0x9}, {0xe26, 0xd7, 0x10000}, {0xfffffffffffffff8, 0xffffffffffffffff, 0x1}], 0x7, 0x591, 0x2a, 0x40, 0x20, 0x28}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 2.622728611s ago: executing program 4 (id=588): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x80000) write$ppp(r1, &(0x7f00000003c0)="060ca11d26356fdc", 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)={0x18}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = syz_io_uring_setup(0x306, &(0x7f00000002c0)={0x0, 0x0, 0x2000, 0x2, 0x20000}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x3, 0x0, 0x18, 0x0, 0x0, {0x3}}) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x5}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000040000000000000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) syz_clone3(&(0x7f0000000740)={0x400, 0x0, 0x0, 0x0, {0x35}, 0x0, 0x0, 0x0, 0x0}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x84, 0xcd984632594afaee}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 1.773435304s ago: executing program 4 (id=592): socket$inet6(0xa, 0x1, 0x0) syz_usb_connect$uac1(0x0, 0xb1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="92", 0x1}], 0x1}, 0x1000000}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f00000006c0)={0x0, 0x0, 0xac1d}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000d6a75d1000e175e8008100"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0xd92a50e5671c2e04, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) r8 = memfd_secret(0x0) sendmsg$nl_route(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_GETMDB={0x18, 0x56, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x880}, 0x4) fcntl$lock(r3, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x8000, 0x7}) fcntl$lock(r3, 0x25, &(0x7f00000000c0)={0x0, 0x0, 0x200000000008006}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0xb, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x2}, 0x0, 0x44}) 1.605669476s ago: executing program 2 (id=597): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5a130500) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfff, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0xc0045878, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x106) socket$kcm(0x11, 0x200000000000002, 0x300) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000080654d970008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8918, &(0x7f0000000000)={r4}) 1.593699516s ago: executing program 0 (id=598): fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x24, 0x8bda3633907af97a) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_settime(r0, 0x1, &(0x7f0000000300)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000380), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9, 0x7}}, '\x00'}) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) setgroups(0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) 1.566572597s ago: executing program 0 (id=599): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1242, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) ftruncate(r2, 0x20cf01) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) 1.321525231s ago: executing program 0 (id=600): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x1a400000}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x29, 0x6, 0x2, 0x8, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x7, 0x80, 0x10001, 0x7fffffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x2f, 0x3, 0x6, 0x270, 0x42, @dev={0xfe, 0x80, '\x00', 0x37}, @dev={0xfe, 0x80, '\x00', 0x24}, 0x8, 0x80, 0xbd, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x3f, 0x2, 0x48, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0x60, 0x8000, 0x6, 0xffffff81}}) r11 = socket(0x10, 0x3, 0x6) r12 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x4080040) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="30002abd701ffddbee2507bab35b9c91e621b7e400000014000180080003000f3c2caa9a75867f958576e78206ea232d0008", @ANYRESDEC=r3, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="140001800800030002000000080003000000000034000180080003000100000008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="0800030002000000"], 0x8c}, 0x1, 0x0, 0x0, 0x6008005}, 0x20000004) 1.320965561s ago: executing program 1 (id=601): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b81000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0xfffffffffffffffd, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0x0, 0xfff1}, {0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x94}, 0x4044040) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) 1.288274861s ago: executing program 1 (id=602): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x80000) write$ppp(r1, &(0x7f00000003c0)="060ca11d26356fdc", 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)={0x18}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = syz_io_uring_setup(0x306, &(0x7f00000002c0)={0x0, 0x0, 0x2000, 0x2, 0x20000}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x3, 0x0, 0x18, 0x0, 0x0, {0x3}}) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x5}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000040000000000000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) syz_clone3(&(0x7f0000000740)={0x400, 0x0, 0x0, 0x0, {0x35}, 0x0, 0x0, 0x0, 0x0}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x84, 0xcd984632594afaee}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 1.282876801s ago: executing program 2 (id=603): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x100000001}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x2000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080001400000001208000240000000", @ANYRES16=r3], 0xc4}}, 0x0) 1.244265702s ago: executing program 2 (id=604): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="6400000010000304000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006272696467650000", @ANYRES32=r1, @ANYBLOB="14003500776c616e300000000000000000000000140003007465616d5f736c6176655f310000"], 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x8044) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x2, 0x2}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000040000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) personality(0x500006) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/26, 0x1a}}], 0x1, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_cache\x00') ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000000)=r9) recvmsg$can_raw(r9, &(0x7f00000005c0)={&(0x7f0000000180)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000380)=""/89, 0x59}, {&(0x7f00000004c0)=""/139, 0x8b}], 0x3}, 0x3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='.\x00', 0x10000a0) dup(0xffffffffffffffff) syncfs(r4) 1.151633593s ago: executing program 4 (id=605): socket$inet6(0xa, 0x1, 0x0) syz_usb_connect$uac1(0x0, 0xb1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x1000000}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f00000006c0)={0x0, 0x0, 0xac1d}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000d6a75d1000e175e8008100"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0xd92a50e5671c2e04, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) r8 = memfd_secret(0x0) sendmsg$nl_route(r8, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_GETMDB={0x18, 0x56, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x880}, 0x4) fcntl$lock(r3, 0x25, &(0x7f00000000c0)={0x0, 0x0, 0x200000000008006}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0xb, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x2}, 0x0, 0x44}) 615.418761ms ago: executing program 4 (id=606): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000058000000090a010400000000000000000100000008000a40000000010900020073797a32000000000900010073797a300000000008000540000000020c00098008000140000020800800084000000001"], 0xa0}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r7, 0x6a98047402e98331, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907009875f37538e4860f0ab87b6203c23ced4ff70b169ce4523a7f7ca8cd00fe80000000000000875a65969ff57b000027cd0000080000005d0000aa"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='percpu_create_chunk\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 556.381822ms ago: executing program 4 (id=607): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES16=r0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000300)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xf, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='initcall_start\x00', r6, 0x0, 0xfffffffffffffffc}, 0x18) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'veth1_virt_wifi\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=@newqdisc={0xd8, 0x24, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xac, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0xffffffff}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x6}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x1}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x800}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0xfffffff7}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x4}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x7}, @TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x1}, @TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x7}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x8}, @TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x1}, @TCA_FQ_FLOW_REFILL_DELAY={0x8, 0x9, 0x5}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x4}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x83}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x10}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0xa}, @TCA_FQ_PLIMIT={0x8, 0x1, 0x7fffffff}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x2}, @TCA_FQ_TIMER_SLACK={0x8, 0xd, 0x2}]}}]}, 0xd8}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000340)='.', 0x1}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="f1", 0x1}, {&(0x7f0000000c80)='a', 0x1}, {&(0x7f0000000b40)='M', 0x1}, {&(0x7f0000000d80)='o', 0x1}, {&(0x7f0000000e80)='\b', 0x1}], 0x5}, 0x70040000}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="bb", 0x1}, {&(0x7f00000007c0)="a1", 0x1}, {&(0x7f0000000800)='s', 0x1}, {&(0x7f00000009c0)='\\', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000440)="88", 0x1}, {&(0x7f0000000840)="e5", 0x1}, {&(0x7f0000001040)="96", 0x1}], 0x3}}], 0x4, 0x4048841) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r8}, 0x8) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c27867e33b5a31e34cb6a80000000b3c64337dc18d354a299845358bdb63e2b4908c3fecc1082484b72edc69bd1583be5016199cf4edce5eebd4c8feb010000002f5db692aa3e481198407baacb137587e70a00dba18db35fb46dbf9d419c032e87d5fab605d4b5cad5efdf291642dbf193f2e75062d072f823295f0e26d2", @ANYRES16=r11, @ANYBLOB="010029bd7000fcdbdf251400000018000180140002007866726d3000"/38], 0x2c}, 0x1, 0x0, 0x0, 0x2000c817}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001080)={0x94, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}]}]}, 0x94}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 359.257185ms ago: executing program 1 (id=608): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x20, &(0x7f0000000340)={&(0x7f0000000440)=""/161, 0xa1, 0x0, &(0x7f0000000580)=""/192, 0xc0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES8=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x122}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000140), 0x5, r8}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0xffffffffffffffd1, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB="f00a4700", @ANYRES64=r10, @ANYRESDEC=r3, @ANYRES64=r0], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 358.707345ms ago: executing program 0 (id=609): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x10c42, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/797], 0x1, 0x27a, &(0x7f0000000540)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f00000006c0), &(0x7f0000000400)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, 0x15, 0xa, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4040808) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$l2tp6(0xa, 0x2, 0x73) ioctl$TIOCSSOFTCAR(r7, 0x5453, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) 347.810435ms ago: executing program 1 (id=610): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1242, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) ftruncate(r2, 0x20cf01) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) 300.058096ms ago: executing program 2 (id=611): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010328bd7000fedbdf251c", @ANYRES32], 0x20}}, 0x10) 280.634956ms ago: executing program 0 (id=612): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES16=r0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000300)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xf, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r6, 0x0, 0xfffffffffffffffc}, 0x18) getrandom(0x0, 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'veth1_virt_wifi\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=@newqdisc={0xe0, 0x24, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xb4, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0xffffffff}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x6}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x1}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x800}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0xfffffff7}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x4}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x7}, @TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x1}, @TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x7}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x8}, @TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x1}, @TCA_FQ_FLOW_REFILL_DELAY={0x8, 0x9, 0x5}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x4}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x83}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x6}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x10}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0xa}, @TCA_FQ_PLIMIT={0x8, 0x1, 0x7fffffff}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x2}, @TCA_FQ_TIMER_SLACK={0x8, 0xd, 0x2}]}}]}, 0xe0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000340)='.', 0x1}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="f1", 0x1}, {&(0x7f0000000c80)='a', 0x1}, {&(0x7f0000000b40)='M', 0x1}, {&(0x7f0000000d80)='o', 0x1}], 0x4}, 0x70040000}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="bb", 0x1}, {&(0x7f00000007c0)="a1", 0x1}, {&(0x7f0000000800)='s', 0x1}, {&(0x7f00000009c0)='\\', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000440)="88", 0x1}, {&(0x7f0000000840)="e5", 0x1}, {&(0x7f0000001040)="96", 0x1}], 0x3}}], 0x4, 0x4048841) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r8}, 0x8) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c27867e33b5a31e34cb6a80000000b3c64337dc18d354a299845358bdb63e2b4908c3fecc1082484b72edc69bd1583be5016199cf4edce5eebd4c8feb010000002f5db692aa3e481198407baacb137587e70a00dba18db35fb46dbf9d419c032e87d5fab605d4b5cad5efdf291642dbf193f2e75062d072f823295f0e26d2", @ANYRES16=r11, @ANYBLOB="010029bd7000fcdbdf251400000018000180140002007866726d3000"/38], 0x2c}, 0x1, 0x0, 0x0, 0x2000c817}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001080)={0x94, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}]}]}, 0x94}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 153.854968ms ago: executing program 1 (id=613): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b81000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0xfffffffffffffffd, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0x0, 0xfff1}, {0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x94}, 0x4044040) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) 153.385208ms ago: executing program 2 (id=614): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) flistxattr(r0, &(0x7f00000003c0)=""/38, 0x26) 127.513979ms ago: executing program 2 (id=615): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007440), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007540)={&(0x7f0000007480)={0x34, r2, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x34}}, 0x48040) perf_event_open(0x0, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={0x0, r4}, 0x18) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x3}, 0x10, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000640)={'tunl0\x00', &(0x7f0000000500)={'tunl0\x00', 0x0, 0x7, 0x8, 0x0, 0xd5, {{0x5, 0x4, 0x2, 0x2e, 0x14, 0x65, 0x0, 0x5, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x20000041) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffc}, 0x1c) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x9, 0x6, 0x201, 0x0, 0xffff0000, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000800)={0x1a4, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1df9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffd}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9ea}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9f1e}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14}}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x20000c0}, 0x4041) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$eJzs3E+LHEUYB+B315iNG/ePGqMJiIVe9NJk9+BFL4tsQDKgJFkhEYSO26vDtDPD9LAwIkZPXv0cIojgTRBvetmL30DwthePEcSWndEko5PDSEiH5Xku80LVb6jqphuq6erD1774sLNXZXv5MBYXFmKxH5FupUixGP/4NF5+9cefnrty7fqlrVZr+3JKF7eubrySUlp9/vt3Pv7qhR+Gp9/+dvW7pThYf/fwt81fD84enDv88+oH7Sq1q9TtDVOebvR6w/xGWaTddtXJUnqrLPKqSO1uVQym2vfKXr8/Snl3d2W5PyiqKuXdUeoUozTspeFglPL383Y3ZVmWVpaD+Z24Xe18eauu64i6fjRORl3X9WOxHKfj8ViJ1ViL9Xginoyn4kw8HWfjmXg2vvnl69FRAgAAAAAAAAAAAAAAAAAAALh/5t3/f27cq+lRAwAAAAAAAAAAAAAAAAAAwPFy5dr1S1ut1vbllE5FlJ/v7+zvTH4n7Vt70Y4yirgQa/FHjHf/T0zqi2+0ti+ksfX4rLz5d/7m/s4j0/mN8ecEZuY3Jvk0nV+K5bvzm7EWZ2bnN2fmT8VLL96Vz2Itfn4velHGbhxl7+Q/2Ujp9Tdb/8qfH/cDAACA4yBLt81cv2fZvdon+TmeD0ytr4+y5080OnUiohp91MnLshgoHvriZLPD+L2u6+YPQkPFva+UpYj43/+8EBEPxwT/UzR9Z+JBuHPSmx4JAAAAAAAAAAAA83gQrxM2PUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YgeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHwVAAD//+pd0x0=") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) 78.815609ms ago: executing program 1 (id=616): socket$inet6(0xa, 0x1, 0x0) syz_usb_connect$uac1(0x0, 0xb1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x1000000}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f00000006c0)={0x0, 0x0, 0xac1d}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000d6a75d1000e175e8008100"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0xd92a50e5671c2e04, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) r8 = memfd_secret(0x0) sendmsg$nl_route(r8, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_GETMDB={0x18, 0x56, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x880}, 0x4) fcntl$lock(r3, 0x25, &(0x7f00000000c0)={0x0, 0x0, 0x200000000008006}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0xb, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x2}, 0x0, 0x44}) 51.14158ms ago: executing program 0 (id=617): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0xfffffffffffffffd, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xa, 0xfff3}, {0x0, 0xfff1}, {0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x94}, 0x4044040) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) 0s ago: executing program 4 (id=618): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x80000) write$ppp(r1, &(0x7f00000003c0)="060ca11d26356fdc", 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)={0x18}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = syz_io_uring_setup(0x306, &(0x7f00000002c0)={0x0, 0x0, 0x2000, 0x2, 0x20000}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x3, 0x0, 0x18, 0x0, 0x0, {0x3}}) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x5}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000040000000000000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) syz_clone3(&(0x7f0000000740)={0x400, 0x0, 0x0, 0x0, {0x35}, 0x0, 0x0, 0x0, 0x0}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x84, 0xcd984632594afaee}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}, 0x1, 0x0, 0x0, 0x40040}, 0x0) kernel console output (not intermixed with test programs): [ 21.804334][ T29] audit: type=1400 audit(1744045920.352:81): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.177' (ED25519) to the list of known hosts. [ 25.231667][ T29] audit: type=1400 audit(1744045923.782:82): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.232727][ T3289] cgroup: Unknown subsys name 'net' [ 25.254442][ T29] audit: type=1400 audit(1744045923.782:83): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.281942][ T29] audit: type=1400 audit(1744045923.812:84): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.416570][ T3289] cgroup: Unknown subsys name 'cpuset' [ 25.422825][ T3289] cgroup: Unknown subsys name 'rlimit' [ 25.574032][ T29] audit: type=1400 audit(1744045924.122:85): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.599313][ T29] audit: type=1400 audit(1744045924.122:86): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.620037][ T3293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.628704][ T29] audit: type=1400 audit(1744045924.122:87): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.649233][ T29] audit: type=1400 audit(1744045924.122:88): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.663428][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.669849][ T29] audit: type=1400 audit(1744045924.132:89): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.703624][ T29] audit: type=1400 audit(1744045924.132:90): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.727109][ T29] audit: type=1400 audit(1744045924.172:91): avc: denied { relabelto } for pid=3293 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.830845][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 26.865405][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 26.911253][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.918461][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.925643][ T3301] bridge_slave_0: entered allmulticast mode [ 26.932210][ T3301] bridge_slave_0: entered promiscuous mode [ 26.939985][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.947084][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.954326][ T3301] bridge_slave_1: entered allmulticast mode [ 26.960802][ T3301] bridge_slave_1: entered promiscuous mode [ 27.002971][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.038462][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.100129][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 27.111391][ T3301] team0: Port device team_slave_0 added [ 27.117390][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.124537][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.132105][ T3305] bridge_slave_0: entered allmulticast mode [ 27.138496][ T3305] bridge_slave_0: entered promiscuous mode [ 27.150495][ T3301] team0: Port device team_slave_1 added [ 27.163229][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.170328][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.177611][ T3305] bridge_slave_1: entered allmulticast mode [ 27.184093][ T3305] bridge_slave_1: entered promiscuous mode [ 27.190286][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.204121][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 27.237634][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.244720][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.270814][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.287983][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.307984][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.315149][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.341160][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.352706][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.392109][ T3305] team0: Port device team_slave_0 added [ 27.398537][ T3305] team0: Port device team_slave_1 added [ 27.433423][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.440720][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.448284][ T3300] bridge_slave_0: entered allmulticast mode [ 27.454698][ T3300] bridge_slave_0: entered promiscuous mode [ 27.461124][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.468301][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.475486][ T3307] bridge_slave_0: entered allmulticast mode [ 27.481976][ T3307] bridge_slave_0: entered promiscuous mode [ 27.494843][ T3301] hsr_slave_0: entered promiscuous mode [ 27.501612][ T3301] hsr_slave_1: entered promiscuous mode [ 27.521894][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.529088][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.536411][ T3300] bridge_slave_1: entered allmulticast mode [ 27.542916][ T3300] bridge_slave_1: entered promiscuous mode [ 27.549298][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.556420][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.563577][ T3307] bridge_slave_1: entered allmulticast mode [ 27.570040][ T3307] bridge_slave_1: entered promiscuous mode [ 27.577279][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.584235][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.610296][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.621499][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.628512][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.654474][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.665431][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.672525][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.679825][ T3310] bridge_slave_0: entered allmulticast mode [ 27.686263][ T3310] bridge_slave_0: entered promiscuous mode [ 27.715907][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.723045][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.730330][ T3310] bridge_slave_1: entered allmulticast mode [ 27.736938][ T3310] bridge_slave_1: entered promiscuous mode [ 27.749226][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.760411][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.770736][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.785074][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.817534][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.828001][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.873703][ T3307] team0: Port device team_slave_0 added [ 27.880370][ T3300] team0: Port device team_slave_0 added [ 27.886922][ T3300] team0: Port device team_slave_1 added [ 27.901162][ T3305] hsr_slave_0: entered promiscuous mode [ 27.907232][ T3305] hsr_slave_1: entered promiscuous mode [ 27.913154][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.922913][ T3305] Cannot create hsr debugfs directory [ 27.929096][ T3307] team0: Port device team_slave_1 added [ 27.940156][ T3310] team0: Port device team_slave_0 added [ 27.946731][ T3310] team0: Port device team_slave_1 added [ 27.984055][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.991177][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.017171][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.028204][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.035165][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.061247][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.072408][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.079440][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.105484][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.116737][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.123836][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.150040][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.172908][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.179957][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.206066][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.219604][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.226608][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.252552][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.299058][ T3310] hsr_slave_0: entered promiscuous mode [ 28.305072][ T3310] hsr_slave_1: entered promiscuous mode [ 28.311108][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.318920][ T3310] Cannot create hsr debugfs directory [ 28.334109][ T3307] hsr_slave_0: entered promiscuous mode [ 28.340105][ T3307] hsr_slave_1: entered promiscuous mode [ 28.345986][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.353550][ T3307] Cannot create hsr debugfs directory [ 28.419639][ T3300] hsr_slave_0: entered promiscuous mode [ 28.425991][ T3300] hsr_slave_1: entered promiscuous mode [ 28.431875][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.439626][ T3300] Cannot create hsr debugfs directory [ 28.447420][ T3301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.468447][ T3301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.479554][ T3301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.502735][ T3301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.600398][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.609908][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.619135][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.632692][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.663031][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.672137][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.685974][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.694637][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.731596][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.743542][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.753508][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.764229][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.797159][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.808192][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.821389][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.838944][ T168] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.846158][ T168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.862639][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.871442][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.880981][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.897381][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.908525][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.915773][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.924572][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.931758][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.942296][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.949447][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.962211][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.009780][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.039674][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.064309][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.073676][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.080799][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.096350][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.103535][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.133818][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.155102][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.169714][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.194817][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.201940][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.221468][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.233955][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.248501][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.255653][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.291860][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.298960][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.311483][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.318694][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.330749][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.346826][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.398328][ T3301] veth0_vlan: entered promiscuous mode [ 29.411904][ T3305] veth0_vlan: entered promiscuous mode [ 29.427419][ T3301] veth1_vlan: entered promiscuous mode [ 29.442096][ T3305] veth1_vlan: entered promiscuous mode [ 29.483238][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.497486][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.512780][ T3305] veth0_macvtap: entered promiscuous mode [ 29.522108][ T3301] veth0_macvtap: entered promiscuous mode [ 29.529556][ T3301] veth1_macvtap: entered promiscuous mode [ 29.546979][ T3305] veth1_macvtap: entered promiscuous mode [ 29.563575][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.573731][ T3310] veth0_vlan: entered promiscuous mode [ 29.580674][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.591284][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.602888][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.618690][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.626940][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.637458][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.648947][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.663717][ T3301] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.672588][ T3301] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.681401][ T3301] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.690202][ T3301] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.710257][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.719183][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.728017][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.736817][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.752233][ T3310] veth1_vlan: entered promiscuous mode [ 29.771677][ T3300] veth0_vlan: entered promiscuous mode [ 29.780054][ T3300] veth1_vlan: entered promiscuous mode [ 29.788054][ T3307] veth0_vlan: entered promiscuous mode [ 29.806130][ T3307] veth1_vlan: entered promiscuous mode [ 29.828369][ T3301] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.843512][ T3307] veth0_macvtap: entered promiscuous mode [ 29.857027][ T3307] veth1_macvtap: entered promiscuous mode [ 29.867284][ T3300] veth0_macvtap: entered promiscuous mode [ 29.885801][ T3310] veth0_macvtap: entered promiscuous mode [ 29.896931][ T3300] veth1_macvtap: entered promiscuous mode [ 29.904884][ T3445] loop4: detected capacity change from 0 to 128 [ 29.912566][ T3445] ======================================================= [ 29.912566][ T3445] WARNING: The mand mount option has been deprecated and [ 29.912566][ T3445] and is ignored by this kernel. Remove the mand [ 29.912566][ T3445] option from the mount to silence this warning. [ 29.912566][ T3445] ======================================================= [ 29.922511][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.958088][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.968105][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.978645][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.989970][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.001746][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.012358][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.022305][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.022654][ T3447] loop0: detected capacity change from 0 to 512 [ 30.032932][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.049142][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.059667][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.064843][ T3445] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 30.072525][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.090282][ T3310] veth1_macvtap: entered promiscuous mode [ 30.099779][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.110442][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.110459][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.110474][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.121600][ T3447] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.127487][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.137076][ T3447] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.144534][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.183310][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.193167][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.203678][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.213561][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.224026][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.233887][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.233903][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.234960][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.239237][ T3300] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.271891][ T3300] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.280671][ T3300] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.289411][ T3300] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.302012][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.302034][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.302046][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.302062][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.302094][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.302107][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.302644][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.303671][ T3310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.303709][ T3310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.303739][ T3310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.303803][ T3310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.317461][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.324818][ T3447] sd 0:0:1:0: device reset [ 30.331338][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.343364][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 30.343381][ T29] audit: type=1400 audit(1744045928.872:136): avc: denied { read } for pid=3446 comm="syz.0.6" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 30.351758][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.351777][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.351792][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.351808][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.351817][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.351830][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.356585][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.362470][ T29] audit: type=1400 audit(1744045928.872:137): avc: denied { open } for pid=3446 comm="syz.0.6" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 30.560873][ T29] audit: type=1400 audit(1744045928.872:138): avc: denied { ioctl } for pid=3446 comm="syz.0.6" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 30.561998][ T29] audit: type=1326 audit(1744045928.942:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3446 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 30.609130][ T29] audit: type=1326 audit(1744045928.942:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3446 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 30.628286][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.632199][ T29] audit: type=1326 audit(1744045928.942:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3446 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 30.640851][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.640906][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.663940][ T29] audit: type=1326 audit(1744045928.942:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3446 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 30.672629][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.681319][ T29] audit: type=1326 audit(1744045928.942:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3446 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 30.736328][ T29] audit: type=1326 audit(1744045928.942:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3446 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 30.759418][ T29] audit: type=1326 audit(1744045928.942:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3446 comm="syz.0.6" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 30.790552][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.804514][ T3454] sd 0:0:1:0: device reset [ 30.869450][ T3461] loop4: detected capacity change from 0 to 512 [ 30.876966][ T3457] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.899457][ T3461] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.944907][ T3468] loop3: detected capacity change from 0 to 128 [ 30.946120][ T3461] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.952148][ T3467] loop2: detected capacity change from 0 to 128 [ 30.998323][ T3467] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3'. [ 31.025165][ T3468] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 31.055510][ T3461] sd 0:0:1:0: device reset [ 31.098754][ T3472] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.119825][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.166871][ T3479] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12'. [ 31.199930][ T3481] pim6reg1: entered promiscuous mode [ 31.205461][ T3481] pim6reg1: entered allmulticast mode [ 31.248485][ T3486] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16'. [ 31.380906][ T3488] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17'. [ 31.389728][ T3488] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17'. [ 32.017830][ T3491] netlink: 8 bytes leftover after parsing attributes in process `syz.1.18'. [ 32.041139][ T3491] bridge_slave_0: left allmulticast mode [ 32.047086][ T3491] bridge_slave_0: left promiscuous mode [ 32.052914][ T3491] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.062141][ T3491] bridge_slave_1: left allmulticast mode [ 32.067957][ T3491] bridge_slave_1: left promiscuous mode [ 32.073641][ T3491] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.083248][ T3491] bond0: (slave bond_slave_0): Releasing backup interface [ 32.094137][ T3491] bond0: (slave bond_slave_1): Releasing backup interface [ 32.106566][ T3491] team0: Port device team_slave_0 removed [ 32.115532][ T3491] team0: Port device team_slave_1 removed [ 32.122303][ T3491] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.129862][ T3491] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.138816][ T3491] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.146531][ T3491] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.181974][ T3457] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.202096][ T3491] syz.1.18 (3491) used greatest stack depth: 10256 bytes left [ 32.246990][ T3496] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.306440][ T3500] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.315620][ T3500] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.339916][ T3502] netlink: 'syz.4.23': attribute type 27 has an invalid length. [ 32.370751][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.377959][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.415017][ T3502] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.424936][ T3502] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.451508][ T3502] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.460633][ T3502] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.469581][ T3502] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.478549][ T3502] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.849615][ T3506] loop1: detected capacity change from 0 to 128 [ 32.850863][ T3507] loop2: detected capacity change from 0 to 128 [ 32.871448][ T3507] netlink: 4 bytes leftover after parsing attributes in process `syz.2.25'. [ 32.878455][ T3506] netlink: 4 bytes leftover after parsing attributes in process `syz.1.24'. [ 32.890697][ T3472] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.025271][ T3516] loop4: detected capacity change from 0 to 128 [ 33.271330][ T3524] loop2: detected capacity change from 0 to 8192 [ 33.387401][ T3522] Set syz1 is full, maxelem 65536 reached [ 33.467651][ T3534] loop4: detected capacity change from 0 to 128 [ 33.709208][ T3537] process 'syz.4.37' launched './file1' with NULL argv: empty string added [ 33.728563][ T3457] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.790527][ T3457] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.892706][ T3457] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.915680][ T3472] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.932445][ T3457] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.957775][ T3457] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.969123][ T3472] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.983761][ T3457] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.002704][ T3542] pim6reg1: entered promiscuous mode [ 34.008123][ T3542] pim6reg1: entered allmulticast mode [ 34.036681][ T3544] netlink: 'syz.0.40': attribute type 27 has an invalid length. [ 34.086571][ T3544] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.093770][ T3544] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.120251][ T3549] loop1: detected capacity change from 0 to 128 [ 34.166972][ T3544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.193914][ T3544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.206549][ T3552] netlink: 'syz.1.42': attribute type 27 has an invalid length. [ 34.246852][ T3544] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.255265][ T3544] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.263832][ T3544] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.272246][ T3544] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.286875][ T3472] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.437425][ T3552] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.446606][ T3552] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.455501][ T3552] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.464671][ T3552] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.480662][ T3553] geneve0: entered allmulticast mode [ 34.491298][ T3472] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.503257][ T3472] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.519251][ T3472] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.638539][ T3535] loop2: detected capacity change from 0 to 2048 [ 34.658812][ T3535] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.672647][ T3535] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.722254][ T3562] pim6reg1: entered promiscuous mode [ 34.727756][ T3562] pim6reg1: entered allmulticast mode [ 34.786778][ T3535] wireguard0: entered promiscuous mode [ 34.792291][ T3535] wireguard0: entered allmulticast mode [ 34.803672][ T3535] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #16: comm syz.2.34: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 34.830828][ T3565] loop0: detected capacity change from 0 to 128 [ 35.104020][ T3573] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.113377][ T3573] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.246433][ T3530] syz.2.34 (3530) used greatest stack depth: 7144 bytes left [ 35.256838][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.283180][ T3575] __nla_validate_parse: 9 callbacks suppressed [ 35.283193][ T3575] netlink: 12 bytes leftover after parsing attributes in process `syz.2.49'. [ 35.418900][ T3578] Zero length message leads to an empty skb [ 35.687262][ T3585] netlink: 'syz.4.53': attribute type 27 has an invalid length. [ 35.706446][ T3585] geneve0: entered allmulticast mode [ 35.714935][ T3586] netlink: 8 bytes leftover after parsing attributes in process `syz.1.52'. [ 35.779462][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 35.779479][ T29] audit: type=1326 audit(1744045934.332:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 35.809100][ T29] audit: type=1326 audit(1744045934.332:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 35.832327][ T29] audit: type=1326 audit(1744045934.332:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 35.855791][ T29] audit: type=1326 audit(1744045934.332:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 35.879226][ T29] audit: type=1326 audit(1744045934.332:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 35.902464][ T29] audit: type=1326 audit(1744045934.332:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 35.925768][ T29] audit: type=1326 audit(1744045934.332:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 36.163955][ T3588] netlink: 8 bytes leftover after parsing attributes in process `syz.2.54'. [ 36.268523][ T3593] loop1: detected capacity change from 0 to 128 [ 36.304556][ T3593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.56'. [ 36.309984][ T29] audit: type=1400 audit(1744045934.852:492): avc: denied { create } for pid=3595 comm="syz.4.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.349799][ T29] audit: type=1400 audit(1744045934.872:493): avc: denied { write } for pid=3595 comm="syz.4.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.369157][ T29] audit: type=1326 audit(1744045934.902:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3594 comm="syz.2.57" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 36.440239][ T3613] netlink: 8 bytes leftover after parsing attributes in process `syz.2.61'. [ 36.453394][ T3610] netlink: 4 bytes leftover after parsing attributes in process `syz.1.60'. [ 36.587518][ T3633] netlink: 8 bytes leftover after parsing attributes in process `syz.1.62'. [ 36.842438][ T3673] netlink: 8 bytes leftover after parsing attributes in process `syz.2.65'. [ 36.851361][ T3673] netlink: 4 bytes leftover after parsing attributes in process `syz.2.65'. [ 37.708201][ T3762] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.717324][ T3762] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.751110][ T3766] netlink: 8 bytes leftover after parsing attributes in process `syz.2.68'. [ 37.919550][ T3776] bridge_slave_0: left allmulticast mode [ 37.925352][ T3776] bridge_slave_0: left promiscuous mode [ 37.931122][ T3776] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.941405][ T3776] bridge_slave_1: left allmulticast mode [ 37.947293][ T3776] bridge_slave_1: left promiscuous mode [ 37.952984][ T3776] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.964823][ T3776] bond0: (slave bond_slave_0): Releasing backup interface [ 37.975288][ T3776] bond0: (slave bond_slave_1): Releasing backup interface [ 37.987944][ T3776] team0: Port device team_slave_0 removed [ 37.997003][ T3776] team0: Port device team_slave_1 removed [ 38.004032][ T3776] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.011486][ T3776] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.023811][ T3776] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.031275][ T3776] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.128489][ T3782] pim6reg1: entered promiscuous mode [ 38.133863][ T3782] pim6reg1: entered allmulticast mode [ 39.044400][ T3901] loop3: detected capacity change from 0 to 128 [ 39.173583][ T3920] loop1: detected capacity change from 0 to 128 [ 39.424498][ T3927] loop1: detected capacity change from 0 to 8192 [ 39.566981][ T3926] Set syz1 is full, maxelem 65536 reached [ 39.784655][ T3949] pim6reg1: entered promiscuous mode [ 39.790106][ T3949] pim6reg1: entered allmulticast mode [ 39.891421][ T3966] netlink: 'syz.2.90': attribute type 27 has an invalid length. [ 40.024126][ T3966] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.033325][ T3966] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.043027][ T3966] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.051965][ T3966] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.087711][ T3966] wireguard0: left promiscuous mode [ 40.093043][ T3966] wireguard0: left allmulticast mode [ 40.113537][ T3972] geneve0: entered allmulticast mode [ 40.133178][ T3981] bridge_slave_0: left allmulticast mode [ 40.139134][ T3981] bridge_slave_0: left promiscuous mode [ 40.144872][ T3981] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.155131][ T3981] bridge_slave_1: left allmulticast mode [ 40.161384][ T3981] bridge_slave_1: left promiscuous mode [ 40.167156][ T3981] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.178108][ T3981] bond0: (slave bond_slave_0): Releasing backup interface [ 40.189532][ T3981] bond0: (slave bond_slave_1): Releasing backup interface [ 40.202611][ T3981] team0: Port device team_slave_0 removed [ 40.217873][ T3981] team0: Port device team_slave_1 removed [ 40.227052][ T3981] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.234551][ T3981] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.244284][ T3981] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.251837][ T3981] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.335027][ T4000] loop3: detected capacity change from 0 to 128 [ 40.350995][ T4000] __nla_validate_parse: 5 callbacks suppressed [ 40.351092][ T4000] netlink: 4 bytes leftover after parsing attributes in process `syz.3.92'. [ 40.457626][ T4014] loop4: detected capacity change from 0 to 128 [ 40.467004][ T4018] netlink: 4 bytes leftover after parsing attributes in process `syz.3.96'. [ 40.518398][ T3003] udevd[3003]: worker [3294] terminated by signal 33 (Unknown signal 33) [ 40.533817][ T4023] bridge0: entered promiscuous mode [ 40.542013][ T4023] macvlan2: entered promiscuous mode [ 40.549645][ T4023] bridge0: port 1(macvlan2) entered blocking state [ 40.556806][ T4023] bridge0: port 1(macvlan2) entered disabled state [ 40.584832][ T4023] macvlan2: entered allmulticast mode [ 40.590940][ T4023] bridge0: entered allmulticast mode [ 40.613809][ T4023] macvlan2: left allmulticast mode [ 40.619287][ T4023] bridge0: left allmulticast mode [ 40.639321][ T4023] bridge0: left promiscuous mode [ 40.689186][ T4064] : renamed from bond0 (while UP) [ 40.858407][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 40.858423][ T29] audit: type=1326 audit(1744045939.402:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 40.888168][ T29] audit: type=1326 audit(1744045939.402:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 40.912437][ T29] audit: type=1326 audit(1744045939.402:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 40.935676][ T29] audit: type=1326 audit(1744045939.402:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 40.959082][ T29] audit: type=1326 audit(1744045939.402:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 40.959217][ T4072] loop4: detected capacity change from 0 to 8192 [ 40.982478][ T29] audit: type=1326 audit(1744045939.402:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 41.012334][ T29] audit: type=1326 audit(1744045939.402:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 41.035770][ T29] audit: type=1326 audit(1744045939.402:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 41.059128][ T29] audit: type=1326 audit(1744045939.402:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 41.082573][ T29] audit: type=1326 audit(1744045939.402:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4077 comm="syz.1.100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323aa4d169 code=0x7ffc0000 [ 41.127634][ T4090] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.232036][ T4044] Set syz1 is full, maxelem 65536 reached [ 41.238747][ T4090] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.305274][ T4090] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.328741][ T4114] pim6reg1: entered promiscuous mode [ 41.334122][ T4114] pim6reg1: entered allmulticast mode [ 41.339814][ T4119] netlink: 8 bytes leftover after parsing attributes in process `syz.4.103'. [ 41.358172][ T4090] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.453536][ T4090] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.478801][ T4090] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.490941][ T4090] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.524770][ T4090] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.646200][ T4171] netlink: 12 bytes leftover after parsing attributes in process `syz.2.108'. [ 41.680802][ T4180] netlink: 4 bytes leftover after parsing attributes in process `syz.2.109'. [ 41.708824][ T4187] netlink: 8 bytes leftover after parsing attributes in process `syz.2.110'. [ 41.853074][ T4205] loop2: detected capacity change from 0 to 128 [ 41.886323][ T4213] sd 0:0:1:0: device reset [ 41.953521][ T4219] loop2: detected capacity change from 0 to 8192 [ 42.267700][ T4229] netlink: 8 bytes leftover after parsing attributes in process `syz.2.115'. [ 42.468662][ T4256] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.502744][ T4260] netlink: 12 bytes leftover after parsing attributes in process `syz.1.120'. [ 42.517470][ T4256] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.578175][ T4256] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.615324][ T4280] pim6reg1: entered promiscuous mode [ 42.620820][ T4280] pim6reg1: entered allmulticast mode [ 42.637752][ T4256] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.706729][ T4299] netlink: 8 bytes leftover after parsing attributes in process `syz.0.125'. [ 42.897903][ T4331] netlink: 8 bytes leftover after parsing attributes in process `syz.1.128'. [ 43.741690][ T4395] sd 0:0:1:0: device reset [ 44.078275][ T4417] loop0: detected capacity change from 0 to 8192 [ 44.249373][ T4416] Set syz1 is full, maxelem 65536 reached [ 44.643597][ T4433] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 44.652868][ T4433] FAULT_INJECTION: forcing a failure. [ 44.652868][ T4433] name failslab, interval 1, probability 0, space 0, times 1 [ 44.665582][ T4433] CPU: 0 UID: 0 PID: 4433 Comm: syz.1.153 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 44.665614][ T4433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.665632][ T4433] Call Trace: [ 44.665640][ T4433] [ 44.665649][ T4433] dump_stack_lvl+0xf6/0x150 [ 44.665679][ T4433] dump_stack+0x15/0x1a [ 44.665763][ T4433] should_fail_ex+0x261/0x270 [ 44.665796][ T4433] should_failslab+0x8f/0xb0 [ 44.665834][ T4433] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 44.665937][ T4433] ? dup_task_struct+0x6e/0x6e0 [ 44.665967][ T4433] dup_task_struct+0x6e/0x6e0 [ 44.666003][ T4433] ? kstrtoull+0x115/0x140 [ 44.666033][ T4433] copy_process+0x39e/0x1f60 [ 44.666107][ T4433] ? __rcu_read_unlock+0x4e/0x70 [ 44.666142][ T4433] kernel_clone+0x168/0x5d0 [ 44.666247][ T4433] __x64_sys_clone+0xe9/0x120 [ 44.666285][ T4433] x64_sys_call+0x2dc9/0x2e10 [ 44.666310][ T4433] do_syscall_64+0xc9/0x1c0 [ 44.666365][ T4433] ? clear_bhb_loop+0x25/0x80 [ 44.666389][ T4433] ? clear_bhb_loop+0x25/0x80 [ 44.666411][ T4433] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.666437][ T4433] RIP: 0033:0x7f323aa4d169 [ 44.666455][ T4433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.666524][ T4433] RSP: 002b:00007f32390aefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 44.666544][ T4433] RAX: ffffffffffffffda RBX: 00007f323ac65fa0 RCX: 00007f323aa4d169 [ 44.666558][ T4433] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 44.666572][ T4433] RBP: 00007f32390af090 R08: 0000000000000000 R09: 0000000000000000 [ 44.666585][ T4433] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 44.666616][ T4433] R13: 0000000000000000 R14: 00007f323ac65fa0 R15: 00007ffc84c6db38 [ 44.666636][ T4433] [ 45.047180][ T4465] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.071257][ T4465] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.080830][ T4465] loop1: detected capacity change from 0 to 128 [ 45.266748][ T4501] loop1: detected capacity change from 0 to 128 [ 45.313641][ T4256] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.420084][ T4525] FAULT_INJECTION: forcing a failure. [ 45.420084][ T4525] name failslab, interval 1, probability 0, space 0, times 0 [ 45.432864][ T4525] CPU: 1 UID: 0 PID: 4525 Comm: syz.0.167 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 45.432895][ T4525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.432949][ T4525] Call Trace: [ 45.432957][ T4525] [ 45.432966][ T4525] dump_stack_lvl+0xf6/0x150 [ 45.433007][ T4525] dump_stack+0x15/0x1a [ 45.433028][ T4525] should_fail_ex+0x261/0x270 [ 45.433056][ T4525] should_failslab+0x8f/0xb0 [ 45.433092][ T4525] kmem_cache_alloc_noprof+0x59/0x340 [ 45.433156][ T4525] ? alloc_empty_file+0x78/0x200 [ 45.433193][ T4525] ? _raw_spin_unlock+0x26/0x50 [ 45.433233][ T4525] alloc_empty_file+0x78/0x200 [ 45.433281][ T4525] alloc_file_pseudo+0xcb/0x160 [ 45.433311][ T4525] anon_inode_getfile_fmode+0xa5/0x150 [ 45.433341][ T4525] do_eventfd+0x110/0x1a0 [ 45.433375][ T4525] __x64_sys_eventfd2+0x2d/0x40 [ 45.433409][ T4525] x64_sys_call+0x123c/0x2e10 [ 45.433511][ T4525] do_syscall_64+0xc9/0x1c0 [ 45.433611][ T4525] ? clear_bhb_loop+0x25/0x80 [ 45.433636][ T4525] ? clear_bhb_loop+0x25/0x80 [ 45.433660][ T4525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.433686][ T4525] RIP: 0033:0x7ffbc4c7d169 [ 45.433704][ T4525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.433731][ T4525] RSP: 002b:00007ffbc32e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000122 [ 45.433824][ T4525] RAX: ffffffffffffffda RBX: 00007ffbc4e95fa0 RCX: 00007ffbc4c7d169 [ 45.433840][ T4525] RDX: 0000000000000000 RSI: 0000000000000800 RDI: 000000000000000f [ 45.433854][ T4525] RBP: 00007ffbc32e7090 R08: 0000000000000000 R09: 0000000000000000 [ 45.433868][ T4525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.433881][ T4525] R13: 0000000000000001 R14: 00007ffbc4e95fa0 R15: 00007ffec9254f08 [ 45.433917][ T4525] [ 45.434976][ T4256] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.633356][ T4527] FAULT_INJECTION: forcing a failure. [ 45.633356][ T4527] name failslab, interval 1, probability 0, space 0, times 0 [ 45.646057][ T4527] CPU: 0 UID: 0 PID: 4527 Comm: syz.2.168 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 45.646088][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.646102][ T4527] Call Trace: [ 45.646110][ T4527] [ 45.646119][ T4527] dump_stack_lvl+0xf6/0x150 [ 45.646147][ T4527] dump_stack+0x15/0x1a [ 45.646167][ T4527] should_fail_ex+0x261/0x270 [ 45.646198][ T4527] should_failslab+0x8f/0xb0 [ 45.646233][ T4527] kmem_cache_alloc_noprof+0x59/0x340 [ 45.646258][ T4527] ? mas_alloc_nodes+0x1f4/0x4a0 [ 45.646295][ T4527] mas_alloc_nodes+0x1f4/0x4a0 [ 45.646331][ T4527] mas_preallocate+0x48d/0x6b0 [ 45.646370][ T4527] __split_vma+0x23e/0x630 [ 45.646399][ T4527] vma_modify+0x105/0x200 [ 45.646438][ T4527] vma_modify_policy+0x10a/0x140 [ 45.646483][ T4527] mbind_range+0x1d2/0x480 [ 45.646517][ T4527] __se_sys_mbind+0x76c/0xfe0 [ 45.646541][ T4527] ? vfs_write+0x669/0x950 [ 45.646583][ T4527] __x64_sys_mbind+0x78/0x90 [ 45.646607][ T4527] x64_sys_call+0x13be/0x2e10 [ 45.646634][ T4527] do_syscall_64+0xc9/0x1c0 [ 45.646667][ T4527] ? clear_bhb_loop+0x25/0x80 [ 45.646692][ T4527] ? clear_bhb_loop+0x25/0x80 [ 45.646716][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.646740][ T4527] RIP: 0033:0x7f0bb6a6d169 [ 45.646758][ T4527] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.646777][ T4527] RSP: 002b:00007f0bb50d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 45.646798][ T4527] RAX: ffffffffffffffda RBX: 00007f0bb6c85fa0 RCX: 00007f0bb6a6d169 [ 45.646811][ T4527] RDX: 0000000000000004 RSI: 0000000000800000 RDI: 0000200000001000 [ 45.646824][ T4527] RBP: 00007f0bb50d7090 R08: 0000000000000000 R09: 0000000000000002 [ 45.646837][ T4527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.646850][ T4527] R13: 0000000000000001 R14: 00007f0bb6c85fa0 R15: 00007ffc0899b8c8 [ 45.646871][ T4527] [ 45.894601][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 45.894619][ T29] audit: type=1400 audit(1744045944.442:1087): avc: denied { create } for pid=4565 comm="syz.0.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.927961][ T29] audit: type=1326 audit(1744045944.472:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 45.951479][ T29] audit: type=1326 audit(1744045944.472:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 45.968715][ T4575] __nla_validate_parse: 11 callbacks suppressed [ 45.968737][ T4575] netlink: 64 bytes leftover after parsing attributes in process `syz.0.172'. [ 45.974820][ T29] audit: type=1326 audit(1744045944.482:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 46.013416][ T29] audit: type=1326 audit(1744045944.482:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 46.036830][ T29] audit: type=1326 audit(1744045944.482:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 46.060277][ T29] audit: type=1326 audit(1744045944.482:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 46.083712][ T29] audit: type=1326 audit(1744045944.482:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 46.107156][ T29] audit: type=1326 audit(1744045944.482:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 46.131029][ T29] audit: type=1326 audit(1744045944.482:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.2.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 46.222664][ T4605] netlink: 8 bytes leftover after parsing attributes in process `syz.1.177'. [ 46.234437][ T4606] netlink: 12 bytes leftover after parsing attributes in process `syz.0.176'. [ 46.318916][ T4614] loop0: detected capacity change from 0 to 8192 [ 46.374260][ T4621] capability: warning: `syz.0.179' uses deprecated v2 capabilities in a way that may be insecure [ 46.418218][ T4619] serio: Serial port ttyS3 [ 46.454048][ T4627] FAULT_INJECTION: forcing a failure. [ 46.454048][ T4627] name failslab, interval 1, probability 0, space 0, times 0 [ 46.466935][ T4627] CPU: 1 UID: 0 PID: 4627 Comm: syz.0.184 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 46.466961][ T4627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.466973][ T4627] Call Trace: [ 46.466984][ T4627] [ 46.467077][ T4627] dump_stack_lvl+0xf6/0x150 [ 46.467110][ T4627] dump_stack+0x15/0x1a [ 46.467124][ T4627] should_fail_ex+0x261/0x270 [ 46.467161][ T4627] should_failslab+0x8f/0xb0 [ 46.467274][ T4627] kmem_cache_alloc_noprof+0x59/0x340 [ 46.467301][ T4627] ? copy_fs_struct+0x31/0x110 [ 46.467322][ T4627] copy_fs_struct+0x31/0x110 [ 46.467340][ T4627] __se_sys_setns+0x357/0xf50 [ 46.467420][ T4627] ? trace_sys_enter+0xcd/0x110 [ 46.467447][ T4627] __x64_sys_setns+0x31/0x40 [ 46.467463][ T4627] x64_sys_call+0x2b5d/0x2e10 [ 46.467481][ T4627] do_syscall_64+0xc9/0x1c0 [ 46.467526][ T4627] ? clear_bhb_loop+0x25/0x80 [ 46.467562][ T4627] ? clear_bhb_loop+0x25/0x80 [ 46.467580][ T4627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.467598][ T4627] RIP: 0033:0x7ffbc4c7d169 [ 46.467611][ T4627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.467705][ T4627] RSP: 002b:00007ffbc32e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000134 [ 46.467721][ T4627] RAX: ffffffffffffffda RBX: 00007ffbc4e95fa0 RCX: 00007ffbc4c7d169 [ 46.467732][ T4627] RDX: 0000000000000000 RSI: 0000000024020000 RDI: 0000000000000004 [ 46.467742][ T4627] RBP: 00007ffbc32e7090 R08: 0000000000000000 R09: 0000000000000000 [ 46.467752][ T4627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.467840][ T4627] R13: 0000000000000000 R14: 00007ffbc4e95fa0 R15: 00007ffec9254f08 [ 46.467857][ T4627] [ 46.691831][ T4634] netlink: 8 bytes leftover after parsing attributes in process `syz.1.187'. [ 46.700783][ T4634] netlink: 4 bytes leftover after parsing attributes in process `syz.1.187'. [ 46.724531][ T4636] netlink: 12 bytes leftover after parsing attributes in process `syz.0.188'. [ 46.888301][ T4643] netlink: 8 bytes leftover after parsing attributes in process `syz.0.191'. [ 47.038469][ T4660] loop2: detected capacity change from 0 to 512 [ 47.060541][ T4660] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 47.071558][ T4660] EXT4-fs (loop2): orphan cleanup on readonly fs [ 47.079884][ T4660] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.198: invalid indirect mapped block 256 (level 2) [ 47.094354][ T4660] EXT4-fs (loop2): 2 truncates cleaned up [ 47.101752][ T4660] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.130336][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.152648][ T4667] netlink: 12 bytes leftover after parsing attributes in process `syz.2.201'. [ 47.162358][ T4657] FAULT_INJECTION: forcing a failure. [ 47.162358][ T4657] name failslab, interval 1, probability 0, space 0, times 0 [ 47.175135][ T4657] CPU: 1 UID: 0 PID: 4657 Comm: syz.0.197 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 47.175168][ T4657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.175183][ T4657] Call Trace: [ 47.175191][ T4657] [ 47.175200][ T4657] dump_stack_lvl+0xf6/0x150 [ 47.175230][ T4657] dump_stack+0x15/0x1a [ 47.175250][ T4657] should_fail_ex+0x261/0x270 [ 47.175334][ T4657] should_failslab+0x8f/0xb0 [ 47.175371][ T4657] kmem_cache_alloc_noprof+0x59/0x340 [ 47.175478][ T4657] ? getname_kernel+0x3d/0x1f0 [ 47.175504][ T4657] getname_kernel+0x3d/0x1f0 [ 47.175558][ T4657] kern_path+0x21/0x130 [ 47.175583][ T4657] create_local_trace_uprobe+0x57/0x300 [ 47.175623][ T4657] perf_uprobe_init+0xc2/0x140 [ 47.175648][ T4657] perf_uprobe_event_init+0xe2/0x140 [ 47.175754][ T4657] perf_try_init_event+0xcd/0x530 [ 47.175786][ T4657] ? perf_event_alloc+0xab7/0x1680 [ 47.175820][ T4657] perf_event_alloc+0xac2/0x1680 [ 47.175854][ T4657] __se_sys_perf_event_open+0x7f8/0x2220 [ 47.175945][ T4657] ? vfs_write+0x5e1/0x950 [ 47.175978][ T4657] ? putname+0xe1/0x100 [ 47.176004][ T4657] __x64_sys_perf_event_open+0x67/0x80 [ 47.176035][ T4657] x64_sys_call+0x27bb/0x2e10 [ 47.176114][ T4657] do_syscall_64+0xc9/0x1c0 [ 47.176150][ T4657] ? clear_bhb_loop+0x25/0x80 [ 47.176176][ T4657] ? clear_bhb_loop+0x25/0x80 [ 47.176202][ T4657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.176227][ T4657] RIP: 0033:0x7ffbc4c7d169 [ 47.176282][ T4657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.176300][ T4657] RSP: 002b:00007ffbc32e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 47.176320][ T4657] RAX: ffffffffffffffda RBX: 00007ffbc4e95fa0 RCX: 00007ffbc4c7d169 [ 47.176332][ T4657] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 47.176344][ T4657] RBP: 00007ffbc32e7090 R08: 0000000000000000 R09: 0000000000000000 [ 47.176355][ T4657] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 47.176366][ T4657] R13: 0000000000000000 R14: 00007ffbc4e95fa0 R15: 00007ffec9254f08 [ 47.176383][ T4657] [ 47.185602][ T4670] loop2: detected capacity change from 0 to 256 [ 47.415482][ T4673] FAULT_INJECTION: forcing a failure. [ 47.415482][ T4673] name failslab, interval 1, probability 0, space 0, times 0 [ 47.428253][ T4673] CPU: 1 UID: 0 PID: 4673 Comm: syz.4.203 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 47.428285][ T4673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.428299][ T4673] Call Trace: [ 47.428306][ T4673] [ 47.428354][ T4673] dump_stack_lvl+0xf6/0x150 [ 47.428383][ T4673] dump_stack+0x15/0x1a [ 47.428403][ T4673] should_fail_ex+0x261/0x270 [ 47.428436][ T4673] should_failslab+0x8f/0xb0 [ 47.428472][ T4673] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 47.428499][ T4673] ? shmem_alloc_inode+0x34/0x50 [ 47.428600][ T4673] shmem_alloc_inode+0x34/0x50 [ 47.428619][ T4673] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 47.428640][ T4673] alloc_inode+0x40/0x170 [ 47.428678][ T4673] new_inode+0x1e/0xe0 [ 47.428703][ T4673] shmem_get_inode+0x24e/0x730 [ 47.428826][ T4673] __shmem_file_setup+0x127/0x1f0 [ 47.428859][ T4673] shmem_file_setup+0x3b/0x50 [ 47.428953][ T4673] __se_sys_memfd_create+0x2e1/0x5a0 [ 47.429037][ T4673] __x64_sys_memfd_create+0x31/0x40 [ 47.429067][ T4673] x64_sys_call+0x1163/0x2e10 [ 47.429095][ T4673] do_syscall_64+0xc9/0x1c0 [ 47.429170][ T4673] ? clear_bhb_loop+0x25/0x80 [ 47.429197][ T4673] ? clear_bhb_loop+0x25/0x80 [ 47.429224][ T4673] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.429251][ T4673] RIP: 0033:0x7f45ad8fd169 [ 47.429269][ T4673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.429290][ T4673] RSP: 002b:00007f45abf66e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 47.429312][ T4673] RAX: ffffffffffffffda RBX: 00000000000004c6 RCX: 00007f45ad8fd169 [ 47.429334][ T4673] RDX: 00007f45abf66ef0 RSI: 0000000000000000 RDI: 00007f45ad97ec3c [ 47.429345][ T4673] RBP: 0000200000000b00 R08: 00007f45abf66bb7 R09: 00007f45abf66e40 [ 47.429356][ T4673] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 47.429367][ T4673] R13: 00007f45abf66ef0 R14: 00007f45abf66eb0 R15: 00002000000000c0 [ 47.429384][ T4673] [ 47.648601][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.4.205'. [ 47.713729][ T4684] loop1: detected capacity change from 0 to 512 [ 47.839131][ T4695] netlink: 12 bytes leftover after parsing attributes in process `syz.4.212'. [ 47.865137][ T4697] FAULT_INJECTION: forcing a failure. [ 47.865137][ T4697] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 47.878374][ T4697] CPU: 0 UID: 0 PID: 4697 Comm: syz.4.213 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 47.878405][ T4697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.878418][ T4697] Call Trace: [ 47.878424][ T4697] [ 47.878431][ T4697] dump_stack_lvl+0xf6/0x150 [ 47.878502][ T4697] dump_stack+0x15/0x1a [ 47.878523][ T4697] should_fail_ex+0x261/0x270 [ 47.878552][ T4697] should_fail+0xb/0x10 [ 47.878576][ T4697] should_fail_usercopy+0x1a/0x20 [ 47.878610][ T4697] _copy_from_user+0x1c/0xa0 [ 47.878695][ T4697] kstrtouint_from_user+0x84/0x100 [ 47.878729][ T4697] ? 0xffffffff81000000 [ 47.878745][ T4697] ? selinux_file_permission+0x22d/0x360 [ 47.878774][ T4697] proc_fail_nth_write+0x54/0x160 [ 47.878852][ T4697] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 47.878892][ T4697] vfs_write+0x295/0x950 [ 47.878993][ T4697] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.879029][ T4697] ? __fget_files+0x186/0x1c0 [ 47.879052][ T4697] ksys_write+0xeb/0x1b0 [ 47.879087][ T4697] __x64_sys_write+0x42/0x50 [ 47.879191][ T4697] x64_sys_call+0x2a45/0x2e10 [ 47.879254][ T4697] do_syscall_64+0xc9/0x1c0 [ 47.879287][ T4697] ? clear_bhb_loop+0x25/0x80 [ 47.879376][ T4697] ? clear_bhb_loop+0x25/0x80 [ 47.879402][ T4697] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.879426][ T4697] RIP: 0033:0x7f45ad8fbc1f [ 47.879442][ T4697] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 47.879492][ T4697] RSP: 002b:00007f45abf67030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 47.879511][ T4697] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f45ad8fbc1f [ 47.879525][ T4697] RDX: 0000000000000001 RSI: 00007f45abf670a0 RDI: 0000000000000004 [ 47.879539][ T4697] RBP: 00007f45abf67090 R08: 0000000000000000 R09: 0000000000000000 [ 47.879553][ T4697] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 47.879567][ T4697] R13: 0000000000000000 R14: 00007f45adb15fa0 R15: 00007ffeb6b32c48 [ 47.879589][ T4697] [ 48.107881][ T4699] loop1: detected capacity change from 0 to 512 [ 48.125192][ T4699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.145666][ T4699] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.335879][ T4725] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 48.343540][ T4725] SELinux: failed to load policy [ 48.367522][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.628512][ T4743] wireguard0: entered promiscuous mode [ 48.634036][ T4743] wireguard0: entered allmulticast mode [ 48.749013][ T4743] wg2: entered promiscuous mode [ 48.753978][ T4743] wg2: entered allmulticast mode [ 48.789167][ T4751] loop0: detected capacity change from 0 to 8192 [ 48.846753][ T4751] loop0: p3 p4 < > [ 48.850699][ T4751] loop0: p3 size 16744448 extends beyond EOD, truncated [ 48.893232][ T4758] loop1: detected capacity change from 0 to 8192 [ 49.085328][ T4769] loop2: detected capacity change from 0 to 512 [ 49.096984][ T4769] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 49.105197][ T4769] EXT4-fs (loop2): orphan cleanup on readonly fs [ 49.111783][ T4769] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 49.126737][ T4769] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 49.134034][ T4769] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.239: bg 0: block 40: padding at end of block bitmap is not set [ 49.148569][ T4769] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 49.157692][ T4769] EXT4-fs (loop2): 1 truncate cleaned up [ 49.163965][ T4769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.180859][ T4769] FAULT_INJECTION: forcing a failure. [ 49.180859][ T4769] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.194151][ T4769] CPU: 0 UID: 0 PID: 4769 Comm: syz.2.239 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 49.194183][ T4769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.194198][ T4769] Call Trace: [ 49.194204][ T4769] [ 49.194271][ T4769] dump_stack_lvl+0xf6/0x150 [ 49.194301][ T4769] dump_stack+0x15/0x1a [ 49.194318][ T4769] should_fail_ex+0x261/0x270 [ 49.194346][ T4769] should_fail+0xb/0x10 [ 49.194369][ T4769] should_fail_usercopy+0x1a/0x20 [ 49.194411][ T4769] _copy_from_user+0x1c/0xa0 [ 49.194444][ T4769] copy_msghdr_from_user+0x54/0x2b0 [ 49.194534][ T4769] ? __fget_files+0x186/0x1c0 [ 49.194561][ T4769] __sys_sendmsg+0x141/0x240 [ 49.194614][ T4769] __x64_sys_sendmsg+0x46/0x50 [ 49.194682][ T4769] x64_sys_call+0x26f3/0x2e10 [ 49.194704][ T4769] do_syscall_64+0xc9/0x1c0 [ 49.194735][ T4769] ? clear_bhb_loop+0x25/0x80 [ 49.194762][ T4769] ? clear_bhb_loop+0x25/0x80 [ 49.194930][ T4769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.194958][ T4769] RIP: 0033:0x7f0bb6a6d169 [ 49.194974][ T4769] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.194992][ T4769] RSP: 002b:00007f0bb50b6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.195010][ T4769] RAX: ffffffffffffffda RBX: 00007f0bb6c86080 RCX: 00007f0bb6a6d169 [ 49.195023][ T4769] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 000000000000000a [ 49.195035][ T4769] RBP: 00007f0bb50b6090 R08: 0000000000000000 R09: 0000000000000000 [ 49.195097][ T4769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.195109][ T4769] R13: 0000000000000000 R14: 00007f0bb6c86080 R15: 00007ffc0899b8c8 [ 49.195128][ T4769] [ 49.381583][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.508327][ C1] hrtimer: interrupt took 37083 ns [ 49.658896][ T4783] loop4: detected capacity change from 0 to 512 [ 49.687985][ T4783] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 49.697783][ T4783] EXT4-fs (loop4): orphan cleanup on readonly fs [ 49.704976][ T4783] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 49.721051][ T4783] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 49.728273][ T4783] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.243: bg 0: block 40: padding at end of block bitmap is not set [ 49.743794][ T4783] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 49.765174][ T4783] EXT4-fs (loop4): 1 truncate cleaned up [ 49.771692][ T4783] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.935130][ T4796] 9pnet_fd: Insufficient options for proto=fd [ 50.058584][ T4822] loop2: detected capacity change from 0 to 8192 [ 50.125232][ T4841] loop2: detected capacity change from 0 to 512 [ 50.138070][ T4841] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 50.164468][ T4841] loop2: detected capacity change from 0 to 512 [ 50.175408][ T4841] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.199674][ T4841] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 50.207759][ T4841] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 50.216933][ T4841] System zones: 0-1, 15-15, 18-18, 34-34 [ 50.223053][ T4841] EXT4-fs (loop2): orphan cleanup on readonly fs [ 50.230514][ T4841] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 50.245120][ T4841] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 50.253061][ T4841] EXT4-fs error (device loop2): ext4_orphan_get:1416: comm syz.2.252: bad orphan inode 16 [ 50.268834][ T4841] ext4_test_bit(bit=15, block=18) = 1 [ 50.274361][ T4841] is_bad_inode(inode)=0 [ 50.278632][ T4841] NEXT_ORPHAN(inode)=0 [ 50.282721][ T4841] max_ino=32 [ 50.286020][ T4841] i_nlink=2 [ 50.293340][ T4841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.324652][ T4841] ext4: Unknown parameter '01777777777777777777777' [ 50.335647][ T4867] loop1: detected capacity change from 0 to 512 [ 50.368655][ T4867] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.381839][ T4867] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.403067][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.413689][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.772302][ T4944] loop2: detected capacity change from 0 to 8192 [ 51.009945][ T4960] __nla_validate_parse: 12 callbacks suppressed [ 51.009959][ T4960] netlink: 8 bytes leftover after parsing attributes in process `syz.3.266'. [ 51.031181][ T4960] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.042520][ T4960] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.053617][ T4960] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.064836][ T4960] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.081507][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 51.081525][ T29] audit: type=1326 audit(1744045949.632:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 51.111691][ T29] audit: type=1326 audit(1744045949.632:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 51.135336][ T29] audit: type=1326 audit(1744045949.632:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 51.159248][ T29] audit: type=1326 audit(1744045949.632:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 51.182628][ T29] audit: type=1326 audit(1744045949.632:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 51.205955][ T29] audit: type=1326 audit(1744045949.632:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 51.229532][ T29] audit: type=1326 audit(1744045949.632:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.3.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 51.253006][ T29] audit: type=1326 audit(1744045949.682:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 51.276439][ T29] audit: type=1326 audit(1744045949.682:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 51.299887][ T29] audit: type=1326 audit(1744045949.682:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 51.362001][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.374251][ T4969] netlink: 8 bytes leftover after parsing attributes in process `syz.3.270'. [ 51.407443][ T4971] netlink: 44 bytes leftover after parsing attributes in process `syz.4.269'. [ 51.421027][ T4971] dvmrp3: entered allmulticast mode [ 51.446286][ T4976] netlink: 12 bytes leftover after parsing attributes in process `syz.1.272'. [ 51.539409][ T4982] netlink: 8 bytes leftover after parsing attributes in process `syz.4.275'. [ 51.548414][ T4982] netlink: 4 bytes leftover after parsing attributes in process `syz.4.275'. [ 51.560375][ T4986] loop3: detected capacity change from 0 to 512 [ 51.577244][ T4986] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.277: Failed to acquire dquot type 1 [ 51.589109][ T4986] EXT4-fs (loop3): 1 truncate cleaned up [ 51.595227][ T4986] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.608028][ T4986] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.619999][ T4986] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.635135][ T4986] loop3: detected capacity change from 0 to 512 [ 51.642979][ T4986] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 51.679373][ T4986] EXT4-fs (loop3): 1 orphan inode deleted [ 51.685612][ T4986] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.699523][ T3403] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 51.711341][ T4986] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.749035][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.855461][ T4997] loop2: detected capacity change from 0 to 512 [ 51.862886][ T4997] EXT4-fs: Ignoring removed nobh option [ 51.868547][ T4997] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.877926][ T4997] EXT4-fs error (device loop2): ext4_iget_extra_inode:4692: inode #15: comm syz.2.279: corrupted in-inode xattr: overlapping e_value [ 51.892456][ T4997] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.279: couldn't read orphan inode 15 (err -117) [ 51.904982][ T4997] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.926581][ T4994] kernel profiling enabled (shift: 17) [ 51.958589][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.977059][ T5012] FAULT_INJECTION: forcing a failure. [ 51.977059][ T5012] name failslab, interval 1, probability 0, space 0, times 0 [ 51.989820][ T5012] CPU: 1 UID: 0 PID: 5012 Comm: syz.2.283 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 51.989851][ T5012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.989866][ T5012] Call Trace: [ 51.989873][ T5012] [ 51.989882][ T5012] dump_stack_lvl+0xf6/0x150 [ 51.989911][ T5012] dump_stack+0x15/0x1a [ 51.989930][ T5012] should_fail_ex+0x261/0x270 [ 51.989995][ T5012] should_failslab+0x8f/0xb0 [ 51.990064][ T5012] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 51.990092][ T5012] ? __alloc_skb+0x10d/0x320 [ 51.990121][ T5012] __alloc_skb+0x10d/0x320 [ 51.990146][ T5012] ? audit_log_start+0x37f/0x6e0 [ 51.990174][ T5012] audit_log_start+0x39a/0x6e0 [ 51.990212][ T5012] ? kstrtouint+0x7b/0xc0 [ 51.990239][ T5012] audit_seccomp+0x4b/0x130 [ 51.990258][ T5012] __seccomp_filter+0x694/0x10e0 [ 51.990296][ T5012] ? vfs_write+0x669/0x950 [ 51.990397][ T5012] __secure_computing+0x7e/0x160 [ 51.990431][ T5012] syscall_trace_enter+0xcf/0x1f0 [ 51.990469][ T5012] do_syscall_64+0xaa/0x1c0 [ 51.990617][ T5012] ? clear_bhb_loop+0x25/0x80 [ 51.990643][ T5012] ? clear_bhb_loop+0x25/0x80 [ 51.990666][ T5012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.990691][ T5012] RIP: 0033:0x7f0bb6a6d169 [ 51.990707][ T5012] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.990778][ T5012] RSP: 002b:00007f0bb50d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 51.990800][ T5012] RAX: ffffffffffffffda RBX: 00007f0bb6c85fa0 RCX: 00007f0bb6a6d169 [ 51.990814][ T5012] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 51.990828][ T5012] RBP: 00007f0bb50d7090 R08: 0000000000000000 R09: 0000000000000000 [ 51.990841][ T5012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.990855][ T5012] R13: 0000000000000000 R14: 00007f0bb6c85fa0 R15: 00007ffc0899b8c8 [ 51.990877][ T5012] [ 52.195975][ T5014] netlink: 8 bytes leftover after parsing attributes in process `syz.0.284'. [ 52.276965][ T5020] netlink: 8 bytes leftover after parsing attributes in process `syz.2.286'. [ 52.442462][ T5026] loop1: detected capacity change from 0 to 2048 [ 52.467883][ T5026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.616477][ T5034] FAULT_INJECTION: forcing a failure. [ 52.616477][ T5034] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.622169][ T5043] mmap: syz.1.289 (5043) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 52.629599][ T5034] CPU: 1 UID: 0 PID: 5034 Comm: syz.0.292 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 52.629699][ T5034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.629716][ T5034] Call Trace: [ 52.629726][ T5034] [ 52.629736][ T5034] dump_stack_lvl+0xf6/0x150 [ 52.629767][ T5034] dump_stack+0x15/0x1a [ 52.629789][ T5034] should_fail_ex+0x261/0x270 [ 52.629825][ T5034] should_fail+0xb/0x10 [ 52.629933][ T5034] should_fail_usercopy+0x1a/0x20 [ 52.630030][ T5034] _copy_to_user+0x20/0xa0 [ 52.630071][ T5034] simple_read_from_buffer+0xb2/0x130 [ 52.630121][ T5034] proc_fail_nth_read+0x103/0x140 [ 52.630166][ T5034] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 52.630208][ T5034] vfs_read+0x1b2/0x710 [ 52.630252][ T5034] ? __rcu_read_unlock+0x4e/0x70 [ 52.630344][ T5034] ? __fget_files+0x186/0x1c0 [ 52.630372][ T5034] ksys_read+0xeb/0x1b0 [ 52.630445][ T5034] __x64_sys_read+0x42/0x50 [ 52.630479][ T5034] x64_sys_call+0x2a3b/0x2e10 [ 52.630507][ T5034] do_syscall_64+0xc9/0x1c0 [ 52.630564][ T5034] ? clear_bhb_loop+0x25/0x80 [ 52.630591][ T5034] ? clear_bhb_loop+0x25/0x80 [ 52.630618][ T5034] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.630647][ T5034] RIP: 0033:0x7ffbc4c7bb7c [ 52.630667][ T5034] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 52.630689][ T5034] RSP: 002b:00007ffbc32e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 52.630712][ T5034] RAX: ffffffffffffffda RBX: 00007ffbc4e95fa0 RCX: 00007ffbc4c7bb7c [ 52.630728][ T5034] RDX: 000000000000000f RSI: 00007ffbc32e70a0 RDI: 0000000000000005 [ 52.630742][ T5034] RBP: 00007ffbc32e7090 R08: 0000000000000000 R09: 0000000000000000 [ 52.630757][ T5034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.630772][ T5034] R13: 0000000000000000 R14: 00007ffbc4e95fa0 R15: 00007ffec9254f08 [ 52.630794][ T5034] [ 52.825948][ T5047] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 52.846875][ T5047] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 52.887940][ T5053] netlink: 12 bytes leftover after parsing attributes in process `syz.3.296'. [ 52.937386][ T5055] netlink: 8 bytes leftover after parsing attributes in process `syz.3.297'. [ 53.288206][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.649954][ T5082] futex_wake_op: syz.1.308 tries to shift op by -1; fix this program [ 53.658388][ T5082] FAULT_INJECTION: forcing a failure. [ 53.658388][ T5082] name failslab, interval 1, probability 0, space 0, times 0 [ 53.671297][ T5082] CPU: 0 UID: 0 PID: 5082 Comm: syz.1.308 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 53.671323][ T5082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.671335][ T5082] Call Trace: [ 53.671341][ T5082] [ 53.671350][ T5082] dump_stack_lvl+0xf6/0x150 [ 53.671442][ T5082] dump_stack+0x15/0x1a [ 53.671462][ T5082] should_fail_ex+0x261/0x270 [ 53.671552][ T5082] should_failslab+0x8f/0xb0 [ 53.671589][ T5082] kmem_cache_alloc_noprof+0x59/0x340 [ 53.671615][ T5082] ? audit_log_start+0x37f/0x6e0 [ 53.671640][ T5082] ? fixup_user_fault+0x465/0x560 [ 53.671744][ T5082] audit_log_start+0x37f/0x6e0 [ 53.671849][ T5082] ? fault_in_user_writeable+0x6e/0xd0 [ 53.671890][ T5082] audit_seccomp+0x4b/0x130 [ 53.671911][ T5082] __seccomp_filter+0x694/0x10e0 [ 53.671971][ T5082] ? do_futex+0x32f/0x370 [ 53.672011][ T5082] __secure_computing+0x7e/0x160 [ 53.672104][ T5082] syscall_trace_enter+0xcf/0x1f0 [ 53.672144][ T5082] do_syscall_64+0xaa/0x1c0 [ 53.672179][ T5082] ? clear_bhb_loop+0x25/0x80 [ 53.672209][ T5082] ? clear_bhb_loop+0x25/0x80 [ 53.672232][ T5082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.672291][ T5082] RIP: 0033:0x7f323aa4bb7c [ 53.672309][ T5082] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 53.672407][ T5082] RSP: 002b:00007f32390af030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 53.672462][ T5082] RAX: ffffffffffffffda RBX: 00007f323ac65fa0 RCX: 00007f323aa4bb7c [ 53.672477][ T5082] RDX: 000000000000000f RSI: 00007f32390af0a0 RDI: 0000000000000005 [ 53.672490][ T5082] RBP: 00007f32390af090 R08: 0000000000000000 R09: 00000000c5fffffd [ 53.672504][ T5082] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.672575][ T5082] R13: 0000000000000000 R14: 00007f323ac65fa0 R15: 00007ffc84c6db38 [ 53.672598][ T5082] [ 53.938058][ T5097] loop3: detected capacity change from 0 to 128 [ 54.940118][ T5245] loop3: detected capacity change from 0 to 128 [ 55.101568][ T5254] sd 0:0:1:0: device reset [ 55.331441][ T5275] loop2: detected capacity change from 0 to 128 [ 56.154463][ T5380] __nla_validate_parse: 24 callbacks suppressed [ 56.154483][ T5380] netlink: 12 bytes leftover after parsing attributes in process `syz.3.355'. [ 56.265468][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 56.265484][ T29] audit: type=1326 audit(1744045954.802:2225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.295536][ T29] audit: type=1326 audit(1744045954.802:2226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.319087][ T29] audit: type=1326 audit(1744045954.802:2227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.342611][ T29] audit: type=1326 audit(1744045954.802:2228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.366298][ T29] audit: type=1326 audit(1744045954.802:2229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.389786][ T29] audit: type=1326 audit(1744045954.802:2230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.413294][ T29] audit: type=1326 audit(1744045954.802:2231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.436653][ T29] audit: type=1326 audit(1744045954.802:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.460066][ T29] audit: type=1326 audit(1744045954.802:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.483481][ T29] audit: type=1326 audit(1744045954.802:2234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.3.356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f95f03ed169 code=0x7ffc0000 [ 56.509815][ T5436] netlink: 4 bytes leftover after parsing attributes in process `syz.1.358'. [ 56.656879][ T5441] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.707466][ T5441] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.777287][ T5441] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.827931][ T5441] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.891972][ T5441] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.902914][ T5441] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.914212][ T5441] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.925538][ T5441] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.990998][ T5460] netlink: 8 bytes leftover after parsing attributes in process `syz.3.367'. [ 56.999910][ T5460] netlink: 4 bytes leftover after parsing attributes in process `syz.3.367'. [ 57.041963][ T5462] netlink: 8 bytes leftover after parsing attributes in process `syz.4.368'. [ 57.050879][ T5462] netlink: 4 bytes leftover after parsing attributes in process `syz.4.368'. [ 57.530781][ T5471] netlink: 'syz.1.371': attribute type 27 has an invalid length. [ 57.538884][ T5471] geneve0: left allmulticast mode [ 57.546143][ T5471] geneve0: entered allmulticast mode [ 57.755407][ T5484] loop2: detected capacity change from 0 to 128 [ 57.765915][ T5484] netlink: 4 bytes leftover after parsing attributes in process `syz.2.377'. [ 58.038690][ T5535] pim6reg1: entered promiscuous mode [ 58.044054][ T5535] pim6reg1: entered allmulticast mode [ 58.236395][ T5570] netlink: 4 bytes leftover after parsing attributes in process `syz.1.386'. [ 58.259162][ T5574] loop4: detected capacity change from 0 to 256 [ 58.278158][ T5574] FAT-fs (loop4): Directory bread(block 64) failed [ 58.284804][ T5574] FAT-fs (loop4): Directory bread(block 65) failed [ 58.292894][ T5574] FAT-fs (loop4): Directory bread(block 66) failed [ 58.300394][ T5574] FAT-fs (loop4): Directory bread(block 67) failed [ 58.308527][ T5574] FAT-fs (loop4): Directory bread(block 68) failed [ 58.315501][ T5574] FAT-fs (loop4): Directory bread(block 69) failed [ 58.322644][ T5574] FAT-fs (loop4): Directory bread(block 70) failed [ 58.329458][ T5574] FAT-fs (loop4): Directory bread(block 71) failed [ 58.336226][ T5574] FAT-fs (loop4): Directory bread(block 72) failed [ 58.376371][ T5584] loop1: detected capacity change from 0 to 8192 [ 58.412515][ T5574] FAT-fs (loop4): Directory bread(block 73) failed [ 58.435508][ T5602] netlink: 8 bytes leftover after parsing attributes in process `syz.1.390'. [ 58.444506][ T5602] netlink: 4 bytes leftover after parsing attributes in process `syz.1.390'. [ 58.460837][ T5574] program syz.4.387 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.684228][ T5640] loop4: detected capacity change from 0 to 128 [ 58.859726][ T5648] : renamed from bond0 [ 59.003572][ T5657] loop3: detected capacity change from 0 to 8192 [ 59.130122][ T5654] Set syz1 is full, maxelem 65536 reached [ 59.283057][ T5675] loop4: detected capacity change from 0 to 128 [ 59.339953][ T5679] : renamed from bond0 [ 59.579963][ T5708] loop4: detected capacity change from 0 to 128 [ 59.940245][ T5734] loop2: detected capacity change from 0 to 128 [ 60.379845][ T5763] loop1: detected capacity change from 0 to 128 [ 60.825261][ T5775] loop1: detected capacity change from 0 to 8192 [ 61.091070][ T5799] netlink: 'syz.1.459': attribute type 27 has an invalid length. [ 61.099087][ T5799] geneve0: left allmulticast mode [ 61.106215][ T5799] geneve0: entered allmulticast mode [ 61.132996][ T5802] loop2: detected capacity change from 0 to 128 [ 61.145292][ T5803] macvlan2: entered promiscuous mode [ 61.150708][ T5803] bridge0: entered promiscuous mode [ 61.156787][ T5803] bridge0: port 3(macvlan2) entered blocking state [ 61.163782][ T5803] bridge0: port 3(macvlan2) entered disabled state [ 61.170526][ T5803] macvlan2: entered allmulticast mode [ 61.176136][ T5803] bridge0: entered allmulticast mode [ 61.181859][ T5803] macvlan2: left allmulticast mode [ 61.187061][ T5803] bridge0: left allmulticast mode [ 61.192189][ T5803] bridge0: left promiscuous mode [ 61.207040][ T5805] : renamed from bond0 [ 61.508184][ T29] kauditd_printk_skb: 550 callbacks suppressed [ 61.508202][ T29] audit: type=1326 audit(1744045960.062:2785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 61.537782][ T29] audit: type=1326 audit(1744045960.062:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 61.548738][ T5832] 8021q: adding VLAN 0 to HW filter on device  [ 61.562987][ T29] audit: type=1326 audit(1744045960.062:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 61.569779][ T5832] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.590892][ T29] audit: type=1326 audit(1744045960.062:2788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 61.620791][ T29] audit: type=1326 audit(1744045960.062:2789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 61.644198][ T29] audit: type=1326 audit(1744045960.062:2790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 61.667659][ T29] audit: type=1326 audit(1744045960.062:2791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 61.691008][ T29] audit: type=1326 audit(1744045960.062:2792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.0.466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 61.695386][ T5835] __nla_validate_parse: 23 callbacks suppressed [ 61.695406][ T5835] netlink: 8 bytes leftover after parsing attributes in process `syz.1.470'. [ 61.730502][ T5832] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 62.061781][ T29] audit: type=1326 audit(1744045960.612:2793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5837 comm="syz.4.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ad8fd169 code=0x7ffc0000 [ 62.086049][ T29] audit: type=1326 audit(1744045960.612:2794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5837 comm="syz.4.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45ad8fd169 code=0x7ffc0000 [ 62.171921][ T5846] bridge_slave_0: left allmulticast mode [ 62.177766][ T5846] bridge_slave_0: left promiscuous mode [ 62.183499][ T5846] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.198487][ T5846] bridge_slave_1: left allmulticast mode [ 62.204188][ T5846] bridge_slave_1: left promiscuous mode [ 62.210046][ T5846] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.220675][ T5846] : (slave bond_slave_0): Releasing backup interface [ 62.228834][ T5846] : (slave bond_slave_1): Releasing backup interface [ 62.237863][ T5846] team0: Port device team_slave_0 removed [ 62.244653][ T5846] team0: Port device team_slave_1 removed [ 62.252416][ T5846] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.260213][ T5846] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.275796][ T5845] pim6reg1: entered promiscuous mode [ 62.281504][ T5845] pim6reg1: entered allmulticast mode [ 62.300652][ T5855] loop1: detected capacity change from 0 to 8192 [ 62.310365][ T5851] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.328801][ T5859] netlink: 8 bytes leftover after parsing attributes in process `syz.4.478'. [ 62.337669][ T5859] netlink: 4 bytes leftover after parsing attributes in process `syz.4.478'. [ 62.377682][ T5851] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.437271][ T5851] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.487233][ T5851] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.541943][ T5851] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.553346][ T5851] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.565356][ T5851] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.576554][ T5851] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.850331][ T5875] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 63.244169][ T5888] netlink: 8 bytes leftover after parsing attributes in process `syz.1.487'. [ 63.506141][ T5895] bridge_slave_0: left allmulticast mode [ 63.511867][ T5895] bridge_slave_0: left promiscuous mode [ 63.517710][ T5895] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.527010][ T5899] netlink: 'syz.2.491': attribute type 27 has an invalid length. [ 63.539380][ T5895] bridge_slave_1: left allmulticast mode [ 63.545060][ T5895] bridge_slave_1: left promiscuous mode [ 63.550849][ T5895] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.576634][ T5895] : (slave bond_slave_0): Releasing backup interface [ 63.587615][ T5895] : (slave bond_slave_1): Releasing backup interface [ 63.597685][ T5895] team0: Port device team_slave_0 removed [ 63.606904][ T5895] team0: Port device team_slave_1 removed [ 63.612898][ T5895] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.620966][ T5895] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.642822][ T5899] geneve0: left allmulticast mode [ 63.652083][ T5905] geneve0: entered allmulticast mode [ 63.665489][ T5907] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.676686][ T5908] pim6reg1: entered promiscuous mode [ 63.682033][ T5908] pim6reg1: entered allmulticast mode [ 63.727331][ T5907] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.743081][ T5915] netlink: 8 bytes leftover after parsing attributes in process `syz.0.495'. [ 63.751946][ T5915] netlink: 4 bytes leftover after parsing attributes in process `syz.0.495'. [ 63.797061][ T5907] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.857096][ T5907] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.210019][ T5926] netlink: 56 bytes leftover after parsing attributes in process `syz.2.498'. [ 64.374351][ T5931] netlink: 8 bytes leftover after parsing attributes in process `syz.1.500'. [ 64.464403][ T5937] netlink: 8 bytes leftover after parsing attributes in process `syz.2.501'. [ 64.753182][ T5950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.790238][ T5950] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.871389][ T5950] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 64.976920][ T5959] netlink: 4 bytes leftover after parsing attributes in process `syz.0.508'. [ 65.317956][ T5967] loop1: detected capacity change from 0 to 128 [ 65.558720][ T5980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17936 sclass=netlink_route_socket pid=5980 comm=syz.4.516 [ 66.060169][ T6003] loop2: detected capacity change from 0 to 8192 [ 66.156260][ T6006] 8021q: adding VLAN 0 to HW filter on device  [ 66.164544][ T6006] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.174854][ T6006] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 66.391536][ T5907] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.403773][ T5907] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.415661][ T5907] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.427366][ T5907] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.770613][ T6019] __nla_validate_parse: 6 callbacks suppressed [ 66.770628][ T6019] netlink: 4 bytes leftover after parsing attributes in process `syz.0.527'. [ 66.780492][ T6021] loop1: detected capacity change from 0 to 128 [ 66.796143][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 66.796158][ T29] audit: type=1326 audit(1744045965.352:3034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 66.825902][ T29] audit: type=1326 audit(1744045965.352:3035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 66.849786][ T29] audit: type=1326 audit(1744045965.352:3036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 66.873946][ T29] audit: type=1326 audit(1744045965.352:3037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 66.897333][ T29] audit: type=1326 audit(1744045965.352:3038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 66.920907][ T29] audit: type=1326 audit(1744045965.352:3039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 66.944196][ T29] audit: type=1326 audit(1744045965.352:3040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 66.967548][ T29] audit: type=1326 audit(1744045965.352:3041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 66.991595][ T29] audit: type=1326 audit(1744045965.352:3042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 67.015077][ T29] audit: type=1326 audit(1744045965.352:3043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb6a6d169 code=0x7ffc0000 [ 67.116425][ T6047] netlink: 8 bytes leftover after parsing attributes in process `syz.1.531'. [ 67.545186][ T6105] netlink: 8 bytes leftover after parsing attributes in process `syz.3.540'. [ 67.569667][ T6098] loop1: detected capacity change from 0 to 8192 [ 67.620531][ T6117] loop1: detected capacity change from 0 to 128 [ 67.688201][ T6127] netlink: 4 bytes leftover after parsing attributes in process `syz.0.543'. [ 67.728054][ T6135] netlink: 'syz.1.545': attribute type 27 has an invalid length. [ 67.760461][ T6135] geneve0: left allmulticast mode [ 67.784155][ T6135] geneve0: entered allmulticast mode [ 68.034841][ T6195] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 68.370376][ T6202] pim6reg1: entered promiscuous mode [ 68.375845][ T6202] pim6reg1: entered allmulticast mode [ 68.578075][ T6205] loop4: detected capacity change from 0 to 128 [ 68.590019][ T6205] netlink: 4 bytes leftover after parsing attributes in process `syz.4.551'. [ 68.647957][ T6210] netlink: 8 bytes leftover after parsing attributes in process `syz.4.553'. [ 68.732669][ T6214] loop2: detected capacity change from 0 to 128 [ 68.759926][ T6212] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.760876][ T6217] netlink: 4 bytes leftover after parsing attributes in process `syz.0.556'. [ 68.808558][ T6212] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.844434][ T6226] netlink: 12 bytes leftover after parsing attributes in process `syz.4.560'. [ 68.867859][ T6212] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.918312][ T6212] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.983821][ T6242] loop2: detected capacity change from 0 to 8192 [ 69.333624][ T6322] 8021q: adding VLAN 0 to HW filter on device  [ 69.343957][ T6322] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.354773][ T6322] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 69.901111][ T6369] netlink: 8 bytes leftover after parsing attributes in process `syz.2.568'. [ 69.911187][ T6367] pim6reg1: entered promiscuous mode [ 69.916671][ T6367] pim6reg1: entered allmulticast mode [ 69.973240][ T6371] loop2: detected capacity change from 0 to 128 [ 69.999679][ T6374] loop2: detected capacity change from 0 to 128 [ 70.009727][ T6374] netlink: 4 bytes leftover after parsing attributes in process `syz.2.570'. [ 70.163758][ T6385] netlink: 'syz.4.575': attribute type 27 has an invalid length. [ 70.190476][ T6385] geneve0: left allmulticast mode [ 70.197695][ T6383] loop2: detected capacity change from 0 to 8192 [ 70.204199][ T6385] geneve0: entered allmulticast mode [ 70.481330][ T6212] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.492699][ T6212] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.503747][ T6212] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.515237][ T6212] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.536695][ T6390] macvlan2: entered promiscuous mode [ 70.542147][ T6390] bridge0: entered promiscuous mode [ 70.547954][ T6390] bridge0: port 1(macvlan2) entered blocking state [ 70.554519][ T6390] bridge0: port 1(macvlan2) entered disabled state [ 70.561297][ T6390] macvlan2: entered allmulticast mode [ 70.566865][ T6390] bridge0: entered allmulticast mode [ 70.573099][ T6390] macvlan2: left allmulticast mode [ 70.578341][ T6390] bridge0: left allmulticast mode [ 70.584988][ T6390] bridge0: left promiscuous mode [ 70.638651][ T6397] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.698187][ T6397] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.865543][ T6397] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.927456][ T6397] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.352256][ T6434] netlink: 'syz.0.591': attribute type 27 has an invalid length. [ 71.361993][ T6434] wg2: left promiscuous mode [ 71.366666][ T6434] wg2: left allmulticast mode [ 71.372289][ T6434] wireguard0: left promiscuous mode [ 71.377616][ T6434] wireguard0: left allmulticast mode [ 71.386298][ T6434] geneve0: entered allmulticast mode [ 71.852423][ T6437] netlink: 'syz.4.592': attribute type 27 has an invalid length. [ 71.862123][ T6437] geneve0: left allmulticast mode [ 71.869211][ T6437] geneve0: entered allmulticast mode [ 71.885899][ T6439] __nla_validate_parse: 4 callbacks suppressed [ 71.885915][ T6439] netlink: 8 bytes leftover after parsing attributes in process `syz.1.593'. [ 71.944015][ T6441] netlink: 4 bytes leftover after parsing attributes in process `syz.0.594'. [ 72.034134][ T6450] sd 0:0:1:0: device reset [ 72.055760][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 72.055779][ T29] audit: type=1326 audit(1744045970.592:3147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.085566][ T29] audit: type=1326 audit(1744045970.592:3148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.108996][ T29] audit: type=1326 audit(1744045970.592:3149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.132345][ T29] audit: type=1326 audit(1744045970.592:3150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.156039][ T29] audit: type=1326 audit(1744045970.592:3151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.179577][ T29] audit: type=1326 audit(1744045970.592:3152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.202934][ T29] audit: type=1326 audit(1744045970.592:3153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.226377][ T29] audit: type=1326 audit(1744045970.592:3154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.249972][ T29] audit: type=1326 audit(1744045970.592:3155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.273548][ T29] audit: type=1326 audit(1744045970.592:3156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.0.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ffbc4c7d169 code=0x7ffc0000 [ 72.307296][ T6456] : renamed from bond0 [ 72.313101][ T6454] pim6reg1: entered promiscuous mode [ 72.318597][ T6454] pim6reg1: entered allmulticast mode [ 72.380145][ T6462] netlink: 8 bytes leftover after parsing attributes in process `syz.2.604'. [ 72.389048][ T6462] netlink: 4 bytes leftover after parsing attributes in process `syz.2.604'. [ 72.472811][ T6466] netlink: 'syz.4.605': attribute type 27 has an invalid length. [ 72.480949][ T6466] geneve0: left allmulticast mode [ 72.488064][ T6466] geneve0: entered allmulticast mode [ 73.009319][ T6469] netlink: 8 bytes leftover after parsing attributes in process `syz.4.606'. [ 73.281452][ T6477] netlink: 4 bytes leftover after parsing attributes in process `syz.0.609'. [ 73.327843][ T6481] netlink: 12 bytes leftover after parsing attributes in process `syz.2.611'. [ 73.544885][ T6494] netlink: 'syz.1.616': attribute type 27 has an invalid length. [ 73.553154][ T6494] geneve0: left allmulticast mode [ 73.561076][ T6494] geneve0: entered allmulticast mode [ 73.571237][ T6491] loop2: detected capacity change from 0 to 8192 [ 73.582184][ T6496] macvlan2: entered promiscuous mode [ 73.587678][ T6496] bridge0: entered promiscuous mode Connection to 10.128.0.177 closed by remote host. [ 73.593356][ T6496] bridge0: port 1(macvlan2) entered blocking state [ 73.599974][ T6496] bridge0: port 1(macvlan2) entered disabled state [ 73.606849][ T6496] macvlan2: entered allmulticast mode [ 73.612329][ T6496] bridge0: entered allmulticast mode [ 73.620436][ T6496] macvlan2: left allmulticast mode [ 73.625596][ T6496] bridge0: left allmulticast mode [ 73.639326][ T6496] bridge0: left promiscuous mode [ 74.761086][ T6397] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.772561][ T6397] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.784018][ T6397] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.795249][ T6397] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.819540][ T12] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.877456][ T12] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.902010][ T3310] ================================================================== [ 78.910476][ T3310] BUG: KCSAN: data-race in free_pid / zap_pid_ns_processes [ 78.917792][ T3310] [ 78.920126][ T3310] read-write to 0xffff888116cec268 of 4 bytes by task 6397 on cpu 0: [ 78.928218][ T3310] free_pid+0x7e/0x180 [ 78.932291][ T3310] free_pids+0x54/0xb0 [ 78.936362][ T3310] release_task+0xa32/0xba0 [ 78.940961][ T3310] do_exit+0xef8/0x17e0 [ 78.945138][ T3310] do_group_exit+0x102/0x150 [ 78.949751][ T3310] get_signal+0xf35/0x1080 [ 78.954178][ T3310] arch_do_signal_or_restart+0x9a/0x4b0 [ 78.959793][ T3310] syscall_exit_to_user_mode+0x62/0x120 [ 78.965846][ T3310] do_syscall_64+0xd6/0x1c0 [ 78.970363][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.976284][ T3310] [ 78.978620][ T3310] read to 0xffff888116cec268 of 4 bytes by task 3310 on cpu 1: [ 78.986175][ T3310] zap_pid_ns_processes+0x1f9/0x2d0 [ 78.991386][ T3310] do_exit+0x1533/0x17e0 [ 78.995633][ T3310] do_group_exit+0x102/0x150 [ 79.000264][ T3310] get_signal+0xf35/0x1080 [ 79.004952][ T3310] arch_do_signal_or_restart+0x9a/0x4b0 [ 79.010551][ T3310] syscall_exit_to_user_mode+0x62/0x120 [ 79.016105][ T3310] do_syscall_64+0xd6/0x1c0 [ 79.020643][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.026647][ T3310] [ 79.028966][ T3310] value changed: 0x00000002 -> 0x00000001 [ 79.034679][ T3310] [ 79.037012][ T3310] Reported by Kernel Concurrency Sanitizer on: [ 79.043167][ T3310] CPU: 1 UID: 0 PID: 3310 Comm: syz-executor Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 79.054018][ T3310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 79.064072][ T3310] ================================================================== [ 79.077444][ T12] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.117553][ T12] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.279116][ T12]  (unregistering): Released all slaves [ 79.339243][ T12] hsr_slave_0: left promiscuous mode [ 79.344813][ T12] hsr_slave_1: left promiscuous mode [ 79.351892][ T12] veth1_macvtap: left promiscuous mode [ 79.357461][ T12] veth0_macvtap: left promiscuous mode [ 79.362954][ T12] veth1_vlan: left promiscuous mode [ 79.368414][ T12] veth0_vlan: left promiscuous mode