last executing test programs: 46.148711948s ago: executing program 2 (id=2810): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) unshare(0x62040200) 45.629036817s ago: executing program 2 (id=2815): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, r0}, 0x38) open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x8000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = io_uring_setup(0x766d, &(0x7f0000000880)={0x0, 0xd277, 0x0, 0x1, 0x128}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r6, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x64, r2, 0x32a1f44c2596be6, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xb}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7e}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x8014}, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000280)={0xc61, 0x0, 0x9, 0xf}, 0x10) inotify_init() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xc}, {0xf}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x2]}}]}]}, 0x54}}, 0x0) 45.474793136s ago: executing program 2 (id=2821): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100fefffffffdffffff19"], 0x44}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a3000000000140000001100"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a3c000000090a050600000000000000000100000008000a40000000000900020073797ab1000000000900010073797a3000000000080005400000001414000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a3c000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000141400000011000f"], 0x64}}, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) 44.618428715s ago: executing program 2 (id=2839): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000a00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x8004587d, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x8}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() read(0xffffffffffffffff, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000340)={0x31, @time={0x7, 0xfffffff7}, 0x0, {}, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000100)) tkill(r2, 0x7) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @empty, @private1={0xfc, 0x1, '\x00', 0xfa}, @random=' \x00', @private0={0xfc, 0x0, '\x00', 0x1}}}}}, 0x0) 44.218007933s ago: executing program 2 (id=2846): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x205538, 0xfffffd24) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x100}, 0x18) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 43.357949121s ago: executing program 2 (id=2857): openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xc297, 0x10100, 0x3}, &(0x7f0000000100)=0x0, &(0x7f0000000800)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="58000000140019", 0x7}], 0x1) io_uring_enter(r0, 0x11d30, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='attr\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r6) sendmsg$IEEE802154_ADD_IFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100fcff7f00000000002100000009001f007068793000f300000c0005000000000000000000050020000000"], 0x34}}, 0x4090) 43.158374011s ago: executing program 32 (id=2857): openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xc297, 0x10100, 0x3}, &(0x7f0000000100)=0x0, &(0x7f0000000800)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="58000000140019", 0x7}], 0x1) io_uring_enter(r0, 0x11d30, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='attr\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r6) sendmsg$IEEE802154_ADD_IFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100fcff7f00000000002100000009001f007068793000f300000c0005000000000000000000050020000000"], 0x34}}, 0x4090) 37.182810526s ago: executing program 3 (id=2909): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000feb60018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) 37.182390995s ago: executing program 3 (id=2910): socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0x11c2cf, 0x2, 0x6, 0x5, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/199, 0xc7, 0x5) lseek(r0, 0x37, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r2 = dup(r1) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000380)=0x19) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x44542, 0xc2) ftruncate(r4, 0xee72) sendfile(r2, r4, 0x0, 0x8000fffffffe) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000000700)=@v3={0x3000000, [{0x200, 0x5}, {0xa}]}, 0x18, 0x2) clock_gettime(0x7, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="c3a092257d003299000000", @ANYRES32=r4, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="01000000040000000200"/28], 0x50) dup3(r1, r2, 0x80000) 36.357190593s ago: executing program 3 (id=2916): r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, 0x0, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r1 = getpid() get_mempolicy(0x0, 0x0, 0x2, &(0x7f0000016000/0x3000)=nil, 0x7) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) unshare(0x6020400) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000200)=[{&(0x7f0000000080)="7cd1f233f595", 0x6}], 0x1, 0xc) setreuid(0xee00, 0x0) r5 = syz_pidfd_open(r1, 0x0) setns(r5, 0x24020000) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32=r6, @ANYRESDEC=r5], 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0xfffffffffffffdac, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x40, 0x0) fallocate(r6, 0x0, 0x100000000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_clone3(&(0x7f00000008c0)={0x15340180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1], 0x1}, 0x58) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r8, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="ead5e96719a44591801f33", 0xb}, {&(0x7f0000000180)="f3f97053495b072215aee864193557c0dabdd253711d5ed9b131c5abd8796e5759ab1f639211e68e24bf4471b6ab1429b165c7248cded82bfb4a3f48e8d0", 0x3e}], 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c9301ffffffff0000000000000000000000000000000000000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x50}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="c1ad061c5d914eadd95de7fb63eb7b0306d91c25f3fba6c97eda8ade2420dfe1fe0f5c7a01d724be33a44f1cd52028110d8f7dd4b3421a3fe4b2066d179f938ba15c3956e1aaad35035bcde7b90ed59ee2de06c8a4af3de95bda", 0x5a}], 0x1}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000480)="f41fa963edcd5e2a5d", 0x9}, {&(0x7f00000004c0)="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", 0x4c6}], 0x2}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003140)="01", 0x1}], 0x1}}], 0x4, 0xc080) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x1, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a000000140007800500150000000000080012"], 0x60}}, 0x0) 35.470023391s ago: executing program 3 (id=2926): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}], 0x1) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) syz_clone(0x2a801400, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 35.393353811s ago: executing program 3 (id=2927): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0x10000000000ac6}, 0x18) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000020000eaff00000085000000ae000000951702c4e909b2d05d"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a21428e0c08586dd61bcc1d700006cff0000000000000000000000000000000100000000000000004400000000000001"], 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/201, 0xc9}], 0x1) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xf, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback=0xf4f586403af258b6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r4}, 0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141041, 0x12) fadvise64(r5, 0x0, 0x5, 0x4) memfd_create(&(0x7f0000000b80)='\xdd#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\xf9\xff\xff\xff\x00\x17?$^\xe1Ob\xe1Y\x03\x00\x00\x00\x00\x00\x00\x00\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\xdc\xaa<\x96\xedE>{\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9\x87\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T[\xb7\xa4\xb0\bk&\xede\x8b\xc2\xb2\xcd\xef\xcf\x0fE\xc5\x86]\xc0]}\xdd^\xf6&\x16>c\x9d\x9c\xc9\x01\x04\x00\x00\xe9h\xbd\x10p\x8f\x14\x1f2\"\x1b;\xfda\x19\x8bo^\x96\x9a~Q\xce\x95\x02\xb8e\xbbG\xb0V[\xfe\x80\x94$y\x8a\\@\xa9^\x95!IJ\xcf\xf7\xafoX/qG\x97ITp\x01\xae\f\"n;%\xecT\xf6\xb6\xbf;\xde\xec\xb4z\xaa\xd9%\xa5;wy~\xcb\x9a\xd7\r\xe2\xcd\xf0C\x16\xbf0\x89\xb4\xf5\x86\xf3\x99\x9bq\xd3\x15\xe1:\x86\xe4\x14\x805K\xcf\xf6\xda\xd1A>\xf4r>\xfdyAH\x0f\x00'/426, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x1b) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x0, 0x80) getdents64(r7, &(0x7f0000000f80)=""/4096, 0x1000) 35.07440407s ago: executing program 3 (id=2932): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x700, 0x12) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)="e9bed67a87ee4623d39c10780000000000000000", 0x14}}, 0x20040814) socket$nl_route(0x10, 0x3, 0x0) 35.06339089s ago: executing program 33 (id=2932): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x700, 0x12) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)="e9bed67a87ee4623d39c10780000000000000000", 0x14}}, 0x20040814) socket$nl_route(0x10, 0x3, 0x0) 18.557986458s ago: executing program 6 (id=3211): syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000340), 0x2000011a) splice(r1, 0x0, r0, 0x0, 0x4ff9c, 0x0) ioctl$SG_BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={'\x00', 0x0, 0x7, 0x6, 0x7, 0x1, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = shmget$private(0x0, 0x1000, 0x800, &(0x7f00002a2000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r4, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000004, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) inotify_init() shmctl$SHM_LOCK(r3, 0xb) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00'}, 0x10) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 17.152454444s ago: executing program 6 (id=3218): socket(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000004000000720000000400000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000446ac605d541a880cd52e18bb4ce25fd0ba990f14d406148efcfd977fc3b8e86ec3f3001246757d58bab0f4881c745155ac30640ecb9ac2f9a39c7c8a8082eb5"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000800), &(0x7f0000000280)}, 0x20) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) 17.047081224s ago: executing program 6 (id=3220): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000a50000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x13) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)=@o_path={0x0, 0x0, 0x4010}, 0x18) 17.046523454s ago: executing program 6 (id=3221): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}], 0x1) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 17.045990474s ago: executing program 6 (id=3222): r0 = socket(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r2, &(0x7f0000000400)="1004f6b68dbd19027fc97e874a78c746478f25", &(0x7f0000000640)=""/179}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) vmsplice(r3, &(0x7f0000000440)=[{&(0x7f0000000200)=':', 0x1}], 0x1, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000000000002000000e0"], 0x190) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="020000000000000002000000e001"], 0x190) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000000}}}, 0x88) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) r6 = syz_io_uring_setup(0x416d, &(0x7f00000010c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r6, 0x567, 0x0, 0x0, 0x0, 0x59) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r9, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'geneve0\x00'}}, 0x1e) close_range(r0, 0xffffffffffffffff, 0x0) 16.783285343s ago: executing program 6 (id=3227): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000380)='wg2\x00', 0x4) bind$unix(r4, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r4, 0x18, &(0x7f00000001c0)={0x8, r2, 0x0, {0x2, 0x81}, 0x7}, 0x1) fallocate(r0, 0x0, 0x7, 0x10000) sendmsg$nl_route_sched(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000440)='0', 0x1}], 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000020000000000000095fba42c85c268e511565e6d074f6216d926873ecaad1c095a69db4dcbb4e9d7e8a38f1cc85e8eaf83334ef4d00d78015e0bd35649fc57abde792eff465244b99a709a6fc10f3458746cdfce54d0854142f582118f4e503505079b4313cc9c3f16e97d941cda97ddd6dc4b124f8bd3a0e57dd194dedd79534ae29dfe3c0f5fc3d8a307b6a4e8e5699ceae9e4e99c076813e50fda484984ab2b4596c740d600"/261], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r7}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 16.768197763s ago: executing program 34 (id=3227): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000380)='wg2\x00', 0x4) bind$unix(r4, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r4, 0x18, &(0x7f00000001c0)={0x8, r2, 0x0, {0x2, 0x81}, 0x7}, 0x1) fallocate(r0, 0x0, 0x7, 0x10000) sendmsg$nl_route_sched(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000440)='0', 0x1}], 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000020000000000000095fba42c85c268e511565e6d074f6216d926873ecaad1c095a69db4dcbb4e9d7e8a38f1cc85e8eaf83334ef4d00d78015e0bd35649fc57abde792eff465244b99a709a6fc10f3458746cdfce54d0854142f582118f4e503505079b4313cc9c3f16e97d941cda97ddd6dc4b124f8bd3a0e57dd194dedd79534ae29dfe3c0f5fc3d8a307b6a4e8e5699ceae9e4e99c076813e50fda484984ab2b4596c740d600"/261], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r7}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 10.607791977s ago: executing program 5 (id=3300): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="06000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200e2f7ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xe75, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xc297, 0x10100, 0x3}, &(0x7f0000000100)=0x0, &(0x7f0000000800)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) io_uring_enter(r2, 0x11d30, 0x0, 0x0, 0x0, 0x0) 10.001416736s ago: executing program 5 (id=3301): socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') (fail_nth: 4) 9.442155874s ago: executing program 5 (id=3307): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x85, &(0x7f0000000180)={@multicast, @local, @void, {@llc={0x4, {@snap={0xaa, 0xaa, '=T', "e32935", 0x800, "2da39e65a397ea9d5a4a20a6d66a25b867d61d127f0316c69fe30a3c284e141e01991a238ea727636420fe755688577cd590acf7e82d05e32c7393169ddf3ecd69f0b662ff4d1ec1e6bfd98a8316333f72fd0ca60022ee801ff0cf511c97ee8f40f5668b8373fde1dc284affe366"}}}}}, &(0x7f0000000040)={0x1, 0x2, [0x251, 0x7f2, 0xbfc, 0x990]}) 9.406989364s ago: executing program 5 (id=3308): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}], 0x1) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) syz_clone(0x2a801400, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 9.346717924s ago: executing program 5 (id=3310): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = accept(r0, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) (async) r2 = inotify_init1(0x80000) r3 = dup3(r2, r1, 0x80000) (async, rerun: 64) fcntl$setlease(r1, 0x400, 0x0) (rerun: 64) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x9, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) (async) r5 = accept4$llc(r3, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) close(r5) (async) shutdown(r1, 0x1) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000240)="1e490b48e3d1388e1d56fe618686451ad8dfef953aec9296bb1d5d9728c0d2f49a761578f3ef96ca9f57630c99169b511073f827237d12783e3f5baa021c0a9978", 0x41}, {&(0x7f00000002c0)="dfd71e253935f4b6f586bd54c2f30d5778708297526504c4d34221c2e357fcc2c10522ae5c75840e99792a", 0x2b}, {&(0x7f0000000300)="d7311dec9b6073001ce6680d0e18da190255a000d7c7b703e590cf1e656c0d12a24e25e9cdee25aa6129d9ef6a31ef74ba0f363841de3345a2c31b9b0a9b739e4495c6e28056182a36848cf6e4822f3739a6260887622b93ab0b2ec6916e80a4f2411869bbe1a25802218005e091039f50969a18c02548152d", 0x79}], 0x3) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x2000}, 0x4) (async) cachestat(r2, &(0x7f0000000400)={0x3, 0x6e90}, &(0x7f0000000440), 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000480)={'wg1\x00'}) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r1) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000580)={0x1034, r6, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x0, 0x1d}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}]}, 0x1034}, 0x1, 0x0, 0x0, 0x80}, 0x0) (async) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000001640)="a6ef80b1579f4fbbc1ed8c599351117ab358d55619f3f0", 0x17) (async) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000001680)={0x6, [0x1, 0x6, 0x5, 0x3, 0x9, 0xe4]}, &(0x7f00000016c0)=0x10) (async) socket$inet_sctp(0x2, 0x5, 0x84) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000010) (async) r8 = semget$private(0x0, 0x2, 0x226) semctl$GETNCNT(r8, 0x0, 0xe, &(0x7f0000001700)=""/32) (async) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000001740), &(0x7f0000001780)=0x4) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000017c0)={0x40, 0x3, 0x2}, 0x10) (async) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000001800)) (async) syz_io_uring_setup(0x291a, &(0x7f0000001840)={0x0, 0x473f, 0x2000, 0x0, 0xe3, 0x0, r3}, &(0x7f00000018c0), &(0x7f0000001900)) (async) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000001940)) (async) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000001980)) 9.046386943s ago: executing program 5 (id=3313): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 9.032542303s ago: executing program 35 (id=3313): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 4.334842581s ago: executing program 7 (id=3360): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r1 = dup(r0) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) fsopen(&(0x7f0000000200)='sysv\x00', 0x1) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r4}, 0x18) creat(&(0x7f0000000380)='./file0\x00', 0x80) 4.311695891s ago: executing program 7 (id=3361): r0 = socket(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r2, &(0x7f0000000400)="1004f6b68dbd19027fc97e874a78c746478f25", &(0x7f0000000640)=""/179}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) vmsplice(r3, &(0x7f0000000440)=[{&(0x7f0000000200)=':', 0x1}], 0x1, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x9135}, 0x18) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'geneve0\x00'}}, 0x1e) close_range(r0, 0xffffffffffffffff, 0x0) 4.242696751s ago: executing program 7 (id=3362): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x42000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) keyctl$describe(0x1d, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) munlock(&(0x7f0000e4a000/0x1000)=nil, 0x1000) 4.226072561s ago: executing program 7 (id=3363): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_io_uring_setup(0x7b58, &(0x7f0000000300)={0x0, 0xfffffffd, 0x10100, 0x2}, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 3.375008399s ago: executing program 7 (id=3374): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}], 0x1) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) syz_clone(0x2a801400, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 3.338575828s ago: executing program 7 (id=3376): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 1.799842264s ago: executing program 0 (id=3393): socket(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000004000000720000000400000000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000446ac605d541a880cd52e18bb4ce25fd0ba990f14d406148efcfd977fc3b8e86ec3f3001246757d58bab0f4881c745155ac30640ecb9ac2f9a39c7c8a8082eb5"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) 1.665764704s ago: executing program 0 (id=3395): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000380)='wg2\x00', 0x4) bind$unix(r4, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r4, 0x18, &(0x7f00000001c0)={0x8, r2, 0x0, {0x2, 0x81}, 0x7}, 0x1) fallocate(r0, 0x0, 0x7, 0x10000) sendmsg$nl_route_sched(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000440)='0', 0x1}], 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000020000000000000095fba42c85c268e511565e6d074f6216d926873ecaad1c095a69db4dcbb4e9d7e8a38f1cc85e8eaf83334ef4d00d78015e0bd35649fc57abde792eff465244b99a709a6fc10f3458746cdfce54d0854142f582118f4e503505079b4313cc9c3f16e97d941cda97ddd6dc4b124f8bd3a0e57dd194dedd79534ae29dfe3c0f5fc3d8a307b6a4e8e5699ceae9e4e99c076813e50fda484984ab2b4596c740d600"/261], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.477613353s ago: executing program 0 (id=3398): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000d00), &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xf0, &(0x7f0000000d80)=[{}, {}], 0x10, 0x10, &(0x7f0000000dc0), &(0x7f0000000780), 0x8, 0xc5, 0x8, 0x8, &(0x7f0000000e40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1b, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="18120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000000f0ffff7b8af800000007020000f8ffffffb703000008000000b7040000000000008500000082000000000000000000"], 0x0, 0x3, 0xa1, &(0x7f0000000900)=""/161, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c40)={0x3, 0x1, 0x5, 0x270}, 0x10, r5, 0xffffffffffffffff, 0x1, &(0x7f0000001040)=[0xffffffffffffffff, r2], &(0x7f0000001080)=[{0x2, 0x3, 0x8, 0x8}], 0x10, 0x8, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYRESOCT=r3, @ANYRES32=r4], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0xc, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) dup2(r0, r1) 1.409236614s ago: executing program 0 (id=3401): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x4000000000000}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0x381, 0x0, 0x0, 0x800}, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) syslog(0x2, &(0x7f0000000480)=""/137, 0x89) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r3}, 0x18) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r4 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000140)={[{@max_batch_time={'max_batch_time', 0x3d, 0xf}}, {@noblock_validity}, {@jqfmt_vfsv1}, {@norecovery}, {@acl}, {@errors_remount}, {@minixdf}]}, 0x1, 0x567, &(0x7f0000001600)="$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") write$hidraw(0xffffffffffffffff, &(0x7f00000002c0), 0x0) open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) fallocate(r4, 0x20, 0x0, 0x400007000000) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004", @ANYRESDEC=r2], 0x24}, 0x1, 0x0, 0x0, 0x48884}, 0x20048010) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000000000)=ANY=[@ANYBLOB='A\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="04000380"], 0x24}}, 0x0) 1.249423823s ago: executing program 8 (id=3405): r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, 0x0, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r1 = getpid() get_mempolicy(0x0, 0x0, 0x2, &(0x7f0000016000/0x3000)=nil, 0x7) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) unshare(0x6020400) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000200)=[{&(0x7f0000000080)="7cd1f233f595", 0x6}], 0x1, 0xc) setreuid(0xee00, 0x0) r5 = syz_pidfd_open(r1, 0x0) setns(r5, 0x24020000) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32=r6, @ANYRESDEC=r5], 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0xfffffffffffffdac, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x40, 0x0) fallocate(r6, 0x0, 0x100000000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r8, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f37481d90eeaead391345b4da9d27e24c9c670da3afc5c00"/50, 0x32}, {&(0x7f0000000140)="ead5e96719a44591801f33", 0xb}, {&(0x7f0000000180)="f3f97053495b072215aee864193557c0dabdd253711d5ed9b131c5abd8796e5759ab1f639211e68e24bf4471b6ab1429b165c7248cded82bfb4a3f48e8d0", 0x3e}], 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c9301ffffffff0000000000000000000000000000000000000000000000001c000000000000000000000008000000", @ANYBLOB='\x00'/12], 0x50}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="c1ad061c5d914eadd95de7fb63eb7b0306d91c25f3fba6c97eda8ade2420dfe1fe0f5c7a01d724be33a44f1cd52028110d8f7dd4b3421a3fe4b2066d179f938ba15c3956e1aaad35035bcde7b90ed59ee2de06c8a4af3de95bda", 0x5a}], 0x1}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000480)="f41fa963edcd5e2a5d", 0x9}, {&(0x7f00000004c0)="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", 0x4c6}], 0x2}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003140)="01", 0x1}], 0x1}}], 0x4, 0xc080) 718.263482ms ago: executing program 1 (id=3419): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xb, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0x10000000000ac6}, 0x18) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000020000eaff00000085000000ae000000951702c4e909b2d05d"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a21428e0c08586dd61bcc1d700006cff0000000000000000000000000000000100000000000000004400000000000001"], 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/201, 0xc9}], 0x1) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xf, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback=0xf4f586403af258b6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r4}, 0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141041, 0x12) fadvise64(r5, 0x0, 0x5, 0x4) memfd_create(&(0x7f0000000b80)='\xdd#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\xf9\xff\xff\xff\x00\x17?$^\xe1Ob\xe1Y\x03\x00\x00\x00\x00\x00\x00\x00\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\xdc\xaa<\x96\xedE>{\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9\x87\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T[\xb7\xa4\xb0\bk&\xede\x8b\xc2\xb2\xcd\xef\xcf\x0fE\xc5\x86]\xc0]}\xdd^\xf6&\x16>c\x9d\x9c\xc9\x01\x04\x00\x00\xe9h\xbd\x10p\x8f\x14\x1f2\"\x1b;\xfda\x19\x8bo^\x96\x9a~Q\xce\x95\x02\xb8e\xbbG\xb0V[\xfe\x80\x94$y\x8a\\@\xa9^\x95!IJ\xcf\xf7\xafoX/qG\x97ITp\x01\xae\f\"n;%\xecT\xf6\xb6\xbf;\xde\xec\xb4z\xaa\xd9%\xa5;wy~\xcb\x9a\xd7\r\xe2\xcd\xf0C\x16\xbf0\x89\xb4\xf5\x86\xf3\x99\x9bq\xd3\x15\xe1:\x86\xe4\x14\x805K\xcf\xf6\xda\xd1A>\xf4r>\xfdyAH\x0f\x00'/426, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x1b) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x0, 0x80) getdents64(r7, &(0x7f0000000f80)=""/4096, 0x1000) 593.239111ms ago: executing program 1 (id=3422): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000380)='wg2\x00', 0x4) bind$unix(r4, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r4, 0x18, &(0x7f00000001c0)={0x8, r2, 0x0, {0x2, 0x81}, 0x7}, 0x1) fallocate(r0, 0x0, 0x7, 0x10000) sendmsg$nl_route_sched(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000440)='0', 0x1}], 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000020000000000000095fba42c85c268e511565e6d074f6216d926873ecaad1c095a69db4dcbb4e9d7e8a38f1cc85e8eaf83334ef4d00d78015e0bd35649fc57abde792eff465244b99a709a6fc10f3458746cdfce54d0854142f582118f4e503505079b4313cc9c3f16e97d941cda97ddd6dc4b124f8bd3a0e57dd194dedd79534ae29dfe3c0f5fc3d8a307b6a4e8e5699ceae9e4e99c076813e50fda484984ab2b4596c740d600"/261], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 529.471811ms ago: executing program 0 (id=3424): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}], 0x1) chroot(&(0x7f0000000000)='./file0/../file0\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) syz_clone(0x2a801400, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 479.371621ms ago: executing program 1 (id=3425): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0x11c2cf, 0x2, 0x6, 0x5, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/199, 0xc7, 0x5) lseek(r0, 0x37, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r2 = dup(r1) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000380)=0x19) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@initdev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000000700)=@v3={0x3000000, [{0x200, 0x5}, {0xa}], r4}, 0x18, 0x2) clock_gettime(0x7, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="c3a092257d003299000000", @ANYRES32, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000040000000200"/28], 0x50) dup3(r1, r2, 0x80000) 447.428181ms ago: executing program 0 (id=3426): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = dup2(r0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) lsm_set_self_attr(0x65, &(0x7f0000003bc0)={0x66, 0xa50d, 0x20}, 0x20, 0x0) 439.120811ms ago: executing program 4 (id=3427): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200e2f7ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xe75, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) close(r2) 397.389931ms ago: executing program 4 (id=3428): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0xe75, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xc297, 0x10100, 0x3}, &(0x7f0000000100)=0x0, &(0x7f0000000800)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) io_uring_enter(r1, 0x11d30, 0x0, 0x0, 0x0, 0x0) 396.801681ms ago: executing program 8 (id=3429): socket(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000004000000720000000400000000000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000446ac605d541a880cd52e18bb4ce25fd0ba990f14d406148efcfd977fc3b8e86ec3f3001246757d58bab0f4881c745155ac30640ecb9ac2f9a39c7c8a8082eb5"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) 352.793201ms ago: executing program 1 (id=3430): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x6299, 0x80, 0x0, 0x334}, &(0x7f00000002c0), &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010200000000000000020000000900010073797a300000000040000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000000800024000000b002c000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xb4}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 308.278001ms ago: executing program 8 (id=3431): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x85, &(0x7f0000000180)={@multicast, @local, @void, {@llc={0x4, {@snap={0xaa, 0xaa, '=T', "e32935", 0x800, "2da39e65a397ea9d5a4a20a6d66a25b867d61d127f0316c69fe30a3c284e141e01991a238ea727636420fe755688577cd590acf7e82d05e32c7393169ddf3ecd69f0b662ff4d1ec1e6bfd98a8316333f72fd0ca60022ee801ff0cf511c97ee8f40f5668b8373fde1dc284affe366"}}}}}, &(0x7f0000000040)={0x1, 0x2, [0x251, 0x7f2, 0xbfc, 0x990]}) 307.522651ms ago: executing program 4 (id=3432): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xb, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0x10000000000ac6}, 0x18) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000020000eaff00000085000000ae000000951702c4e909b2d05d"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a21428e0c08586dd61bcc1d700006cff0000000000000000000000000000000100000000000000004400000000000001"], 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/201, 0xc9}], 0x1) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xf, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback=0xf4f586403af258b6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r4}, 0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141041, 0x12) fadvise64(r5, 0x0, 0x5, 0x4) memfd_create(&(0x7f0000000b80)='\xdd#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\xf9\xff\xff\xff\x00\x17?$^\xe1Ob\xe1Y\x03\x00\x00\x00\x00\x00\x00\x00\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\xdc\xaa<\x96\xedE>{\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\xdc\n\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9\x87\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T[\xb7\xa4\xb0\bk&\xede\x8b\xc2\xb2\xcd\xef\xcf\x0fE\xc5\x86]\xc0]}\xdd^\xf6&\x16>c\x9d\x9c\xc9\x01\x04\x00\x00\xe9h\xbd\x10p\x8f\x14\x1f2\"\x1b;\xfda\x19\x8bo^\x96\x9a~Q\xce\x95\x02\xb8e\xbbG\xb0V[\xfe\x80\x94$y\x8a\\@\xa9^\x95!IJ\xcf\xf7\xafoX/qG\x97ITp\x01\xae\f\"n;%\xecT\xf6\xb6\xbf;\xde\xec\xb4z\xaa\xd9%\xa5;wy~\xcb\x9a\xd7\r\xe2\xcd\xf0C\x16\xbf0\x89\xb4\xf5\x86\xf3\x99\x9bq\xd3\x15\xe1:\x86\xe4\x14\x805K\xcf\xf6\xda\xd1A>\xf4r>\xfdyAH\x0f\x00'/426, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x1b) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x0, 0x80) getdents64(r7, &(0x7f0000000f80)=""/4096, 0x1000) 269.03002ms ago: executing program 8 (id=3433): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 178.348261ms ago: executing program 8 (id=3434): socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/199, 0xc7, 0x5) lseek(r0, 0x37, 0x1) dup(0xffffffffffffffff) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) open(&(0x7f0000000000)='./bus\x00', 0x44542, 0xc2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@initdev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580), &(0x7f0000000700)=@v3={0x3000000, [{0x200, 0x5}, {0xa}], r2}, 0x18, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) clock_gettime(0x7, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x0) 171.67869ms ago: executing program 8 (id=3435): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x4000000000000}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0x381, 0x0, 0x0, 0x800}, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) syslog(0x2, &(0x7f0000000480)=""/137, 0x89) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r3}, 0x18) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r4 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000140)={[{@max_batch_time={'max_batch_time', 0x3d, 0xf}}, {@noblock_validity}, {@jqfmt_vfsv1}, {@norecovery}, {@acl}, {@errors_remount}, {@minixdf}]}, 0x1, 0x567, &(0x7f0000001600)="$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") write$hidraw(0xffffffffffffffff, &(0x7f00000002c0), 0x0) open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) fallocate(r4, 0x20, 0x0, 0x400007000000) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004", @ANYRESDEC=r2], 0x24}, 0x1, 0x0, 0x0, 0x48884}, 0x20048010) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000000000)=ANY=[@ANYBLOB='A\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="04000380"], 0x24}}, 0x0) 129.61963ms ago: executing program 4 (id=3436): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000380)='wg2\x00', 0x4) bind$unix(r4, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r4, 0x18, &(0x7f00000001c0)={0x8, r2, 0x0, {0x2, 0x81}, 0x7}, 0x1) fallocate(r0, 0x0, 0x7, 0x10000) sendmsg$nl_route_sched(r3, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000440)='0', 0x1}], 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000020000000000000095fba42c85c268e511565e6d074f6216d926873ecaad1c095a69db4dcbb4e9d7e8a38f1cc85e8eaf83334ef4d00d78015e0bd35649fc57abde792eff465244b99a709a6fc10f3458746cdfce54d0854142f582118f4e503505079b4313cc9c3f16e97d941cda97ddd6dc4b124f8bd3a0e57dd194dedd79534ae29dfe3c0f5fc3d8a307b6a4e8e5699ceae9e4e99c076813e50fda484984ab2b4596c740d600"/261], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 73.09314ms ago: executing program 1 (id=3437): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}], 0x1) chroot(&(0x7f0000000000)='./file0/../file0\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) syz_clone(0x2a801400, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 57.57895ms ago: executing program 4 (id=3438): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200e2f7ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xe75, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) close(r2) 674.66µs ago: executing program 4 (id=3439): r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, 0x0, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r1 = getpid() get_mempolicy(0x0, 0x0, 0x2, &(0x7f0000016000/0x3000)=nil, 0x7) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) unshare(0x6020400) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000200)=[{&(0x7f0000000080)="7cd1f233f595", 0x6}], 0x1, 0xc) setreuid(0xee00, 0x0) r5 = syz_pidfd_open(r1, 0x0) setns(r5, 0x24020000) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32=r6, @ANYRESDEC=r5], 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0xfffffffffffffdac, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x40, 0x0) fallocate(r6, 0x0, 0x100000000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r8, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f37481d90eeaead391345b4da9d27e24c9c670da3afc5c00"/50, 0x32}, {&(0x7f0000000140)="ead5e96719a44591801f33", 0xb}, {&(0x7f0000000180)="f3f97053495b072215aee864193557c0dabdd253711d5ed9b131c5abd8796e5759ab1f639211e68e24bf4471b6ab1429b165c7248cded82bfb4a3f48e8d0", 0x3e}], 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c9301ffffffff0000000000000000000000000000000000000000000000001c000000000000000000000008000000", @ANYBLOB='\x00'/12], 0x50}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="c1ad061c5d914eadd95de7fb63eb7b0306d91c25f3fba6c97eda8ade2420dfe1fe0f5c7a01d724be33a44f1cd52028110d8f7dd4b3421a3fe4b2066d179f938ba15c3956e1aaad35035bcde7b90ed59ee2de06c8a4af3de95bda", 0x5a}], 0x1}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000480)="f41fa963edcd5e2a5d", 0x9}, {&(0x7f00000004c0)="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", 0x4c6}], 0x2}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003140)="01", 0x1}], 0x1}}], 0x4, 0xc080) 0s ago: executing program 1 (id=3440): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1, 0x0, 0x5}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000009c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000e40)={0x0, 0x0, 0xeac7}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[], 0x50) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) fsopen(&(0x7f0000000080)='sysfs\x00', 0x1) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r6 = socket$kcm(0x2, 0xa, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) r10 = socket$kcm(0x1e, 0x1, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f00000001c0)=0x8) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f00000008c0), 0x43) sendmsg$tipc(r9, &(0x7f0000000400)={&(0x7f00000000c0), 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x24040000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='host1x_cdma_push_gather\x00', r0, 0x0, 0x80000000000000}, 0x18) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) kernel console output (not intermixed with test programs): c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.973608][T11070] RSP: 002b:00007f5c31611038 EFLAGS: 00000246 ORIG_RAX: 000000000000008c [ 209.973671][T11070] RAX: ffffffffffffffda RBX: 00007f5c331c5fa0 RCX: 00007f5c32fad169 [ 209.973685][T11070] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [ 209.973698][T11070] RBP: 00007f5c31611090 R08: 0000000000000000 R09: 0000000000000000 [ 209.973736][T11070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.973750][T11070] R13: 0000000000000000 R14: 00007f5c331c5fa0 R15: 00007ffd93b17778 [ 209.973843][T11070] [ 210.200698][T11010] hsr_slave_0: entered promiscuous mode [ 210.206977][T11010] hsr_slave_1: entered promiscuous mode [ 210.221972][T11084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11084 comm=syz.0.2817 [ 210.241911][T11072] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2813'. [ 210.357334][T11099] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2821'. [ 210.369910][ T3373] lo speed is unknown, defaulting to 1000 [ 210.383139][T11099] vlan0: entered allmulticast mode [ 210.652188][T11010] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.667278][T11010] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.680384][T11010] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.689730][T11010] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.703215][T11121] wireguard7: entered promiscuous mode [ 210.708798][T11121] wireguard7: entered allmulticast mode [ 210.794044][T11010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.814314][T11010] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.825713][ T8730] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.832863][ T8730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.878734][ T8730] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.885868][ T8730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.904388][T11010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.914973][T11010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.995904][T11010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.018495][T11133] pim6reg1: entered promiscuous mode [ 211.024118][T11133] pim6reg1: entered allmulticast mode [ 211.102541][T11010] veth0_vlan: entered promiscuous mode [ 211.116327][T11010] veth1_vlan: entered promiscuous mode [ 211.123027][T11147] lo speed is unknown, defaulting to 1000 [ 211.152965][T11010] veth0_macvtap: entered promiscuous mode [ 211.169131][T11010] veth1_macvtap: entered promiscuous mode [ 211.181906][T11010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.193294][T11010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.203514][T11010] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.212355][T11010] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.218087][T11156] loop2: detected capacity change from 0 to 512 [ 211.221195][T11010] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.236126][T11010] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.253030][T11156] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 211.272681][T11156] ext4 filesystem being mounted at /482/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.288968][T11161] FAULT_INJECTION: forcing a failure. [ 211.288968][T11161] name failslab, interval 1, probability 0, space 0, times 0 [ 211.301827][T11161] CPU: 1 UID: 0 PID: 11161 Comm: syz.4.2840 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 211.301863][T11161] Tainted: [W]=WARN [ 211.301870][T11161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 211.301884][T11161] Call Trace: [ 211.301892][T11161] [ 211.301901][T11161] dump_stack_lvl+0xf2/0x150 [ 211.301935][T11161] dump_stack+0x15/0x1a [ 211.302079][T11161] should_fail_ex+0x24a/0x260 [ 211.302116][T11161] ? alloc_pipe_info+0xb0/0x360 [ 211.302146][T11161] should_failslab+0x8f/0xb0 [ 211.302182][T11161] __kmalloc_cache_noprof+0x4e/0x320 [ 211.302210][T11161] alloc_pipe_info+0xb0/0x360 [ 211.302298][T11161] splice_direct_to_actor+0x60f/0x670 [ 211.302333][T11161] ? __pfx_direct_splice_actor+0x10/0x10 [ 211.302363][T11161] ? 0xffffffff81000000 [ 211.302379][T11161] ? selinux_file_permission+0x22a/0x360 [ 211.302487][T11161] ? __rcu_read_unlock+0x4e/0x70 [ 211.302514][T11161] ? avc_policy_seqno+0x15/0x20 [ 211.302536][T11161] ? selinux_file_permission+0x22a/0x360 [ 211.302574][T11161] do_splice_direct+0xd7/0x150 [ 211.302671][T11161] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 211.302719][T11161] do_sendfile+0x398/0x660 [ 211.302745][T11161] __x64_sys_sendfile64+0x110/0x150 [ 211.302800][T11161] x64_sys_call+0xfbd/0x2dc0 [ 211.302881][T11161] do_syscall_64+0xc9/0x1c0 [ 211.302916][T11161] ? clear_bhb_loop+0x55/0xb0 [ 211.302944][T11161] ? clear_bhb_loop+0x55/0xb0 [ 211.302971][T11161] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.303056][T11161] RIP: 0033:0x7f5c32fad169 [ 211.303073][T11161] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.303094][T11161] RSP: 002b:00007f5c31611038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 211.303116][T11161] RAX: ffffffffffffffda RBX: 00007f5c331c5fa0 RCX: 00007f5c32fad169 [ 211.303129][T11161] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 211.303170][T11161] RBP: 00007f5c31611090 R08: 0000000000000000 R09: 0000000000000000 [ 211.303183][T11161] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000000001 [ 211.303196][T11161] R13: 0000000000000000 R14: 00007f5c331c5fa0 R15: 00007ffd93b17778 [ 211.303217][T11161] [ 211.303335][T11156] EXT4-fs (loop2): shut down requested (0) [ 211.537472][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 211.537489][ T29] audit: type=1400 audit(1740908356.830:4907): avc: denied { mounton } for pid=11155 comm="syz.2.2839" path="/482/file0/file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 211.602709][ T3305] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 211.615571][ T3305] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 211.625800][ T3305] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 211.635738][ T3305] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 211.646085][ T3305] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 211.655045][ T3305] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 211.664510][ T3305] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 211.673726][ T3305] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 211.700720][T11183] FAULT_INJECTION: forcing a failure. [ 211.700720][T11183] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 211.703604][ T3305] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 211.713918][T11183] CPU: 1 UID: 0 PID: 11183 Comm: syz.3.2848 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 211.713980][T11183] Tainted: [W]=WARN [ 211.713990][T11183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 211.714008][T11183] Call Trace: [ 211.714015][T11183] [ 211.714026][T11183] dump_stack_lvl+0xf2/0x150 [ 211.714065][T11183] dump_stack+0x15/0x1a [ 211.714154][T11183] should_fail_ex+0x24a/0x260 [ 211.714196][T11183] should_fail+0xb/0x10 [ 211.714230][T11183] should_fail_usercopy+0x1a/0x20 [ 211.714326][T11183] strncpy_from_user+0x25/0x210 [ 211.714365][T11183] ? kstrtouint_from_user+0xb0/0xe0 [ 211.714404][T11183] path_setxattrat+0xed/0x310 [ 211.714447][T11183] __x64_sys_setxattr+0x6e/0x90 [ 211.714489][T11183] x64_sys_call+0x2247/0x2dc0 [ 211.714585][T11183] do_syscall_64+0xc9/0x1c0 [ 211.714662][T11183] ? clear_bhb_loop+0x55/0xb0 [ 211.714697][T11183] ? clear_bhb_loop+0x55/0xb0 [ 211.714732][T11183] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.714841][T11183] RIP: 0033:0x7fbe1359d169 [ 211.714861][T11183] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.714891][T11183] RSP: 002b:00007fbe11c07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 211.714915][T11183] RAX: ffffffffffffffda RBX: 00007fbe137b5fa0 RCX: 00007fbe1359d169 [ 211.714931][T11183] RDX: 0000000000000000 RSI: 0000400000000180 RDI: 0000400000000040 [ 211.714946][T11183] RBP: 00007fbe11c07090 R08: 0000000000000001 R09: 0000000000000000 [ 211.714961][T11183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.714976][T11183] R13: 0000000000000001 R14: 00007fbe137b5fa0 R15: 00007ffdf8cb1ff8 [ 211.714999][T11183] [ 211.809404][ T29] audit: type=1326 audit(1740908357.100:4908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.0.2849" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x0 [ 211.882270][T11192] lo speed is unknown, defaulting to 1000 [ 211.970624][T11191] lo speed is unknown, defaulting to 1000 [ 212.012211][ T29] audit: type=1400 audit(1740908357.110:4909): avc: denied { remove_name } for pid=3305 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 212.019717][ T7087] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 212.035548][ T29] audit: type=1400 audit(1740908357.110:4910): avc: denied { rmdir } for pid=3305 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 212.144214][T11197] block device autoloading is deprecated and will be removed. [ 212.154389][T11197] syz.3.2853: attempt to access beyond end of device [ 212.154389][T11197] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 212.197198][T11208] FAULT_INJECTION: forcing a failure. [ 212.197198][T11208] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 212.210529][T11208] CPU: 1 UID: 0 PID: 11208 Comm: syz.3.2855 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 212.210562][T11208] Tainted: [W]=WARN [ 212.210569][T11208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 212.210662][T11208] Call Trace: [ 212.210671][T11208] [ 212.210681][T11208] dump_stack_lvl+0xf2/0x150 [ 212.210716][T11208] dump_stack+0x15/0x1a [ 212.210743][T11208] should_fail_ex+0x24a/0x260 [ 212.210773][T11208] should_fail+0xb/0x10 [ 212.210802][T11208] should_fail_usercopy+0x1a/0x20 [ 212.210841][T11208] strncpy_from_user+0x25/0x210 [ 212.210872][T11208] path_getxattrat+0xb3/0x290 [ 212.210910][T11208] __x64_sys_fgetxattr+0x5b/0x70 [ 212.211073][T11208] x64_sys_call+0xbc6/0x2dc0 [ 212.211103][T11208] do_syscall_64+0xc9/0x1c0 [ 212.211139][T11208] ? clear_bhb_loop+0x55/0xb0 [ 212.211176][T11208] ? clear_bhb_loop+0x55/0xb0 [ 212.211207][T11208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.211252][T11208] RIP: 0033:0x7fbe1359d169 [ 212.211270][T11208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.211317][T11208] RSP: 002b:00007fbe11c07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c1 [ 212.211340][T11208] RAX: ffffffffffffffda RBX: 00007fbe137b5fa0 RCX: 00007fbe1359d169 [ 212.211354][T11208] RDX: 0000000000000000 RSI: 00004000000003c0 RDI: 0000000000000004 [ 212.211367][T11208] RBP: 00007fbe11c07090 R08: 0000000000000000 R09: 0000000000000000 [ 212.211387][T11208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.211401][T11208] R13: 0000000000000000 R14: 00007fbe137b5fa0 R15: 00007ffdf8cb1ff8 [ 212.211420][T11208] [ 212.243128][T11194] lo speed is unknown, defaulting to 1000 [ 212.441813][T11194] chnl_net:caif_netlink_parms(): no params data found [ 212.449585][T11215] FAULT_INJECTION: forcing a failure. [ 212.449585][T11215] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 212.462750][T11215] CPU: 1 UID: 0 PID: 11215 Comm: syz.3.2856 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 212.462784][T11215] Tainted: [W]=WARN [ 212.462791][T11215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 212.462805][T11215] Call Trace: [ 212.462811][T11215] [ 212.462818][T11215] dump_stack_lvl+0xf2/0x150 [ 212.462912][T11215] dump_stack+0x15/0x1a [ 212.462938][T11215] should_fail_ex+0x24a/0x260 [ 212.462974][T11215] should_fail+0xb/0x10 [ 212.463079][T11215] should_fail_usercopy+0x1a/0x20 [ 212.463111][T11215] _copy_from_user+0x1c/0xa0 [ 212.463133][T11215] copy_msghdr_from_user+0x54/0x2a0 [ 212.463170][T11215] ? __fget_files+0x17c/0x1c0 [ 212.463209][T11215] __sys_sendmsg+0x13e/0x230 [ 212.463385][T11215] __x64_sys_sendmsg+0x46/0x50 [ 212.463411][T11215] x64_sys_call+0x2734/0x2dc0 [ 212.463440][T11215] do_syscall_64+0xc9/0x1c0 [ 212.463476][T11215] ? clear_bhb_loop+0x55/0xb0 [ 212.463590][T11215] ? clear_bhb_loop+0x55/0xb0 [ 212.463621][T11215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.463678][T11215] RIP: 0033:0x7fbe1359d169 [ 212.463761][T11215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.463781][T11215] RSP: 002b:00007fbe11a65038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 212.463801][T11215] RAX: ffffffffffffffda RBX: 00007fbe137b6080 RCX: 00007fbe1359d169 [ 212.463813][T11215] RDX: 0000000000004090 RSI: 0000400000000100 RDI: 0000000000000009 [ 212.463824][T11215] RBP: 00007fbe11a65090 R08: 0000000000000000 R09: 0000000000000000 [ 212.463835][T11215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.463847][T11215] R13: 0000000000000000 R14: 00007fbe137b6080 R15: 00007ffdf8cb1ff8 [ 212.463865][T11215] [ 212.699019][T11194] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.706247][T11194] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.715095][T11194] bridge_slave_0: entered allmulticast mode [ 212.724831][T11194] bridge_slave_0: entered promiscuous mode [ 212.741147][T11194] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.748284][T11194] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.756186][T11194] bridge_slave_1: entered allmulticast mode [ 212.771166][T11194] bridge_slave_1: entered promiscuous mode [ 212.790503][T11229] wireguard7: entered promiscuous mode [ 212.796045][T11229] wireguard7: entered allmulticast mode [ 212.827585][T11194] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.839983][T11194] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.871506][T11194] team0: Port device team_slave_0 added [ 212.878374][T11194] team0: Port device team_slave_1 added [ 212.910167][T11194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.917287][T11194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.943757][T11194] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.957074][T11222] lo speed is unknown, defaulting to 1000 [ 212.965504][T11194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.972591][T11194] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.998871][T11194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.038096][ T8745] bridge_slave_1: left allmulticast mode [ 213.043901][ T8745] bridge_slave_1: left promiscuous mode [ 213.049728][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.057479][ T8745] bridge_slave_0: left allmulticast mode [ 213.063216][ T8745] bridge_slave_0: left promiscuous mode [ 213.068893][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.116103][ T8745] bond1 (unregistering): (slave gretap1): Releasing active interface [ 213.137664][ T8745] team0: Port device geneve1 removed [ 213.201441][ T8745] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.211077][ T8745] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.220317][ T8745] bond0 (unregistering): Released all slaves [ 213.228528][ T8745] bond1 (unregistering): Released all slaves [ 213.238066][ T29] audit: type=1326 audit(1740908358.530:4911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11246 comm="syz.3.2865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1359d169 code=0x7ffc0000 [ 213.261743][ T29] audit: type=1326 audit(1740908358.530:4912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11246 comm="syz.3.2865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fbe1359d169 code=0x7ffc0000 [ 213.293761][T11194] hsr_slave_0: entered promiscuous mode [ 213.300066][T11194] hsr_slave_1: entered promiscuous mode [ 213.306137][ T29] audit: type=1326 audit(1740908358.580:4913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11246 comm="syz.3.2865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1359d169 code=0x7ffc0000 [ 213.306862][T11194] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.329802][ T29] audit: type=1326 audit(1740908358.580:4914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11246 comm="syz.3.2865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1359d169 code=0x7ffc0000 [ 213.360831][T11194] Cannot create hsr debugfs directory [ 213.366272][ T29] audit: type=1326 audit(1740908358.580:4915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11246 comm="syz.3.2865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe1359d169 code=0x7ffc0000 [ 213.366535][T11253] loop0: detected capacity change from 0 to 512 [ 213.389838][ T29] audit: type=1326 audit(1740908358.580:4916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11246 comm="syz.3.2865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1359d169 code=0x7ffc0000 [ 213.420724][T11253] EXT4-fs: Ignoring removed i_version option [ 213.426757][T11253] EXT4-fs: Ignoring removed mblk_io_submit option [ 213.454657][T11253] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 213.468391][T11253] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 213.481945][T11253] EXT4-fs (loop0): 1 truncate cleaned up [ 213.488158][T11253] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.558420][ T8745] team0 (unregistering): Port device team_slave_1 removed [ 213.568340][ T8745] team0 (unregistering): Port device team_slave_0 removed [ 213.642501][T11222] chnl_net:caif_netlink_parms(): no params data found [ 213.701440][T11222] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.703854][T11267] loop4: detected capacity change from 0 to 2048 [ 213.708562][T11222] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.722552][T11222] bridge_slave_0: entered allmulticast mode [ 213.729056][T11222] bridge_slave_0: entered promiscuous mode [ 213.736074][T11222] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.743257][T11222] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.751437][T11222] bridge_slave_1: entered allmulticast mode [ 213.751680][T11267] Alternate GPT is invalid, using primary GPT. [ 213.758010][T11222] bridge_slave_1: entered promiscuous mode [ 213.763723][T11267] loop4: p1 p2 p3 [ 213.785539][T11222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.798011][T11222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.822009][T11222] team0: Port device team_slave_0 added [ 213.829474][T11222] team0: Port device team_slave_1 added [ 213.847574][T11222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.854709][T11222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.880771][T11222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.893089][T11222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.900141][T11222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.926161][T11222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.970540][T11222] hsr_slave_0: entered promiscuous mode [ 213.976721][T11222] hsr_slave_1: entered promiscuous mode [ 214.000335][T11222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.018885][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.028233][T11222] Cannot create hsr debugfs directory [ 214.123153][T11194] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.142086][T11194] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.156172][T11194] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.172717][T11194] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.186929][ T8745] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.230659][T11222] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.241410][ T8745] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.253430][T11222] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 214.262838][T11222] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 214.279674][T11222] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 214.330108][T11287] loop0: detected capacity change from 0 to 512 [ 214.442527][ T8745] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.461245][T11287] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2874: bg 0: block 5: invalid block bitmap [ 214.475300][T11287] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 214.485537][T11287] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2874: invalid indirect mapped block 3 (level 2) [ 214.500546][T11287] EXT4-fs (loop0): 1 orphan inode deleted [ 214.506317][T11287] EXT4-fs (loop0): 1 truncate cleaned up [ 214.512854][T11287] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.558224][T11287] lo speed is unknown, defaulting to 1000 [ 214.647095][T11194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.662886][T11194] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.675590][ T8748] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.682779][ T8748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.701560][ T8748] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.708656][ T8748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.727772][ T8745] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.763445][T11222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.787750][T11222] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.804483][ T6413] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.811611][ T6413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.820120][ T8745] batadv1: left allmulticast mode [ 214.821227][T11298] FAULT_INJECTION: forcing a failure. [ 214.821227][T11298] name failslab, interval 1, probability 0, space 0, times 0 [ 214.825166][ T8745] batadv1: left promiscuous mode [ 214.825314][ T8745] bridge0: port 3(batadv1) entered disabled state [ 214.837938][T11298] CPU: 1 UID: 0 PID: 11298 Comm: syz.4.2876 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 214.837977][T11298] Tainted: [W]=WARN [ 214.837985][T11298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 214.838001][T11298] Call Trace: [ 214.838008][T11298] [ 214.838018][T11298] dump_stack_lvl+0xf2/0x150 [ 214.838052][T11298] dump_stack+0x15/0x1a [ 214.838121][T11298] should_fail_ex+0x24a/0x260 [ 214.838159][T11298] should_failslab+0x8f/0xb0 [ 214.838198][T11298] kmem_cache_alloc_node_noprof+0x59/0x320 [ 214.838228][T11298] ? __alloc_skb+0x10b/0x310 [ 214.838255][T11298] __alloc_skb+0x10b/0x310 [ 214.838325][T11298] ? audit_log_start+0x34c/0x6b0 [ 214.838376][T11298] audit_log_start+0x368/0x6b0 [ 214.838502][T11298] audit_seccomp+0x4b/0x130 [ 214.838558][T11298] __seccomp_filter+0x6fa/0x1180 [ 214.838588][T11298] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 214.838628][T11298] ? vfs_write+0x644/0x920 [ 214.838673][T11298] __secure_computing+0x9f/0x1c0 [ 214.838748][T11298] syscall_trace_enter+0xd1/0x1f0 [ 214.838781][T11298] do_syscall_64+0xaa/0x1c0 [ 214.838824][T11298] ? clear_bhb_loop+0x55/0xb0 [ 214.838859][T11298] ? clear_bhb_loop+0x55/0xb0 [ 214.838893][T11298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.838986][T11298] RIP: 0033:0x7f5c32fad169 [ 214.839004][T11298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.839027][T11298] RSP: 002b:00007f5c31611038 EFLAGS: 00000246 ORIG_RAX: 000000000000010b [ 214.839050][T11298] RAX: ffffffffffffffda RBX: 00007f5c331c5fa0 RCX: 00007f5c32fad169 [ 214.839065][T11298] RDX: 00004000000006c0 RSI: 0000000000000000 RDI: ffffffffffffffff [ 214.839080][T11298] RBP: 00007f5c31611090 R08: 0000000000000000 R09: 0000000000000000 [ 214.839095][T11298] R10: 000000000000005f R11: 0000000000000246 R12: 0000000000000001 [ 214.839157][T11298] R13: 0000000000000000 R14: 00007f5c331c5fa0 R15: 00007ffd93b17778 [ 214.839179][T11298] [ 215.073890][ T8745] bridge_slave_1: left allmulticast mode [ 215.079658][ T8745] bridge_slave_1: left promiscuous mode [ 215.085323][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.100241][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.111647][ T8745] bridge_slave_0: left allmulticast mode [ 215.117422][ T8745] bridge_slave_0: left promiscuous mode [ 215.123194][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.154582][T11309] syz.0.2879: attempt to access beyond end of device [ 215.154582][T11309] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 215.180845][T11311] syz.4.2882: attempt to access beyond end of device [ 215.180845][T11311] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 215.261935][ T8745] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.272165][ T8745] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.281725][ T8745] bond0 (unregistering): Released all slaves [ 215.288886][T11323] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2885'. [ 215.297914][T11323] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2885'. [ 215.306950][T11323] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2885'. [ 215.324906][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.332087][ T8750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.346333][T11194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.368530][ T8745] veth1_macvtap: left promiscuous mode [ 215.374258][ T8745] veth0_macvtap: left promiscuous mode [ 215.427762][ T8745] team0 (unregistering): Port device team_slave_1 removed [ 215.438956][ T8745] team0 (unregistering): Port device team_slave_0 removed [ 215.525192][T11222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.542556][T11194] veth0_vlan: entered promiscuous mode [ 215.552830][T11194] veth1_vlan: entered promiscuous mode [ 215.571207][T11194] veth0_macvtap: entered promiscuous mode [ 215.579089][T11194] veth1_macvtap: entered promiscuous mode [ 215.591343][T11194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.601996][T11194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.612809][T11194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.625495][T11194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.636031][T11194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.646582][T11194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.656818][T11194] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.665702][T11194] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.674476][T11194] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.683242][T11194] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.720630][T11222] veth0_vlan: entered promiscuous mode [ 215.733112][T11222] veth1_vlan: entered promiscuous mode [ 215.748450][T11222] veth0_macvtap: entered promiscuous mode [ 215.757492][T11222] veth1_macvtap: entered promiscuous mode [ 215.769005][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.779653][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.789614][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.800143][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.812227][T11222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.823013][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.833649][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.843556][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.846901][T11356] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 215.854005][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.863759][T11356] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 215.873767][T11222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.893289][T11222] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.902122][T11222] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.911033][T11222] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.919858][T11222] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.176515][T11368] loop0: detected capacity change from 0 to 128 [ 216.200276][T11368] FAT-fs (loop0): bogus logical sector size 0 [ 216.206430][T11368] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 216.215770][T11368] FAT-fs (loop0): Can't find a valid FAT filesystem [ 216.265396][T11370] lo speed is unknown, defaulting to 1000 [ 216.589549][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 216.589573][ T29] audit: type=1326 audit(1740908361.880:5116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11386 comm="syz.1.2900" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x0 [ 216.636710][ T8745] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.673545][ T29] audit: type=1326 audit(1740908361.970:5117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11378 comm="syz.0.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 216.697391][ T29] audit: type=1326 audit(1740908361.970:5118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11378 comm="syz.0.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 216.711226][T11369] lo speed is unknown, defaulting to 1000 [ 216.733869][T11395] loop0: detected capacity change from 0 to 1024 [ 216.742424][ T29] audit: type=1326 audit(1740908362.020:5119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11378 comm="syz.0.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 216.751276][T11395] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.766097][ T29] audit: type=1326 audit(1740908362.020:5120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11378 comm="syz.0.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 216.801775][ T29] audit: type=1326 audit(1740908362.020:5121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11378 comm="syz.0.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 216.825744][ T29] audit: type=1326 audit(1740908362.020:5122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11378 comm="syz.0.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 216.849385][ T29] audit: type=1326 audit(1740908362.020:5123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11378 comm="syz.0.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 216.873087][ T29] audit: type=1326 audit(1740908362.020:5124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11378 comm="syz.0.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 216.896620][ T29] audit: type=1326 audit(1740908362.020:5125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11378 comm="syz.0.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 216.968914][ T8745] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.025807][T11401] lo speed is unknown, defaulting to 1000 [ 217.174720][T11401] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 217.181430][T11401] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 217.189173][T11401] vhci_hcd vhci_hcd.0: Device attached [ 217.218526][ T8745] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.240967][T11403] lo speed is unknown, defaulting to 1000 [ 217.291728][ T8745] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.535912][T11405] vhci_hcd: connection closed [ 217.543457][ T8750] vhci_hcd: stop threads [ 217.552536][ T8750] vhci_hcd: release socket [ 217.556970][ T8750] vhci_hcd: disconnect device [ 217.649146][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.904626][ T8745] bond1 (unregistering): (slave gretap1): Releasing active interface [ 217.985127][ T8745] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 218.017674][ T8745] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 218.034700][ T8745] bond0 (unregistering): Released all slaves [ 218.046974][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2905'. [ 218.061903][ T8745] bond1 (unregistering): Released all slaves [ 218.098975][T11409] wireguard0: entered promiscuous mode [ 218.104674][T11409] wireguard0: entered allmulticast mode [ 218.156005][ T8745] veth1_macvtap: left promiscuous mode [ 218.165578][T11414] netlink: 'syz.5.2904': attribute type 10 has an invalid length. [ 218.177555][ T8745] veth0_macvtap: left promiscuous mode [ 218.186852][ T8745] veth1_vlan: left promiscuous mode [ 218.197153][ T8745] veth0_vlan: left promiscuous mode [ 218.248449][ T8745] pim6reg (unregistering): left allmulticast mode [ 218.299181][ T8745] team0 (unregistering): Port device team_slave_1 removed [ 218.311636][ T8745] team0 (unregistering): Port device team_slave_0 removed [ 218.352633][T11414] hsr_slave_0: left promiscuous mode [ 218.364702][T11414] hsr_slave_1: left promiscuous mode [ 218.387143][T11369] chnl_net:caif_netlink_parms(): no params data found [ 218.432388][T11369] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.439588][T11369] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.447113][T11369] bridge_slave_0: entered allmulticast mode [ 218.474229][T11369] bridge_slave_0: entered promiscuous mode [ 218.491893][T11369] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.499003][T11369] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.512716][T11369] bridge_slave_1: entered allmulticast mode [ 218.524823][T11369] bridge_slave_1: entered promiscuous mode [ 218.546117][T11369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.559182][T11369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.581596][T11369] team0: Port device team_slave_0 added [ 218.588328][T11369] team0: Port device team_slave_1 added [ 218.606428][T11369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.613607][T11369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.639847][T11369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.653099][T11369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.660372][T11369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.686391][T11369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.715243][T11369] hsr_slave_0: entered promiscuous mode [ 218.721741][T11369] hsr_slave_1: entered promiscuous mode [ 218.727920][T11369] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.735641][T11369] Cannot create hsr debugfs directory [ 219.125387][T11369] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.134552][T11369] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.143866][T11369] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.171605][T11369] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.206715][T11369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.229172][T11369] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.241234][ T1763] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.248427][ T1763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.259912][ T1763] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.267275][ T1763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.330587][T11369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.445723][T11369] veth0_vlan: entered promiscuous mode [ 219.453808][T11369] veth1_vlan: entered promiscuous mode [ 219.469902][T11369] veth0_macvtap: entered promiscuous mode [ 219.479174][T11369] veth1_macvtap: entered promiscuous mode [ 219.491940][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.502530][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.512466][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.523112][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.533101][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.543688][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.557240][T11369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.565946][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.576613][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.586503][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.596966][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.606920][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.617464][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.628702][T11369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.641912][T11369] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.650974][T11369] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.659873][T11369] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.668594][T11369] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.745919][T11484] wg2: entered promiscuous mode [ 219.750931][T11484] wg2: entered allmulticast mode [ 219.774002][T11489] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.784815][T11488] loop4: detected capacity change from 0 to 512 [ 219.786295][T11489] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.802285][T11491] syz.1.2921: attempt to access beyond end of device [ 219.802285][T11491] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 219.832637][T11488] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 219.846337][T11488] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.861128][T11488] EXT4-fs (loop4): shut down requested (0) [ 220.017617][T11506] loop0: detected capacity change from 0 to 512 [ 220.024332][T11506] EXT4-fs: Ignoring removed nobh option [ 220.276545][T11510] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 220.307451][T11510] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 220.553692][T11515] netlink: 'syz.5.2928': attribute type 10 has an invalid length. [ 220.568441][T11506] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #3: comm syz.0.2925: corrupted inode contents [ 220.581608][T11506] EXT4-fs (loop0): Remounting filesystem read-only [ 220.588817][T11506] EXT4-fs (loop0): 1 truncate cleaned up [ 220.595408][T11506] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.608853][T11506] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 220.616232][T11506] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.634533][T11369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 220.695458][T11523] wg2: entered promiscuous mode [ 220.700524][T11523] wg2: entered allmulticast mode [ 220.800546][T11528] loop4: detected capacity change from 0 to 128 [ 220.815156][T11527] wg2: left promiscuous mode [ 220.819905][T11527] wg2: left allmulticast mode [ 220.832175][T11528] loop4: detected capacity change from 0 to 512 [ 220.840099][T11528] EXT4-fs: inline encryption not supported [ 220.847000][ T8730] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.847232][T11528] EXT4-fs: Ignoring removed bh option [ 220.868831][T11528] EXT4-fs: Mount option(s) incompatible with ext3 [ 220.876102][T11527] wg2: entered promiscuous mode [ 220.881325][T11527] wg2: entered allmulticast mode [ 220.913562][T11542] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 220.922961][ T8730] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.926578][T11542] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 220.975447][T11528] loop4: detected capacity change from 0 to 512 [ 220.982048][T11528] EXT4-fs: Ignoring removed orlov option [ 220.987764][T11528] EXT4-fs: Ignoring removed nobh option [ 221.002577][ T8730] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.013543][T11528] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 221.025208][T11528] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 221.035423][T11528] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.2935: Corrupt directory, running e2fsck is recommended [ 221.068306][T11528] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 221.077279][T11528] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2935: corrupted in-inode xattr: invalid ea_ino [ 221.091402][T11528] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2935: couldn't read orphan inode 15 (err -117) [ 221.104032][ T8730] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.104423][T11528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.142951][T11529] chnl_net:caif_netlink_parms(): no params data found [ 221.171565][T11369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.190603][T11529] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.197815][T11529] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.206067][T11529] bridge_slave_0: entered allmulticast mode [ 221.212882][T11529] bridge_slave_0: entered promiscuous mode [ 221.225918][T11529] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.233383][T11529] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.241070][T11529] bridge_slave_1: entered allmulticast mode [ 221.247557][T11529] bridge_slave_1: entered promiscuous mode [ 221.267201][ T8730] bridge_slave_1: left allmulticast mode [ 221.272969][ T8730] bridge_slave_1: left promiscuous mode [ 221.278639][ T8730] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.291944][ T8730] bridge_slave_0: left allmulticast mode [ 221.297638][ T8730] bridge_slave_0: left promiscuous mode [ 221.303359][ T8730] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.381554][ T8730] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.391742][ T8730] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.401253][ T8730] bond0 (unregistering): Released all slaves [ 221.410659][T11529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.422718][T11570] bridge0: entered promiscuous mode [ 221.429252][T11570] bridge0: port 3(macsec1) entered blocking state [ 221.435776][T11570] bridge0: port 3(macsec1) entered disabled state [ 221.442806][T11570] macsec1: entered allmulticast mode [ 221.448177][T11570] bridge0: entered allmulticast mode [ 221.454557][T11570] macsec1: left allmulticast mode [ 221.459823][T11570] bridge0: left allmulticast mode [ 221.465886][T11570] bridge0: left promiscuous mode [ 221.479690][T11529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.508509][ T8730] hsr_slave_0: left promiscuous mode [ 221.514565][ T8730] hsr_slave_1: left promiscuous mode [ 221.520925][ T8730] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.528378][ T8730] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.536148][ T8730] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.543585][ T8730] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.552636][ T8730] veth1_macvtap: left promiscuous mode [ 221.558112][ T8730] veth0_macvtap: left promiscuous mode [ 221.563678][ T8730] veth1_vlan: left promiscuous mode [ 221.569241][ T8730] veth0_vlan: left promiscuous mode [ 221.570353][T11576] netlink: 'syz.5.2947': attribute type 10 has an invalid length. [ 221.645572][ T8730] team0 (unregistering): Port device team_slave_1 removed [ 221.662788][ T8730] team0 (unregistering): Port device team_slave_0 removed [ 221.692191][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 221.692209][ T29] audit: type=1326 audit(1740908366.990:5196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11580 comm="syz.1.2949" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x0 [ 221.693926][T11585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32749 sclass=netlink_route_socket pid=11585 comm=syz.4.2950 [ 221.768522][T11529] team0: Port device team_slave_0 added [ 221.776829][T11591] loop4: detected capacity change from 0 to 128 [ 221.777758][T11529] team0: Port device team_slave_1 added [ 221.794379][T11591] loop4: detected capacity change from 0 to 512 [ 221.800979][T11591] EXT4-fs: inline encryption not supported [ 221.807095][T11591] EXT4-fs: Ignoring removed bh option [ 221.813561][T11591] EXT4-fs: Mount option(s) incompatible with ext3 [ 221.824127][T11529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.831173][T11529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.857284][T11529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.868950][T11529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.876056][T11529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.902067][T11529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.930133][T11529] hsr_slave_0: entered promiscuous mode [ 221.936345][T11529] hsr_slave_1: entered promiscuous mode [ 222.044213][T11529] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 222.056822][T11529] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 222.067273][T11529] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 222.076219][T11529] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 222.130824][T11529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.154077][T11529] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.164618][ T8745] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.171840][ T8745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.186897][ T8745] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.194843][ T8745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.238741][ T29] audit: type=1326 audit(1740908367.530:5197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.0.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 222.313852][ T29] audit: type=1326 audit(1740908367.560:5198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.0.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 222.337573][ T29] audit: type=1326 audit(1740908367.560:5199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.0.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 222.361196][ T29] audit: type=1326 audit(1740908367.560:5200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.0.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 222.384739][ T29] audit: type=1326 audit(1740908367.560:5201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.0.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 222.408706][ T29] audit: type=1326 audit(1740908367.560:5202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.0.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 222.419980][T11529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.432237][ T29] audit: type=1326 audit(1740908367.560:5203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.0.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 222.462489][ T29] audit: type=1326 audit(1740908367.560:5204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.0.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 222.486159][ T29] audit: type=1326 audit(1740908367.560:5205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.0.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9647a7d169 code=0x7ffc0000 [ 222.628859][T11529] veth0_vlan: entered promiscuous mode [ 222.637353][T11529] veth1_vlan: entered promiscuous mode [ 222.657382][T11529] veth0_macvtap: entered promiscuous mode [ 222.665945][T11529] veth1_macvtap: entered promiscuous mode [ 222.680648][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.691141][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.701012][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.711577][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.721409][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.731853][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.874256][T11529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.973777][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.984318][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.994167][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.004621][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.014448][T11529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.025146][T11529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.038447][T11529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.047472][T11529] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.056256][T11529] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.065094][T11529] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.073988][T11529] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.210812][T11656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11656 comm=syz.6.2967 [ 223.228659][T11656] block device autoloading is deprecated and will be removed. [ 223.345548][T11673] FAULT_INJECTION: forcing a failure. [ 223.345548][T11673] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.358846][T11673] CPU: 1 UID: 0 PID: 11673 Comm: syz.4.2975 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 223.358878][T11673] Tainted: [W]=WARN [ 223.358885][T11673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 223.358898][T11673] Call Trace: [ 223.358904][T11673] [ 223.358912][T11673] dump_stack_lvl+0xf2/0x150 [ 223.359018][T11673] dump_stack+0x15/0x1a [ 223.359042][T11673] should_fail_ex+0x24a/0x260 [ 223.359076][T11673] should_fail+0xb/0x10 [ 223.359102][T11673] should_fail_usercopy+0x1a/0x20 [ 223.359142][T11673] strncpy_from_user+0x25/0x210 [ 223.359168][T11673] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 223.359192][T11673] ? getname_flags+0x81/0x3b0 [ 223.359228][T11673] getname_flags+0xb0/0x3b0 [ 223.359349][T11673] __x64_sys_rename+0x33/0x70 [ 223.359385][T11673] x64_sys_call+0x2b1c/0x2dc0 [ 223.359487][T11673] do_syscall_64+0xc9/0x1c0 [ 223.359526][T11673] ? clear_bhb_loop+0x55/0xb0 [ 223.359585][T11673] ? clear_bhb_loop+0x55/0xb0 [ 223.359615][T11673] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.359644][T11673] RIP: 0033:0x7f03d9c1d169 [ 223.359660][T11673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.359679][T11673] RSP: 002b:00007f03d8281038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 223.359697][T11673] RAX: ffffffffffffffda RBX: 00007f03d9e35fa0 RCX: 00007f03d9c1d169 [ 223.359759][T11673] RDX: 0000000000000000 RSI: 00004000000000c0 RDI: 0000400000000080 [ 223.359772][T11673] RBP: 00007f03d8281090 R08: 0000000000000000 R09: 0000000000000000 [ 223.359784][T11673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 223.359796][T11673] R13: 0000000000000000 R14: 00007f03d9e35fa0 R15: 00007ffc41071c18 [ 223.359837][T11673] [ 223.623899][T11686] netlink: 'syz.0.2979': attribute type 10 has an invalid length. [ 223.652431][T11691] netlink: 'syz.1.2977': attribute type 10 has an invalid length. [ 223.680962][T11691] hsr_slave_0: left promiscuous mode [ 223.686994][T11691] hsr_slave_1: left promiscuous mode [ 223.921821][T11712] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 223.928387][T11712] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 223.936041][T11712] vhci_hcd vhci_hcd.0: Device attached [ 223.945080][T11720] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 223.945353][T11712] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2987'. [ 223.951621][T11720] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 223.951713][T11720] vhci_hcd vhci_hcd.0: Device attached [ 223.960730][T11712] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2987'. [ 224.004423][T11722] vhci_hcd: connection closed [ 224.004618][ T8727] vhci_hcd: stop threads [ 224.013857][ T8727] vhci_hcd: release socket [ 224.018319][ T8727] vhci_hcd: disconnect device [ 224.103453][T11694] chnl_net:caif_netlink_parms(): no params data found [ 224.139322][T11694] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.143850][T11714] vhci_hcd: connection closed [ 224.146536][T11694] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.146669][ T8730] vhci_hcd: stop threads [ 224.152137][T11694] bridge_slave_0: entered allmulticast mode [ 224.158371][ T8730] vhci_hcd: release socket [ 224.158391][ T8730] vhci_hcd: disconnect device [ 224.178714][T11694] bridge_slave_0: entered promiscuous mode [ 224.179354][ T3374] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 224.187493][T11694] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.199144][T11694] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.201535][ T3374] usb 3-1: enqueue for inactive port 0 [ 224.207818][T11694] bridge_slave_1: entered allmulticast mode [ 224.220346][T11694] bridge_slave_1: entered promiscuous mode [ 224.228464][ T3374] usb 3-1: enqueue for inactive port 0 [ 224.249535][ T3374] usb 3-1: enqueue for inactive port 0 [ 224.258598][T11694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.279808][T11694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.305781][T11694] team0: Port device team_slave_0 added [ 224.312576][T11694] team0: Port device team_slave_1 added [ 224.319590][ T3374] vhci_hcd: vhci_device speed not set [ 224.346303][T11694] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.353339][T11694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.379490][T11694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.392510][T11694] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.399547][T11694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.425714][T11694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.453155][T11694] hsr_slave_0: entered promiscuous mode [ 224.459212][T11694] hsr_slave_1: entered promiscuous mode [ 224.466004][T11694] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.473783][T11694] Cannot create hsr debugfs directory [ 224.511664][ T8750] bridge_slave_1: left allmulticast mode [ 224.517392][ T8750] bridge_slave_1: left promiscuous mode [ 224.523216][ T8750] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.530960][ T8750] bridge_slave_0: left allmulticast mode [ 224.536601][ T8750] bridge_slave_0: left promiscuous mode [ 224.542417][ T8750] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.601940][ T8750] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.611371][ T8750] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.620479][ T8750] bond0 (unregistering): Released all slaves [ 224.700864][ T8750] team0 (unregistering): Port device team_slave_1 removed [ 224.711332][ T8750] team0 (unregistering): Port device team_slave_0 removed [ 224.798419][T11757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11757 comm=syz.6.2999 [ 224.814422][T11757] block device autoloading is deprecated and will be removed. [ 224.823765][T11757] netlink: 197 bytes leftover after parsing attributes in process `syz.6.2999'. [ 224.943182][T11694] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 224.951846][T11694] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.961490][T11694] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.970458][T11694] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.984539][T11694] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.991733][T11694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.999119][T11694] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.006199][T11694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.036036][T11694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.049577][ T8745] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.058015][ T8745] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.069641][T11694] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.079116][ T1763] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.086295][ T1763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.098045][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.105205][ T8727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.130105][T11771] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11771 comm=syz.5.3003 [ 225.138088][T11694] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.147062][T11771] block device autoloading is deprecated and will be removed. [ 225.195689][T11694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.286710][T11694] veth0_vlan: entered promiscuous mode [ 225.312527][T11787] wireguard0: entered promiscuous mode [ 225.318062][T11787] wireguard0: entered allmulticast mode [ 225.338476][T11694] veth1_vlan: entered promiscuous mode [ 225.358050][T11694] veth0_macvtap: entered promiscuous mode [ 225.365950][T11694] veth1_macvtap: entered promiscuous mode [ 225.398182][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.408779][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.418802][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.429385][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.439217][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.449802][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.459729][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.470333][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.481175][T11694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.489975][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.500627][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.510650][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.521193][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.531242][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.541806][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.551716][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.562173][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.572991][T11694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.585648][T11803] netlink: 'syz.4.3008': attribute type 10 has an invalid length. [ 225.594250][T11803] hsr_slave_0: left promiscuous mode [ 225.600342][T11803] hsr_slave_1: left promiscuous mode [ 225.619903][T11694] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.628650][T11694] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.637444][T11694] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.646265][T11694] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.738197][T11812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11812 comm=syz.5.3010 [ 225.768927][T11812] block device autoloading is deprecated and will be removed. [ 225.781110][T11812] netlink: 197 bytes leftover after parsing attributes in process `syz.5.3010'. [ 226.398331][T11847] wireguard0: entered promiscuous mode [ 226.404132][T11847] wireguard0: entered allmulticast mode [ 226.493604][T11851] wg2: left promiscuous mode [ 226.498278][T11851] wg2: left allmulticast mode [ 226.506259][T11851] wg2: entered promiscuous mode [ 226.511307][T11851] wg2: entered allmulticast mode [ 226.712313][T11870] usb usb8: usbfs: process 11870 (syz.0.3031) did not claim interface 0 before use [ 226.722348][T11870] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 226.731289][T11870] syz_tun: entered allmulticast mode [ 226.737408][T11870] syz_tun: left allmulticast mode [ 226.742827][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 226.742843][ T29] audit: type=1326 audit(1740908372.040:5342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11858 comm="syz.4.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03d9c1d169 code=0x7ffc0000 [ 226.773610][ T29] audit: type=1326 audit(1740908372.040:5343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11858 comm="syz.4.3027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03d9c1d169 code=0x7ffc0000 [ 226.799147][T11870] FAULT_INJECTION: forcing a failure. [ 226.799147][T11870] name failslab, interval 1, probability 0, space 0, times 0 [ 226.811852][T11870] CPU: 1 UID: 0 PID: 11870 Comm: syz.0.3031 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 226.811899][T11870] Tainted: [W]=WARN [ 226.811948][T11870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 226.811963][T11870] Call Trace: [ 226.811970][T11870] [ 226.811979][T11870] dump_stack_lvl+0xf2/0x150 [ 226.812008][T11870] dump_stack+0x15/0x1a [ 226.812029][T11870] should_fail_ex+0x24a/0x260 [ 226.812101][T11870] should_failslab+0x8f/0xb0 [ 226.812131][T11870] kmem_cache_alloc_noprof+0x52/0x320 [ 226.812152][T11870] ? getname_flags+0x81/0x3b0 [ 226.812331][T11870] getname_flags+0x81/0x3b0 [ 226.812367][T11870] __x64_sys_mkdir+0x33/0x50 [ 226.812392][T11870] x64_sys_call+0x1b2b/0x2dc0 [ 226.812440][T11870] do_syscall_64+0xc9/0x1c0 [ 226.812478][T11870] ? clear_bhb_loop+0x55/0xb0 [ 226.812517][T11870] ? clear_bhb_loop+0x55/0xb0 [ 226.812550][T11870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.812628][T11870] RIP: 0033:0x7f9537e5d169 [ 226.812646][T11870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.812667][T11870] RSP: 002b:00007f95364c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 226.812685][T11870] RAX: ffffffffffffffda RBX: 00007f9538075fa0 RCX: 00007f9537e5d169 [ 226.812697][T11870] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000400000000000 [ 226.812708][T11870] RBP: 00007f95364c7090 R08: 0000000000000000 R09: 0000000000000000 [ 226.812799][T11870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.812813][T11870] R13: 0000000000000000 R14: 00007f9538075fa0 R15: 00007ffc0fca5dd8 [ 226.812908][T11870] [ 226.948532][ T29] audit: type=1326 audit(1740908372.230:5344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11875 comm="syz.6.3032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 227.014786][ T29] audit: type=1326 audit(1740908372.230:5345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11875 comm="syz.6.3032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 227.038349][ T29] audit: type=1326 audit(1740908372.230:5346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11875 comm="syz.6.3032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 227.061954][ T29] audit: type=1326 audit(1740908372.230:5347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11875 comm="syz.6.3032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 227.085492][ T29] audit: type=1326 audit(1740908372.230:5348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11875 comm="syz.6.3032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 227.109127][ T29] audit: type=1326 audit(1740908372.230:5349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11875 comm="syz.6.3032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 227.132658][ T29] audit: type=1326 audit(1740908372.230:5350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11875 comm="syz.6.3032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 227.156155][ T29] audit: type=1326 audit(1740908372.230:5351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11875 comm="syz.6.3032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 227.239843][T11881] usb usb8: usbfs: process 11881 (syz.6.3034) did not claim interface 0 before use [ 227.253063][T11883] wg2: entered promiscuous mode [ 227.258047][T11883] wg2: entered allmulticast mode [ 227.266173][T11881] syz_tun: entered allmulticast mode [ 227.271991][T11881] syz_tun: left allmulticast mode [ 227.326489][T11890] usb usb8: usbfs: process 11890 (syz.5.3038) did not claim interface 0 before use [ 227.335934][T11890] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 227.353382][T11890] syz_tun: entered allmulticast mode [ 227.359091][T11890] syz_tun: left allmulticast mode [ 227.897695][T11920] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3049'. [ 227.907297][T11920] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.914765][T11920] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 227.923221][T11920] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.930791][T11920] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 228.356934][T11953] vlan2: entered allmulticast mode [ 229.140360][T11980] vlan2: entered allmulticast mode [ 229.359012][T11997] FAULT_INJECTION: forcing a failure. [ 229.359012][T11997] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 229.372184][T11997] CPU: 0 UID: 0 PID: 11997 Comm: syz.4.3077 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 229.372218][T11997] Tainted: [W]=WARN [ 229.372225][T11997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 229.372249][T11997] Call Trace: [ 229.372255][T11997] [ 229.372263][T11997] dump_stack_lvl+0xf2/0x150 [ 229.372297][T11997] dump_stack+0x15/0x1a [ 229.372326][T11997] should_fail_ex+0x24a/0x260 [ 229.372368][T11997] should_fail+0xb/0x10 [ 229.372403][T11997] should_fail_usercopy+0x1a/0x20 [ 229.372508][T11997] _copy_to_user+0x20/0xa0 [ 229.372532][T11997] simple_read_from_buffer+0xa0/0x110 [ 229.372568][T11997] proc_fail_nth_read+0xf9/0x140 [ 229.372607][T11997] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 229.372697][T11997] vfs_read+0x19b/0x6f0 [ 229.372728][T11997] ? __rcu_read_unlock+0x4e/0x70 [ 229.372758][T11997] ? __fget_files+0x17c/0x1c0 [ 229.372894][T11997] ksys_read+0xe8/0x1b0 [ 229.372928][T11997] __x64_sys_read+0x42/0x50 [ 229.372960][T11997] x64_sys_call+0x2874/0x2dc0 [ 229.373002][T11997] do_syscall_64+0xc9/0x1c0 [ 229.373109][T11997] ? clear_bhb_loop+0x55/0xb0 [ 229.373144][T11997] ? clear_bhb_loop+0x55/0xb0 [ 229.373247][T11997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.373354][T11997] RIP: 0033:0x7f03d9c1bb7c [ 229.373372][T11997] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 229.373397][T11997] RSP: 002b:00007f03d8281030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 229.373419][T11997] RAX: ffffffffffffffda RBX: 00007f03d9e35fa0 RCX: 00007f03d9c1bb7c [ 229.373435][T11997] RDX: 000000000000000f RSI: 00007f03d82810a0 RDI: 0000000000000005 [ 229.373451][T11997] RBP: 00007f03d8281090 R08: 0000000000000000 R09: 0000000000000000 [ 229.373466][T11997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.373481][T11997] R13: 0000000000000000 R14: 00007f03d9e35fa0 R15: 00007ffc41071c18 [ 229.373503][T11997] [ 229.444994][T12003] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3080'. [ 229.445067][T12003] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3080'. [ 229.795732][T12024] wg2: left promiscuous mode [ 229.800593][T12024] wg2: left allmulticast mode [ 229.809204][T12024] wg2: entered promiscuous mode [ 229.814341][T12024] wg2: entered allmulticast mode [ 230.426406][T12040] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3091'. [ 230.435423][T12040] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3091'. [ 230.485621][T12043] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3092'. [ 230.496085][T12043] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.503568][T12043] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.513596][T12043] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 230.521086][T12043] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.739032][T12060] wireguard0: entered promiscuous mode [ 230.744651][T12060] wireguard0: entered allmulticast mode [ 231.178625][T12068] wg2: left promiscuous mode [ 231.183507][T12068] wg2: left allmulticast mode [ 231.207232][T12068] wg2: entered promiscuous mode [ 231.212300][T12068] wg2: entered allmulticast mode [ 231.306220][T12074] netlink: 'syz.4.3102': attribute type 10 has an invalid length. [ 231.307716][T12078] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3104'. [ 231.323238][T12078] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3104'. [ 231.484599][T12097] netlink: 'syz.4.3110': attribute type 10 has an invalid length. [ 231.836291][T12109] wg2: entered promiscuous mode [ 231.841479][T12109] wg2: entered allmulticast mode [ 231.955507][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 231.955526][ T29] audit: type=1326 audit(1740908377.190:5607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 231.985289][ T29] audit: type=1326 audit(1740908377.190:5608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 232.009046][ T29] audit: type=1326 audit(1740908377.190:5609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 232.032732][ T29] audit: type=1326 audit(1740908377.190:5610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 232.056322][ T29] audit: type=1326 audit(1740908377.190:5611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 232.079978][ T29] audit: type=1326 audit(1740908377.210:5612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 232.103836][ T29] audit: type=1326 audit(1740908377.210:5613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 232.127633][ T29] audit: type=1326 audit(1740908377.210:5614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 232.151149][ T29] audit: type=1326 audit(1740908377.210:5615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 232.174762][ T29] audit: type=1326 audit(1740908377.210:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12110 comm="syz.1.3113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 232.343000][T12118] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3116'. [ 232.351979][T12118] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3116'. [ 232.405930][T12137] IPv6: Can't replace route, no match found [ 232.406125][T12120] FAULT_INJECTION: forcing a failure. [ 232.406125][T12120] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 232.425650][T12120] CPU: 0 UID: 0 PID: 12120 Comm: syz.1.3117 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 232.425686][T12120] Tainted: [W]=WARN [ 232.425694][T12120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 232.425708][T12120] Call Trace: [ 232.425715][T12120] [ 232.425724][T12120] dump_stack_lvl+0xf2/0x150 [ 232.425823][T12120] dump_stack+0x15/0x1a [ 232.425848][T12120] should_fail_ex+0x24a/0x260 [ 232.425884][T12120] should_fail_alloc_page+0xfd/0x110 [ 232.425924][T12120] __alloc_frozen_pages_noprof+0x109/0x340 [ 232.426027][T12120] alloc_pages_mpol+0xb4/0x260 [ 232.426197][T12120] alloc_migration_target_by_mpol+0x121/0x240 [ 232.426234][T12120] migrate_pages_batch+0x322/0x1930 [ 232.426270][T12120] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 232.426307][T12120] migrate_pages+0xf02/0x1840 [ 232.426360][T12120] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 232.426407][T12120] __se_sys_mbind+0xfd1/0x11c0 [ 232.426446][T12120] __x64_sys_mbind+0x78/0x90 [ 232.426534][T12120] x64_sys_call+0x2662/0x2dc0 [ 232.426619][T12120] do_syscall_64+0xc9/0x1c0 [ 232.426666][T12120] ? clear_bhb_loop+0x55/0xb0 [ 232.426740][T12120] ? clear_bhb_loop+0x55/0xb0 [ 232.426771][T12120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.426803][T12120] RIP: 0033:0x7f252c99d169 [ 232.426822][T12120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.426843][T12120] RSP: 002b:00007f252b007038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 232.426866][T12120] RAX: ffffffffffffffda RBX: 00007f252cbb5fa0 RCX: 00007f252c99d169 [ 232.426880][T12120] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000400000001000 [ 232.426894][T12120] RBP: 00007f252b007090 R08: 000000000000000a R09: 0000000000000002 [ 232.426907][T12120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 232.426920][T12120] R13: 0000000000000000 R14: 00007f252cbb5fa0 R15: 00007ffcf891d598 [ 232.426940][T12120] [ 232.428223][T12137] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3123'. [ 232.728405][T12165] ext2: Invalid uid '0x00000000ffffffff' [ 232.757803][T12167] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 232.765577][T12167] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 232.777319][T12167] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 232.784933][T12167] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 233.442868][T12202] netlink: 'syz.1.3144': attribute type 10 has an invalid length. [ 233.632060][T12222] vlan2: entered allmulticast mode [ 234.295214][T12234] netlink: 'syz.4.3157': attribute type 13 has an invalid length. [ 234.325281][T12234] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 234.417049][T12246] netlink: 'syz.6.3162': attribute type 13 has an invalid length. [ 234.458372][T12246] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 235.020480][T12273] netlink: 'syz.4.3171': attribute type 13 has an invalid length. [ 235.037760][T12273] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 235.703460][T12299] wireguard1: entered promiscuous mode [ 235.708990][T12299] wireguard1: entered allmulticast mode [ 235.743510][T12298] wg2: left promiscuous mode [ 235.748208][T12298] wg2: left allmulticast mode [ 235.757315][T12303] wg2: entered promiscuous mode [ 235.762320][T12303] wg2: entered allmulticast mode [ 235.783512][T12304] netlink: 'syz.6.3183': attribute type 13 has an invalid length. [ 235.802776][T12304] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 235.853136][T12308] __nla_validate_parse: 8 callbacks suppressed [ 235.853178][T12308] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3185'. [ 235.940839][T12321] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3190'. [ 236.149176][T12346] netlink: 'syz.5.3197': attribute type 13 has an invalid length. [ 236.299439][T12346] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 236.406803][T12351] wireguard2: entered promiscuous mode [ 236.412380][T12351] wireguard2: entered allmulticast mode [ 236.455764][T12359] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3201'. [ 236.591250][T12359] vlan2: entered allmulticast mode [ 236.787655][T12371] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 236.787655][T12371] program syz.0.3205 not setting count and/or reply_len properly [ 237.089914][T12382] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 237.096638][T12382] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 237.104488][T12382] vhci_hcd vhci_hcd.0: Device attached [ 237.329350][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 237.329367][ T29] audit: type=1326 audit(1740908382.620:5927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.6.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 237.419517][ T24] usb 10-1: SetAddress Request (3) to port 0 [ 237.466352][ T24] usb 10-1: new SuperSpeed USB device number 3 using vhci_hcd [ 237.556037][ T29] audit: type=1326 audit(1740908382.660:5928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.6.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 237.579620][ T29] audit: type=1326 audit(1740908382.660:5929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.6.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 237.603078][ T29] audit: type=1326 audit(1740908382.660:5930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.6.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 237.627290][ T29] audit: type=1326 audit(1740908382.660:5931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.6.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 237.650807][ T29] audit: type=1326 audit(1740908382.660:5932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.6.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 237.674583][ T29] audit: type=1326 audit(1740908382.660:5933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.6.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 237.698201][ T29] audit: type=1326 audit(1740908382.660:5934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.6.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 237.721755][ T29] audit: type=1400 audit(1740908382.660:5935): avc: denied { connect } for pid=12389 comm="syz.6.3211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 237.741409][ T29] audit: type=1326 audit(1740908382.680:5936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.6.3211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe57a2cd169 code=0x7ffc0000 [ 237.911459][T12384] vhci_hcd: connection reset by peer [ 237.940459][ T8750] vhci_hcd: stop threads [ 237.944819][ T8750] vhci_hcd: release socket [ 237.949399][ T8750] vhci_hcd: disconnect device [ 238.120355][T12399] wg2: left promiscuous mode [ 238.125013][T12399] wg2: left allmulticast mode [ 238.159895][T12406] wg2: entered promiscuous mode [ 238.164822][T12406] wg2: entered allmulticast mode [ 239.018277][ T8750] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.073818][ T8750] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.145232][ T8750] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.223109][ T8750] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.297181][T12437] chnl_net:caif_netlink_parms(): no params data found [ 239.331091][ T8750] bridge_slave_1: left allmulticast mode [ 239.336783][ T8750] bridge_slave_1: left promiscuous mode [ 239.342629][ T8750] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.352443][ T8750] bridge_slave_0: left allmulticast mode [ 239.358145][ T8750] bridge_slave_0: left promiscuous mode [ 239.363849][ T8750] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.458742][T12458] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3233'. [ 239.482542][ T8750] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 239.495085][ T8750] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 239.505160][ T8750] bond0 (unregistering): Released all slaves [ 239.539488][T12437] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.546585][T12437] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.554065][T12437] bridge_slave_0: entered allmulticast mode [ 239.562241][T12437] bridge_slave_0: entered promiscuous mode [ 239.574216][ T8750] hsr_slave_0: left promiscuous mode [ 239.584920][ T8750] hsr_slave_1: left promiscuous mode [ 239.617808][T12477] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3237'. [ 239.637440][ T8750] veth1_macvtap: left promiscuous mode [ 239.643174][ T8750] veth0_macvtap: left promiscuous mode [ 239.648972][ T8750] veth1_vlan: left promiscuous mode [ 239.654769][ T8750] veth0_vlan: left promiscuous mode [ 239.727028][ T8750] team0 (unregistering): Port device team_slave_1 removed [ 239.738591][ T8750] team0 (unregistering): Port device team_slave_0 removed [ 239.853699][T12437] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.860858][T12437] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.888808][T12483] netlink: 'syz.4.3238': attribute type 13 has an invalid length. [ 239.902276][T12437] bridge_slave_1: entered allmulticast mode [ 239.910091][T12437] bridge_slave_1: entered promiscuous mode [ 239.931273][T12477] vlan2: entered allmulticast mode [ 240.032010][T12483] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 240.061082][T12437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.102387][T12437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.131163][T12437] team0: Port device team_slave_0 added [ 240.137869][T12437] team0: Port device team_slave_1 added [ 240.154155][T12437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.161228][T12437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.187322][T12437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.198605][T12437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.205675][T12437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.231784][T12437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.261990][T12437] hsr_slave_0: entered promiscuous mode [ 240.268061][T12437] hsr_slave_1: entered promiscuous mode [ 240.348416][T12437] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 240.358552][T12437] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 240.368306][T12437] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 240.378916][T12437] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 240.422482][T12437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.433769][T12437] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.490143][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.497345][ T8727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.648091][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.655226][ T8727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.872554][T12497] wireguard0: entered promiscuous mode [ 240.878090][T12497] wireguard0: entered allmulticast mode [ 240.955496][T12437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.151194][T12523] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3245'. [ 241.166225][T12523] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 241.173727][T12523] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 241.315168][T12523] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 241.322782][T12523] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 241.533252][T12437] veth0_vlan: entered promiscuous mode [ 241.562216][T12437] veth1_vlan: entered promiscuous mode [ 241.595686][T12537] netlink: 'syz.0.3248': attribute type 13 has an invalid length. [ 241.600820][T12437] veth0_macvtap: entered promiscuous mode [ 241.643423][T12537] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 241.662448][T12541] wg2: left promiscuous mode [ 241.667164][T12541] wg2: left allmulticast mode [ 241.682751][T12437] veth1_macvtap: entered promiscuous mode [ 241.702071][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.712688][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.729142][T12437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.737083][T12541] wg2: entered promiscuous mode [ 241.742052][T12541] wg2: entered allmulticast mode [ 241.774109][T12437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.784662][T12437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.795200][T12437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.805946][T12437] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.814808][T12437] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.823740][T12437] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.832629][T12437] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.981018][T12570] FAULT_INJECTION: forcing a failure. [ 241.981018][T12570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.994171][T12570] CPU: 0 UID: 0 PID: 12570 Comm: syz.0.3259 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 241.994244][T12570] Tainted: [W]=WARN [ 241.994252][T12570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 241.994265][T12570] Call Trace: [ 241.994272][T12570] [ 241.994280][T12570] dump_stack_lvl+0xf2/0x150 [ 241.994308][T12570] dump_stack+0x15/0x1a [ 241.994405][T12570] should_fail_ex+0x24a/0x260 [ 241.994440][T12570] should_fail+0xb/0x10 [ 241.994472][T12570] should_fail_usercopy+0x1a/0x20 [ 241.994506][T12570] _copy_to_user+0x20/0xa0 [ 241.994559][T12570] simple_read_from_buffer+0xa0/0x110 [ 241.994591][T12570] proc_fail_nth_read+0xf9/0x140 [ 241.994621][T12570] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 241.994674][T12570] vfs_read+0x19b/0x6f0 [ 241.994709][T12570] ksys_read+0xe8/0x1b0 [ 241.994813][T12570] __x64_sys_read+0x42/0x50 [ 241.994840][T12570] x64_sys_call+0x2874/0x2dc0 [ 241.994930][T12570] do_syscall_64+0xc9/0x1c0 [ 241.994964][T12570] ? clear_bhb_loop+0x55/0xb0 [ 241.994998][T12570] ? clear_bhb_loop+0x55/0xb0 [ 241.995031][T12570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.995093][T12570] RIP: 0033:0x7f9537e5bb7c [ 241.995108][T12570] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 241.995171][T12570] RSP: 002b:00007f95364c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 241.995188][T12570] RAX: ffffffffffffffda RBX: 00007f9538075fa0 RCX: 00007f9537e5bb7c [ 241.995200][T12570] RDX: 000000000000000f RSI: 00007f95364c70a0 RDI: 0000000000000008 [ 241.995211][T12570] RBP: 00007f95364c7090 R08: 0000000000000000 R09: 0000000000000000 [ 241.995223][T12570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.995233][T12570] R13: 0000000000000000 R14: 00007f9538075fa0 R15: 00007ffc0fca5dd8 [ 241.995251][T12570] [ 242.231191][T12574] netlink: 'syz.0.3261': attribute type 13 has an invalid length. [ 242.252564][T12574] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 242.339975][T12584] wg2: entered promiscuous mode [ 242.344940][T12584] wg2: entered allmulticast mode [ 242.402248][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 242.402270][ T29] audit: type=1326 audit(1740908387.700:6059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12590 comm="syz.4.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03d9c1d169 code=0x7ffc0000 [ 242.449199][ T29] audit: type=1326 audit(1740908387.730:6060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12590 comm="syz.4.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03d9c1d169 code=0x7ffc0000 [ 242.472959][T12594] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3270'. [ 242.472983][ T29] audit: type=1326 audit(1740908387.730:6061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12590 comm="syz.4.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7f03d9c1d169 code=0x7ffc0000 [ 242.473014][ T29] audit: type=1326 audit(1740908387.730:6062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12590 comm="syz.4.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03d9c1d169 code=0x7ffc0000 [ 242.491743][T12594] vlan2: entered allmulticast mode [ 242.505556][ T29] audit: type=1326 audit(1740908387.730:6063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12590 comm="syz.4.3269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03d9c1d169 code=0x7ffc0000 [ 242.560189][ T24] usb 10-1: device descriptor read/8, error -110 [ 242.712068][ T24] usb 10-1: new SuperSpeed USB device number 3 using vhci_hcd [ 242.743058][ T24] usb 10-1: enqueue for inactive port 0 [ 242.817762][ T24] usb 10-1: enqueue for inactive port 0 [ 242.881877][ T24] usb 10-1: enqueue for inactive port 0 [ 242.896447][T12605] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3271'. [ 243.023765][ T29] audit: type=1400 audit(1740908388.320:6064): avc: denied { getopt } for pid=12609 comm="syz.7.3273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 243.133403][T12623] wg2: left promiscuous mode [ 243.138080][T12623] wg2: left allmulticast mode [ 243.146233][T12623] wg2: entered promiscuous mode [ 243.151170][T12623] wg2: entered allmulticast mode [ 243.425688][ T29] audit: type=1400 audit(1740908388.720:6065): avc: denied { create } for pid=12628 comm="syz.0.3280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 243.461006][T12629] netlink: 'syz.0.3280': attribute type 1 has an invalid length. [ 243.524588][T12635] FAULT_INJECTION: forcing a failure. [ 243.524588][T12635] name failslab, interval 1, probability 0, space 0, times 0 [ 243.537761][T12635] CPU: 1 UID: 0 PID: 12635 Comm: syz.0.3280 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 243.537798][T12635] Tainted: [W]=WARN [ 243.537877][T12635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 243.537890][T12635] Call Trace: [ 243.537895][T12635] [ 243.537903][T12635] dump_stack_lvl+0xf2/0x150 [ 243.537931][T12635] dump_stack+0x15/0x1a [ 243.537951][T12635] should_fail_ex+0x24a/0x260 [ 243.538038][T12635] should_failslab+0x8f/0xb0 [ 243.538069][T12635] kmem_cache_alloc_noprof+0x52/0x320 [ 243.538095][T12635] ? skb_clone+0x154/0x1f0 [ 243.538123][T12635] skb_clone+0x154/0x1f0 [ 243.538148][T12635] __netlink_deliver_tap+0x2bd/0x4f0 [ 243.538194][T12635] netlink_unicast+0x64a/0x670 [ 243.538228][T12635] netlink_sendmsg+0x5cc/0x6e0 [ 243.538266][T12635] ? __pfx_netlink_sendmsg+0x10/0x10 [ 243.538380][T12635] __sock_sendmsg+0x140/0x180 [ 243.538419][T12635] ____sys_sendmsg+0x326/0x4b0 [ 243.538454][T12635] __sys_sendmsg+0x19d/0x230 [ 243.538498][T12635] __x64_sys_sendmsg+0x46/0x50 [ 243.538522][T12635] x64_sys_call+0x2734/0x2dc0 [ 243.538612][T12635] do_syscall_64+0xc9/0x1c0 [ 243.538642][T12635] ? clear_bhb_loop+0x55/0xb0 [ 243.538675][T12635] ? clear_bhb_loop+0x55/0xb0 [ 243.538702][T12635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.538803][T12635] RIP: 0033:0x7f9537e5d169 [ 243.538821][T12635] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.538839][T12635] RSP: 002b:00007f95364a6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.538857][T12635] RAX: ffffffffffffffda RBX: 00007f9538076080 RCX: 00007f9537e5d169 [ 243.538872][T12635] RDX: 0000000000000000 RSI: 00004000000000c0 RDI: 0000000000000008 [ 243.538887][T12635] RBP: 00007f95364a6090 R08: 0000000000000000 R09: 0000000000000000 [ 243.538901][T12635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.538988][T12635] R13: 0000000000000001 R14: 00007f9538076080 R15: 00007ffc0fca5dd8 [ 243.539016][T12635] [ 243.745699][ T29] audit: type=1400 audit(1740908388.740:6066): avc: denied { getopt } for pid=12628 comm="syz.0.3280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 243.778094][T12629] 8021q: adding VLAN 0 to HW filter on device bond1 [ 243.793600][T12635] bond1: (slave gretap1): making interface the new active one [ 243.802108][T12635] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 243.938334][T12644] wireguard1: entered promiscuous mode [ 243.943901][T12644] wireguard1: entered allmulticast mode [ 244.012799][ T29] audit: type=1326 audit(1740908389.290:6067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12648 comm="syz.4.3286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03d9c1d169 code=0x7ffc0000 [ 244.036434][ T29] audit: type=1326 audit(1740908389.290:6068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12648 comm="syz.4.3286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7f03d9c1d169 code=0x7ffc0000 [ 244.037636][T12651] wireguard0: entered promiscuous mode [ 244.065580][T12651] wireguard0: entered allmulticast mode [ 244.097494][T12654] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3287'. [ 244.106561][T12654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 244.114044][T12654] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 244.122471][T12654] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 244.129985][T12654] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 244.160195][ T24] usb usb10-port1: attempt power cycle [ 244.307902][T12669] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3292'. [ 244.362936][T12669] vlan2: entered allmulticast mode [ 244.407375][T12671] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.414571][T12671] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.477248][T12671] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.486443][T12671] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.495534][T12671] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.504744][T12671] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.039973][T12687] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(10) [ 245.046661][T12687] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 245.054367][T12687] vhci_hcd vhci_hcd.0: Device attached [ 245.383086][T12690] vhci_hcd: connection closed [ 245.569489][ T1763] vhci_hcd: stop threads [ 245.578522][ T1763] vhci_hcd: release socket [ 245.583037][ T1763] vhci_hcd: disconnect device [ 245.784901][ T3377] usb 2-1: enqueue for inactive port 0 [ 245.838034][T12707] FAULT_INJECTION: forcing a failure. [ 245.838034][T12707] name failslab, interval 1, probability 0, space 0, times 0 [ 245.850880][T12707] CPU: 1 UID: 0 PID: 12707 Comm: syz.5.3301 Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 245.850980][T12707] Tainted: [W]=WARN [ 245.850988][T12707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 245.851004][T12707] Call Trace: [ 245.851082][T12707] [ 245.851091][T12707] dump_stack_lvl+0xf2/0x150 [ 245.851125][T12707] dump_stack+0x15/0x1a [ 245.851152][T12707] should_fail_ex+0x24a/0x260 [ 245.851182][T12707] should_failslab+0x8f/0xb0 [ 245.851276][T12707] kmem_cache_alloc_noprof+0x52/0x320 [ 245.851300][T12707] ? security_file_alloc+0x32/0x100 [ 245.851335][T12707] security_file_alloc+0x32/0x100 [ 245.851381][T12707] init_file+0x5d/0x1b0 [ 245.851444][T12707] alloc_empty_file+0xea/0x200 [ 245.851530][T12707] path_openat+0x6a/0x1fc0 [ 245.851553][T12707] ? _parse_integer_limit+0x167/0x180 [ 245.851648][T12707] ? cgroup_rstat_updated+0x9f/0x570 [ 245.851741][T12707] ? rcu_note_context_switch+0x804/0x970 [ 245.851798][T12707] ? _parse_integer+0x27/0x30 [ 245.851831][T12707] ? tracing_record_taskinfo_sched_switch+0x6f/0x270 [ 245.851871][T12707] ? _raw_spin_unlock+0x26/0x50 [ 245.851891][T12707] ? finish_task_switch+0xb5/0x2b0 [ 245.851919][T12707] do_filp_open+0x107/0x230 [ 245.852000][T12707] do_sys_openat2+0xab/0x120 [ 245.852025][T12707] __x64_sys_openat+0xf3/0x120 [ 245.852058][T12707] x64_sys_call+0x2b30/0x2dc0 [ 245.852167][T12707] do_syscall_64+0xc9/0x1c0 [ 245.852203][T12707] ? clear_bhb_loop+0x55/0xb0 [ 245.852235][T12707] ? clear_bhb_loop+0x55/0xb0 [ 245.852262][T12707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.852355][T12707] RIP: 0033:0x7ff5464ebad0 [ 245.852371][T12707] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 245.852392][T12707] RSP: 002b:00007ff544b50f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 245.852414][T12707] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007ff5464ebad0 [ 245.852429][T12707] RDX: 0000000000000002 RSI: 00007ff544b50fa0 RDI: 00000000ffffff9c [ 245.852443][T12707] RBP: 00007ff544b50fa0 R08: 0000000000000000 R09: 0000000000000000 [ 245.852456][T12707] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 245.852522][T12707] R13: 0000000000000000 R14: 00007ff546705fa0 R15: 00007ffed1c2ec48 [ 245.852538][T12707] [ 246.110645][ T3377] usb 2-1: enqueue for inactive port 0 [ 246.480241][T12725] netlink: 48 bytes leftover after parsing attributes in process `syz.7.3309'. [ 246.506314][T12725] vlan2: entered allmulticast mode [ 246.858997][T12737] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3315'. [ 247.360759][T12757] netlink: 'syz.4.3317': attribute type 13 has an invalid length. [ 247.439183][T12757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.456654][T12757] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.476434][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 247.476451][ T29] audit: type=1326 audit(1740908392.770:6183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.506276][ T29] audit: type=1326 audit(1740908392.770:6184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.574897][T12757] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 247.719714][ T29] audit: type=1326 audit(1740908392.840:6185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.743407][ T29] audit: type=1326 audit(1740908392.840:6186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.767222][ T29] audit: type=1326 audit(1740908392.890:6187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.790651][ T29] audit: type=1326 audit(1740908392.890:6188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.814429][ T29] audit: type=1326 audit(1740908392.890:6189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.837986][ T29] audit: type=1326 audit(1740908392.890:6190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.861523][ T29] audit: type=1326 audit(1740908392.890:6191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.885080][ T29] audit: type=1326 audit(1740908392.890:6192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12760 comm="syz.1.3320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f252c99d169 code=0x7ffc0000 [ 247.909936][T12766] wireguard0: entered promiscuous mode [ 247.915458][T12766] wireguard0: entered allmulticast mode [ 247.919783][ T3377] usb usb2-port1: attempt power cycle [ 247.943297][ T8749] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.959805][ T24] usb usb10-port1: unable to enumerate USB device [ 248.132965][T12734] chnl_net:caif_netlink_parms(): no params data found [ 248.981393][ T8749] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.135341][T12789] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3328'. [ 249.162449][T12789] vlan2: entered allmulticast mode [ 249.274913][ T8749] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.310083][T12734] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.317222][T12734] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.349348][ T3376] IPVS: starting estimator thread 0... [ 249.361731][T12734] bridge_slave_0: entered allmulticast mode [ 249.381889][T12734] bridge_slave_0: entered promiscuous mode [ 249.397175][T12807] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3331'. [ 249.407204][T12734] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.414340][T12734] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.423078][T12809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12809 comm=syz.0.3332 [ 249.438747][T12734] bridge_slave_1: entered allmulticast mode [ 249.446567][T12734] bridge_slave_1: entered promiscuous mode [ 249.452683][T12806] IPVS: using max 2304 ests per chain, 115200 per kthread [ 249.466633][T12807] bond1: entered promiscuous mode [ 249.471899][T12807] bond1: entered allmulticast mode [ 249.477824][T12807] 8021q: adding VLAN 0 to HW filter on device bond1 [ 249.492131][T12812] netlink: 197 bytes leftover after parsing attributes in process `syz.0.3332'. [ 249.513819][T12807] bond1 (unregistering): Released all slaves [ 249.540239][T12809] block device autoloading is deprecated and will be removed. [ 249.555905][T12734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.567614][T12734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.590877][T12734] team0: Port device team_slave_0 added [ 249.599230][ T8749] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.612141][T12734] team0: Port device team_slave_1 added [ 249.644584][T12734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.651792][T12734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.678163][T12734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.690961][T12734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.698094][T12734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.724080][T12734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.754892][T12734] hsr_slave_0: entered promiscuous mode [ 249.761089][T12734] hsr_slave_1: entered promiscuous mode [ 249.767124][T12734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.774984][T12734] Cannot create hsr debugfs directory [ 249.806282][T12820] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3336'. [ 249.826949][ T8749] bridge_slave_1: left allmulticast mode [ 249.832666][ T8749] bridge_slave_1: left promiscuous mode [ 249.838495][ T8749] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.847077][ T8749] bridge_slave_0: left allmulticast mode [ 249.852951][ T8749] bridge_slave_0: left promiscuous mode [ 249.858777][ T8749] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.951815][ T8749] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.961941][ T8749] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.976600][ T8749] bond0 (unregistering): Released all slaves [ 250.018902][T12828] wireguard1: entered promiscuous mode [ 250.024446][T12828] wireguard1: entered allmulticast mode [ 250.118145][T12839] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3342'. [ 250.129942][ T8749] veth1_macvtap: left promiscuous mode [ 250.135665][ T8749] veth0_macvtap: left promiscuous mode [ 250.141472][ T8749] veth1_vlan: left promiscuous mode [ 250.146768][ T8749] veth0_vlan: left promiscuous mode [ 250.206195][ T8749] team0 (unregistering): Port device team_slave_1 removed [ 250.217209][ T8749] team0 (unregistering): Port device team_slave_0 removed [ 250.296953][T12734] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 250.305895][T12734] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 250.314708][T12734] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 250.324622][T12734] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 250.381465][T12734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.394791][T12734] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.404957][ T8730] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.412107][ T8730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.425743][ T8730] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.432915][ T8730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.497252][T12734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.603805][T12734] veth0_vlan: entered promiscuous mode [ 250.611386][T12734] veth1_vlan: entered promiscuous mode [ 250.624244][T12734] veth0_macvtap: entered promiscuous mode [ 250.632343][T12734] veth1_macvtap: entered promiscuous mode [ 250.646582][T12734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.657220][T12734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.667968][T12734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.677967][T12734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.688566][T12734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.699628][ T3377] usb usb2-port1: unable to enumerate USB device [ 250.700459][T12734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.715508][T12734] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.724320][T12734] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.733115][T12734] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.741946][T12734] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.830500][T12872] netlink: 'syz.8.3346': attribute type 13 has an invalid length. [ 250.856526][T12872] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 250.903043][T12878] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3349'. [ 250.915854][T12878] vlan2: entered allmulticast mode [ 251.289101][T12901] wg2: left promiscuous mode [ 251.294051][T12901] wg2: left allmulticast mode [ 251.302148][T12901] wg2: entered promiscuous mode [ 251.307031][T12901] wg2: entered allmulticast mode [ 252.265312][T12937] wg2: left promiscuous mode [ 252.270418][T12937] wg2: left allmulticast mode [ 252.279578][T12937] wg2: entered promiscuous mode [ 252.284504][T12937] wg2: entered allmulticast mode [ 252.480963][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 252.480979][ T29] audit: type=1400 audit(1740908397.780:6437): avc: denied { unmount } for pid=12437 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 252.529808][ T29] audit: type=1400 audit(1740908397.800:6438): avc: denied { unmount } for pid=12437 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 252.550244][ T29] audit: type=1400 audit(1740908397.800:6439): avc: denied { read } for pid=12437 comm="syz-executor" name="/" dev="configfs" ino=1844 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 252.572582][ T29] audit: type=1400 audit(1740908397.800:6440): avc: denied { open } for pid=12437 comm="syz-executor" path="/22/file0" dev="configfs" ino=1844 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 252.595713][ T29] audit: type=1400 audit(1740908397.800:6441): avc: denied { getattr } for pid=12437 comm="syz-executor" path="/22/file0/target/dbroot" dev="configfs" ino=45397 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=file permissive=1 [ 252.620408][ T29] audit: type=1400 audit(1740908397.800:6442): avc: denied { write } for pid=12437 comm="syz-executor" name="target" dev="configfs" ino=1845 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 252.643253][ T29] audit: type=1400 audit(1740908397.800:6443): avc: denied { remove_name } for pid=12437 comm="syz-executor" name="dbroot" dev="configfs" ino=45398 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 252.666910][ T29] audit: type=1400 audit(1740908397.800:6444): avc: denied { unlink } for pid=12437 comm="syz-executor" name="dbroot" dev="configfs" ino=45398 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=file permissive=1 [ 252.690051][ T29] audit: type=1400 audit(1740908397.800:6445): avc: denied { read } for pid=12437 comm="syz-executor" name="dbroot" dev="configfs" ino=45399 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=file permissive=1 [ 252.697210][T12961] wireguard1: entered promiscuous mode [ 252.712980][ T29] audit: type=1400 audit(1740908397.800:6446): avc: denied { open } for pid=12437 comm="syz-executor" path="/22/file0/target/dbroot" dev="configfs" ino=45399 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=file permissive=1 [ 252.735859][T12966] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3377'. [ 252.742826][T12961] wireguard1: entered allmulticast mode [ 252.833404][T12976] wg2: left promiscuous mode [ 252.838071][T12976] wg2: left allmulticast mode [ 252.847189][T12976] wg2: entered promiscuous mode [ 252.852217][T12976] wg2: entered allmulticast mode [ 254.053828][T13009] wireguard0: entered promiscuous mode [ 254.059516][T13009] wireguard0: entered allmulticast mode [ 254.243155][T13018] wg2: left promiscuous mode [ 254.247881][T13018] wg2: left allmulticast mode [ 254.274363][T13023] netlink: 'syz.4.3397': attribute type 13 has an invalid length. [ 254.286089][T13018] wg2: entered promiscuous mode [ 254.291049][T13018] wg2: entered allmulticast mode [ 254.308754][T13023] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 254.594531][T13043] loop0: detected capacity change from 0 to 1024 [ 254.633130][T13043] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.698079][T13056] wg2: left promiscuous mode [ 254.702795][T13056] wg2: left allmulticast mode [ 254.715959][T13056] wg2: entered promiscuous mode [ 254.721091][T13056] wg2: entered allmulticast mode [ 254.741294][T13058] netlink: 'syz.4.3410': attribute type 13 has an invalid length. [ 254.770934][T13058] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 255.245118][T13087] wg2: left promiscuous mode [ 255.249824][T13087] wg2: left allmulticast mode [ 255.265196][T13087] wg2: entered promiscuous mode [ 255.270293][T13087] wg2: entered allmulticast mode [ 255.290438][T11694] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.705316][T13119] wg2: left promiscuous mode [ 255.710096][T13119] wg2: left allmulticast mode [ 255.736088][T13119] wg2: entered promiscuous mode [ 255.741052][T13119] wg2: entered allmulticast mode [ 255.884558][T11194] ================================================================== [ 255.892693][T11194] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 255.899425][T11194] [ 255.901759][T11194] write to 0xffff88810044ee50 of 8 bytes by task 12437 on cpu 0: [ 255.909478][T11194] __dentry_kill+0x13e/0x4c0 [ 255.914086][T11194] dput+0x5c/0xd0 [ 255.917731][T11194] __fput+0x428/0x640 [ 255.921745][T11194] __fput_sync+0x96/0xc0 [ 255.926078][T11194] __x64_sys_close+0x55/0xe0 [ 255.930674][T11194] x64_sys_call+0x266c/0x2dc0 [ 255.935392][T11194] do_syscall_64+0xc9/0x1c0 [ 255.939926][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.945846][T11194] [ 255.948166][T11194] read to 0xffff88810044ee50 of 8 bytes by task 11194 on cpu 1: [ 255.955814][T11194] fast_dput+0x65/0x2c0 [ 255.960003][T11194] dput+0x24/0xd0 [ 255.963657][T11194] do_unlinkat+0x258/0x4d0 [ 255.968147][T11194] __x64_sys_unlink+0x2e/0x40 [ 255.972840][T11194] x64_sys_call+0x2329/0x2dc0 [ 255.977540][T11194] do_syscall_64+0xc9/0x1c0 [ 255.982062][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.987976][T11194] [ 255.990309][T11194] value changed: 0xffff8882377f0980 -> 0x0000000000000000 [ 255.997436][T11194] [ 255.999764][T11194] Reported by Kernel Concurrency Sanitizer on: [ 256.005935][T11194] CPU: 1 UID: 0 PID: 11194 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 256.018408][T11194] Tainted: [W]=WARN [ 256.022211][T11194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 256.032270][T11194] ================================================================== [ 256.101754][T12437] ================================================================== [ 256.109890][T12437] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 256.117168][T12437] [ 256.119531][T12437] write to 0xffff88810053c4b0 of 8 bytes by task 11194 on cpu 1: [ 256.127285][T12437] dentry_unlink_inode+0x65/0x260 [ 256.132424][T12437] __dentry_kill+0x18b/0x4c0 [ 256.137043][T12437] dput+0x5c/0xd0 [ 256.140704][T12437] __fput+0x428/0x640 [ 256.144705][T12437] __fput_sync+0x96/0xc0 [ 256.148966][T12437] __x64_sys_close+0x55/0xe0 [ 256.153576][T12437] x64_sys_call+0x266c/0x2dc0 [ 256.158296][T12437] do_syscall_64+0xc9/0x1c0 [ 256.162832][T12437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.168765][T12437] [ 256.171124][T12437] read to 0xffff88810053c4b0 of 8 bytes by task 12437 on cpu 0: [ 256.178773][T12437] step_into+0x11d/0x820 [ 256.183082][T12437] path_openat+0x13e5/0x1fc0 [ 256.187698][T12437] do_filp_open+0x107/0x230 [ 256.192228][T12437] do_sys_openat2+0xab/0x120 [ 256.196834][T12437] __x64_sys_openat+0xf3/0x120 [ 256.201621][T12437] x64_sys_call+0x2b30/0x2dc0 [ 256.206327][T12437] do_syscall_64+0xc9/0x1c0 [ 256.210901][T12437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.216822][T12437] [ 256.219150][T12437] value changed: 0xffff888106bc0e70 -> 0x0000000000000000 [ 256.226271][T12437] [ 256.228608][T12437] Reported by Kernel Concurrency Sanitizer on: [ 256.234774][T12437] CPU: 0 UID: 0 PID: 12437 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 256.247230][T12437] Tainted: [W]=WARN [ 256.251080][T12437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 256.261238][T12437] ================================================================== [ 256.388289][T12437] ================================================================== [ 256.396455][T12437] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 256.403351][T12437] [ 256.405689][T12437] read-write to 0xffff888143c39900 of 4 bytes by task 11694 on cpu 0: [ 256.413882][T12437] __dentry_kill+0x22e/0x4c0 [ 256.418518][T12437] dput+0x5c/0xd0 [ 256.422187][T12437] __fput+0x428/0x640 [ 256.426189][T12437] __fput_sync+0x96/0xc0 [ 256.430465][T12437] __x64_sys_close+0x55/0xe0 [ 256.435089][T12437] x64_sys_call+0x266c/0x2dc0 [ 256.439815][T12437] do_syscall_64+0xc9/0x1c0 [ 256.444353][T12437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.450282][T12437] [ 256.452621][T12437] read to 0xffff888143c39900 of 4 bytes by task 12437 on cpu 1: [ 256.460268][T12437] lookup_fast+0xe9/0x320 [ 256.464621][T12437] path_openat+0x41e/0x1fc0 [ 256.469149][T12437] do_filp_open+0x107/0x230 [ 256.473676][T12437] do_sys_openat2+0xab/0x120 [ 256.478283][T12437] __x64_sys_openat+0xf3/0x120 [ 256.483068][T12437] x64_sys_call+0x2b30/0x2dc0 [ 256.487774][T12437] do_syscall_64+0xc9/0x1c0 [ 256.492335][T12437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.498244][T12437] [ 256.500567][T12437] value changed: 0x00400008 -> 0x00008008 [ 256.506284][T12437] [ 256.508606][T12437] Reported by Kernel Concurrency Sanitizer on: [ 256.514767][T12437] CPU: 1 UID: 0 PID: 12437 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 256.527200][T12437] Tainted: [W]=WARN [ 256.531007][T12437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 256.541074][T12437] ================================================================== [ 259.480784][T11194] ================================================================== [ 259.488923][T11194] BUG: KCSAN: data-race in __dentry_kill / step_into [ 259.495677][T11194] [ 259.498025][T11194] read-write to 0xffff888143c31c00 of 4 bytes by task 12437 on cpu 1: [ 259.506286][T11194] __dentry_kill+0x22e/0x4c0 [ 259.510915][T11194] dput+0x5c/0xd0 [ 259.514590][T11194] __fput+0x428/0x640 [ 259.518589][T11194] __fput_sync+0x96/0xc0 [ 259.522852][T11194] __x64_sys_close+0x55/0xe0 [ 259.527466][T11194] x64_sys_call+0x266c/0x2dc0 [ 259.532170][T11194] do_syscall_64+0xc9/0x1c0 [ 259.536712][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.542631][T11194] [ 259.544979][T11194] read to 0xffff888143c31c00 of 4 bytes by task 11194 on cpu 0: [ 259.552626][T11194] step_into+0x129/0x820 [ 259.556923][T11194] path_openat+0x13e5/0x1fc0 [ 259.561538][T11194] do_filp_open+0x107/0x230 [ 259.566070][T11194] do_sys_openat2+0xab/0x120 [ 259.570685][T11194] __x64_sys_openat+0xf3/0x120 [ 259.575491][T11194] x64_sys_call+0x2b30/0x2dc0 [ 259.580196][T11194] do_syscall_64+0xc9/0x1c0 [ 259.584755][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.590686][T11194] [ 259.593018][T11194] value changed: 0x00400008 -> 0x00008008 [ 259.598749][T11194] [ 259.601085][T11194] Reported by Kernel Concurrency Sanitizer on: [ 259.607264][T11194] CPU: 0 UID: 0 PID: 11194 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 259.619696][T11194] Tainted: [W]=WARN [ 259.623513][T11194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 259.633583][T11194] ================================================================== [ 259.691711][T11694] ================================================================== [ 259.699840][T11694] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 259.707073][T11694] [ 259.709410][T11694] write to 0xffff888106b4af30 of 8 bytes by task 12437 on cpu 1: [ 259.717148][T11694] dentry_unlink_inode+0x65/0x260 [ 259.722203][T11694] __dentry_kill+0x18b/0x4c0 [ 259.726862][T11694] dput+0x5c/0xd0 [ 259.730543][T11694] __fput+0x428/0x640 [ 259.734633][T11694] __fput_sync+0x96/0xc0 [ 259.738896][T11694] __x64_sys_close+0x55/0xe0 [ 259.743512][T11694] x64_sys_call+0x266c/0x2dc0 [ 259.748211][T11694] do_syscall_64+0xc9/0x1c0 [ 259.752743][T11694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.758663][T11694] [ 259.760993][T11694] read to 0xffff888106b4af30 of 8 bytes by task 11694 on cpu 0: [ 259.768640][T11694] step_into+0x11d/0x820 [ 259.772916][T11694] path_openat+0x13e5/0x1fc0 [ 259.777572][T11694] do_filp_open+0x107/0x230 [ 259.782105][T11694] do_sys_openat2+0xab/0x120 [ 259.786713][T11694] __x64_sys_openat+0xf3/0x120 [ 259.791493][T11694] x64_sys_call+0x2b30/0x2dc0 [ 259.796193][T11694] do_syscall_64+0xc9/0x1c0 [ 259.800735][T11694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.806660][T11694] [ 259.808990][T11694] value changed: 0xffff888106b46000 -> 0x0000000000000000 [ 259.816105][T11694] [ 259.818437][T11694] Reported by Kernel Concurrency Sanitizer on: [ 259.824628][T11694] CPU: 0 UID: 0 PID: 11694 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 259.837067][T11694] Tainted: [W]=WARN [ 259.840874][T11694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 259.850951][T11694] ================================================================== [ 260.057295][T11194] ================================================================== [ 260.065431][T11194] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 260.072164][T11194] [ 260.074500][T11194] write to 0xffff888100771cd0 of 8 bytes by task 12437 on cpu 1: [ 260.082229][T11194] __dentry_kill+0x13e/0x4c0 [ 260.086848][T11194] dput+0x5c/0xd0 [ 260.090523][T11194] __fput+0x428/0x640 [ 260.094523][T11194] __fput_sync+0x96/0xc0 [ 260.098790][T11194] __x64_sys_close+0x55/0xe0 [ 260.103389][T11194] x64_sys_call+0x266c/0x2dc0 [ 260.108091][T11194] do_syscall_64+0xc9/0x1c0 [ 260.112625][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.118540][T11194] [ 260.120877][T11194] read to 0xffff888100771cd0 of 8 bytes by task 11194 on cpu 0: [ 260.128533][T11194] fast_dput+0x65/0x2c0 [ 260.132727][T11194] dput+0x24/0xd0 [ 260.136386][T11194] __fput+0x428/0x640 [ 260.140391][T11194] __fput_sync+0x96/0xc0 [ 260.144652][T11194] __x64_sys_close+0x55/0xe0 [ 260.149264][T11194] x64_sys_call+0x266c/0x2dc0 [ 260.153977][T11194] do_syscall_64+0xc9/0x1c0 [ 260.158507][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.164432][T11194] [ 260.166770][T11194] value changed: 0xffff8882377f0980 -> 0x0000000000000000 [ 260.173897][T11194] [ 260.176222][T11194] Reported by Kernel Concurrency Sanitizer on: [ 260.182423][T11194] CPU: 0 UID: 0 PID: 11194 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 260.194874][T11194] Tainted: [W]=WARN [ 260.198697][T11194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 260.208771][T11194] ================================================================== [ 262.274896][T11194] ================================================================== [ 262.283024][T11194] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 262.289908][T11194] [ 262.292246][T11194] read-write to 0xffff888106b19480 of 4 bytes by task 12437 on cpu 0: [ 262.300415][T11194] __dentry_kill+0x22e/0x4c0 [ 262.305046][T11194] dput+0x5c/0xd0 [ 262.308712][T11194] __fput+0x428/0x640 [ 262.312718][T11194] __fput_sync+0x96/0xc0 [ 262.317078][T11194] __x64_sys_close+0x55/0xe0 [ 262.321696][T11194] x64_sys_call+0x266c/0x2dc0 [ 262.326459][T11194] do_syscall_64+0xc9/0x1c0 [ 262.331005][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.336932][T11194] [ 262.339261][T11194] read to 0xffff888106b19480 of 4 bytes by task 11194 on cpu 1: [ 262.346909][T11194] lookup_fast+0xe9/0x320 [ 262.351260][T11194] path_openat+0x41e/0x1fc0 [ 262.355783][T11194] do_filp_open+0x107/0x230 [ 262.360308][T11194] do_sys_openat2+0xab/0x120 [ 262.364923][T11194] __x64_sys_openat+0xf3/0x120 [ 262.369720][T11194] x64_sys_call+0x2b30/0x2dc0 [ 262.374433][T11194] do_syscall_64+0xc9/0x1c0 [ 262.379063][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.384993][T11194] [ 262.387338][T11194] value changed: 0x00400008 -> 0x00008008 [ 262.393069][T11194] [ 262.395399][T11194] Reported by Kernel Concurrency Sanitizer on: [ 262.402008][T11194] CPU: 1 UID: 0 PID: 11194 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 262.414474][T11194] Tainted: [W]=WARN [ 262.418324][T11194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 262.428405][T11194] ================================================================== [ 263.112145][T11694] ================================================================== [ 263.120349][T11694] BUG: KCSAN: data-race in __dentry_kill / step_into [ 263.127082][T11694] [ 263.129418][T11694] read-write to 0xffff888143d31000 of 4 bytes by task 11194 on cpu 0: [ 263.137580][T11694] __dentry_kill+0x22e/0x4c0 [ 263.142205][T11694] dput+0x5c/0xd0 [ 263.145864][T11694] __fput+0x428/0x640 [ 263.149865][T11694] __fput_sync+0x96/0xc0 [ 263.154129][T11694] __x64_sys_close+0x55/0xe0 [ 263.158731][T11694] x64_sys_call+0x266c/0x2dc0 [ 263.163443][T11694] do_syscall_64+0xc9/0x1c0 [ 263.167973][T11694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 263.173895][T11694] [ 263.176229][T11694] read to 0xffff888143d31000 of 4 bytes by task 11694 on cpu 1: [ 263.183869][T11694] step_into+0x129/0x820 [ 263.188150][T11694] path_openat+0x13e5/0x1fc0 [ 263.192771][T11694] do_filp_open+0x107/0x230 [ 263.197286][T11694] do_sys_openat2+0xab/0x120 [ 263.201899][T11694] __x64_sys_openat+0xf3/0x120 [ 263.206683][T11694] x64_sys_call+0x2b30/0x2dc0 [ 263.211396][T11694] do_syscall_64+0xc9/0x1c0 [ 263.215933][T11694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 263.221855][T11694] [ 263.224187][T11694] value changed: 0x00400008 -> 0x00008008 [ 263.229922][T11694] [ 263.232251][T11694] Reported by Kernel Concurrency Sanitizer on: [ 263.238418][T11694] CPU: 1 UID: 0 PID: 11694 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 263.250880][T11694] Tainted: [W]=WARN [ 263.254693][T11694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 263.264770][T11694] ================================================================== [ 264.175259][T11194] ================================================================== [ 264.183393][T11194] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 264.190126][T11194] [ 264.192465][T11194] write to 0xffff888106b57cd0 of 8 bytes by task 12437 on cpu 1: [ 264.200231][T11194] __dentry_kill+0x13e/0x4c0 [ 264.204857][T11194] dput+0x5c/0xd0 [ 264.208524][T11194] __fput+0x428/0x640 [ 264.212525][T11194] __fput_sync+0x96/0xc0 [ 264.216776][T11194] __x64_sys_close+0x55/0xe0 [ 264.221379][T11194] x64_sys_call+0x266c/0x2dc0 [ 264.226090][T11194] do_syscall_64+0xc9/0x1c0 [ 264.230626][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.236542][T11194] [ 264.238873][T11194] read to 0xffff888106b57cd0 of 8 bytes by task 11194 on cpu 0: [ 264.246520][T11194] fast_dput+0x65/0x2c0 [ 264.250707][T11194] dput+0x24/0xd0 [ 264.254373][T11194] __fput+0x428/0x640 [ 264.258376][T11194] __fput_sync+0x96/0xc0 [ 264.262643][T11194] __x64_sys_close+0x55/0xe0 [ 264.267255][T11194] x64_sys_call+0x266c/0x2dc0 [ 264.271969][T11194] do_syscall_64+0xc9/0x1c0 [ 264.276500][T11194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.282437][T11194] [ 264.284774][T11194] value changed: 0xffff8882377f0980 -> 0x0000000000000000 [ 264.291888][T11194] [ 264.294221][T11194] Reported by Kernel Concurrency Sanitizer on: [ 264.300406][T11194] CPU: 0 UID: 0 PID: 11194 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00278-gece144f151ac #0 [ 264.312833][T11194] Tainted: [W]=WARN [ 264.316645][T11194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 264.326715][T11194] ==================================================================