last executing test programs: 5.820019619s ago: executing program 0 (id=203): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r5}, 0x10) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$rds(0x15, 0x5, 0x0) connect$pppl2tp(r7, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x8, 0x0, 0x1, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) sigaltstack(&(0x7f0000001040)={&(0x7f0000001080)=""/4125, 0x80000000, 0x101d}, 0x0) 5.788296519s ago: executing program 0 (id=206): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r1}, 0x18) syz_emit_ethernet(0xfdef, &(0x7f0000001c80)=ANY=[], 0x0) 5.192620847s ago: executing program 0 (id=213): r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r2}, 0x10) io_setup(0x3, &(0x7f0000000340)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x1000000, 0x0, {0x0, 0x0, 0x74, r7, {0x0, 0xa}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1dfefea6720c3403a74e702c5dc96edc67828246aa158aec377bab44803a11c822d8c0a5998b30691b6a95bf493306cc5adfede4e7003a063d2e4d38f6de1d9ab3d355838df576bf0fe45c58a3", @ANYRES16=r4, @ANYBLOB="010026bd700000000001250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) 4.655681695s ago: executing program 0 (id=220): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {@dioread_lock}, {@barrier_val}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@errors_continue}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3804402, &(0x7f0000000100)={[{@user_xattr}, {@nobarrier}, {@resuid}, {@user_xattr}, {@discard}, {@debug}, {@nolazytime}, {@errors_continue}, {@nomblk_io_submit}, {@grpquota}, {}]}, 0x1, 0x576, &(0x7f0000001000)="$eJzs3d1rU+cfAPDvSVvf/VlBxN8Yo+DFHM7UtntxsAt3OTaZsN270sYiTY00qdhOmF7Mm90MGYwxYex62/0uZf/A/gphE2RI2Qu7yTjpSY1t0sY2aePy+cDR5znnxOd8zznfx+fJSUgAfWsk/SMX8f+I+CKJONKwbTCyjSMr+y0/vjmVLklUqx/+nkSSravvn2R/H8wqJyLi588iTufWt1teXJqdLBYL81l9tDJ3bbS8uHTmytzkTGGmcHV8YuLc6xPjb735RkQMdCTWVy7++fUH99899/nJ5a9+fHj0bhLn41C2rTGObbjVWBmJkeycDMX5NTuOdaCxXpLs9gGwJQNZng9F2gcciYEs65s68Ve1ZicPEOiaTyOiCvSpRP5Dn6qPA+pz+w7Ng58bj95ZmQCtj39w5b2R2FebGx1YTp6aGaXz3eEOtJ+28dNv9+6mS3TufQiATd26HRFnBwfX939J1v9t3dk29lnbhv4Pds79dPzzarPxT251/BNNxj8Hm+TuVmye/7mHHWimpXT893bT8e/qQ6vhgax2uDbmG0ouXykW0r7tfxFxKob2pvWNnuecW37Q8i3zxvFfuqTt18eC2XE8HNz79GumJyuT24m50aPbES80Hf8mq9c/aXL90/Nxsc02jhfuvdRq2+bxd1f1u4iXm17/J0+0ko2fT47W7ofR+l2x3h93jv/Sqv3djj+9/gdW4v87mxKujX84aXxeW372Nr7d90+h1bat3v97ko9q5T3ZuhuTlcr8WMSe5P3168efvLZer++fxn/q5Mb9X7P7f39EfNxm/HeO/fDi1uPvrjT+6Y3v/zXX/9kLD9775JtW7bd3/V+rlU5la9rp/9o9wO2cOwAAAAAAAOg1uYg4FEkuv1rO5fL5lc93HIsDuWKpXDl9ubRwdTpq35UdjqFc/Un3kYbPQ4xln4et18fX1Cci4mhEfDmwv1bPT5WK07sdPAAAAAAAAAAAAAAAAAAAAPSIgy2+/5/6tTM/uw30sg1+8hv4j9s0/zvxS09AT/L/P/Qv+Q/9S/5D/5L/0L/kP/Qv+Q/9S/5D/5L/AAAAAAAAAAAAAAAAAAAAAAAAAAAA0FEXL1xIl+ry45tTaX36+uLCbOn6melCeTY/tzCVnyrNX8vPlEozxUJ+qjS32b9XLJWujY3Hwo3RSqFcGS0vLl2aKy1crVy6Mvf94YjC0I5EBQAAAAAAAAAAAAAAAAAAAM+X8uLS7GSxWJjf+UIuO4Tdab1FYW/0xGF0pRCRdOGED+56XArduVsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoFf8GwAA///Ggjl3") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a80)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002bbd7000b31e6263673aaa8384"], 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = openat(0xffffffffffffff9c, &(0x7f0000000d80)='./file1\x00', 0x143042, 0x0) pwritev2(r7, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r9, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000002000000000000000000000000000000000000008e320af1dfaef626a64fe168aed3c6010bb71b4b941952f81b3aa70045aaaa990bdf15edffffffffa87c0546e2dfcdaae82e3968b59cec8876624291f811a86b3ba119760dab0a5cbebcd1da038a59e14a7c7a5081d47982633c9f85cb04fdee2aab508f397f330a75f13da59323c8edc491a70f27739142419948843ec7babb5681688ce5e596b57bcbf62938ae4d36a7ce72da227de38dc24053573fc8d2d9a14a52bebe3896a423f435c1b84354d129453146fc39a55fbe527cd7d35c71c79b9309baecf499157fdbdfbbdb25b5dc6cf96dd06eb591"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) mkdir(&(0x7f00000000c0)='./control\x00', 0x10) 4.016448114s ago: executing program 0 (id=227): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0040000000000000000000000000000000000000c073e9370bea893913bb8c537d3f5508a3b522b1a3a7a950b95cff6facfc95ea47fb01d4d8e9662e7b13d88b2623d42782e714bd56c2b5b8dd964096e4896d8572b691668deb7786760c4344085fa6f9c24589e259aeb6a89e647029d39ac3399a2b999d8f3118fddb8031e2c3c3883c6b5348eb28ad4e6abea836eb0e130f32f3148671931e8972523fda56e281d10d838de531163b09313c1be506ccd2fe2befda", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'ip_vti0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000340)={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000041cc00"/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)=ANY=[@ANYBLOB="580000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800913b7c28966726d000000001400028008000200020003000800010003000000145da4fe369f303dcbdae1d570d0000003007866726d300000000000000000000000895b00e5fe55332340fcb70d09cb97fce3726a7690c1f08ac3cf6c067a00958e4b6904ebda82d93f00b69c0a1ea209503edf6abf37e8758edfd54dcc960dc50ba36dcaa4853a56e47fd8640260c0f7255b48029a8d28fdfe109fd4324d42651a0adfa356d676ace86f"], 0x58}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x1e20000000000000, 0x80007, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa041, 0x0, 0x20000, 0xfffffffffffffffd, 0x5, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0xd, 0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{0x6, 0x2, 0x0, 0x2, 0xffffffff}, [@TCA_NETEM_DELAY_DIST={0x14, 0x2, "0fe434ab6e7b296409895a047af98571"}]}}}]}, 0x60}}, 0x20000000) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200082c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000005"], 0x0) 2.941169419s ago: executing program 1 (id=240): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001"], 0x118}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = add_key$keyring(&(0x7f0000001200), &(0x7f0000001240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x2}, 0x0, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0xfffffffffffffeb8, &(0x7f0000000000)=[{&(0x7f0000000140)="d80000001c0081044e81f782db44b904021d080207000000810000a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x40000) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="5b1a033f2511aaaaaaaaaabb080046004578000000000011907800000000000000000000000000649070100000000000000000000000fdcdae25a7a296872a8a5290e48e30acf8afc7e67d70a62c979cefa10a0028bdae0000000000000000e400000000000035f3c07eeca4a20a9858ac150000000063081fe8fe001a08ed082ad7121d696f"], 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r5, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000001040)="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", 0x595}], 0x1, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x14}, @loopback}}}], 0x20}, 0x4) r6 = syz_pidfd_open(0x0, 0x0) setns(r6, 0x24020000) syz_clone(0xfdba2180, 0x0, 0x0, 0x0, 0x0, 0x0) 2.820877801s ago: executing program 0 (id=242): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = socket(0x40000000015, 0x5, 0x0) (async, rerun: 32) r3 = syz_open_dev$usbmon(&(0x7f0000000000), 0x80000002, 0x1c3082) (rerun: 32) r4 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0x707b, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async, rerun: 32) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}) (rerun: 32) io_uring_enter(r4, 0x3516, 0x0, 0x4, 0x0, 0x0) (async, rerun: 64) syz_open_dev$usbfs(&(0x7f0000000040), 0x80006f, 0x81501) (async, rerun: 64) bind$inet(r2, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) (async, rerun: 32) recvmmsg(r2, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/127, 0x7f}}], 0x1, 0x0, 0x0) (async, rerun: 32) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) (async, rerun: 64) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a000000800000000642"], 0xfdef) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4100, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f00000000c0)={'pim6reg0\x00', @local}) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x1, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1100, 0xef7d}, 0x50) 2.788270911s ago: executing program 32 (id=242): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = socket(0x40000000015, 0x5, 0x0) (async, rerun: 32) r3 = syz_open_dev$usbmon(&(0x7f0000000000), 0x80000002, 0x1c3082) (rerun: 32) r4 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0x707b, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async, rerun: 32) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}) (rerun: 32) io_uring_enter(r4, 0x3516, 0x0, 0x4, 0x0, 0x0) (async, rerun: 64) syz_open_dev$usbfs(&(0x7f0000000040), 0x80006f, 0x81501) (async, rerun: 64) bind$inet(r2, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) (async, rerun: 32) recvmmsg(r2, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/127, 0x7f}}], 0x1, 0x0, 0x0) (async, rerun: 32) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) (async, rerun: 64) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a000000800000000642"], 0xfdef) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4100, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f00000000c0)={'pim6reg0\x00', @local}) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x1, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1100, 0xef7d}, 0x50) 2.785510561s ago: executing program 1 (id=245): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (fail_nth: 7) 2.034176892s ago: executing program 1 (id=252): r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="020a000902000000e4a17c45c8d260c9", 0x10}], 0x1}, 0x0) 1.948256663s ago: executing program 1 (id=253): openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000b346a72332c84e51638cec4e0f87e744a56", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffdfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket(0x1e, 0x80004, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7, 0x0, 0x1000004}, 0x10) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f0000000180)=0x8, 0x4) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000044084) dup3(r7, r6, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$TCPDIAG_GETSOCK(r7, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0d17c99405fc0100001200100028bd701013aa9d8667b257879700ffdbdf000000000000f8ffffff00"/55, @ANYRES32, @ANYBLOB="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"], 0x1fc}, 0x1, 0x0, 0x0, 0x25848426f60f1783}, 0x40c1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r5, {0x6}}, './file0\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xff, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x10010, 0xffffffffffffdffe, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x12, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000005000000000000000200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000ef4b00008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32, @ANYBLOB="00000000000000008500000075000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x22000011, &(0x7f0000000000)={[{@commit}, {@noblock_validity}, {@user_xattr}]}, 0x86, 0x48e, &(0x7f0000000400)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) 1.207610513s ago: executing program 1 (id=258): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) unshare(0x2c060000) bind$tipc(0xffffffffffffffff, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.133407574s ago: executing program 3 (id=259): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) unshare(0x24040000) socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0x14, 0x2c, 0x0, @loopback, @private0, {[], {{0x2c00, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x1}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.117980555s ago: executing program 1 (id=260): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20080920}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0xd5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=@newqdisc={0x38, 0x10, 0x100, 0x0, 0x25dfdbfb, {0x6, 0x0, 0x8100, 0x0, {0x1, 0x10}, {0xd}, {0xfff3, 0x10}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x3ff}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x168, 0x9, 0x0, 0xb, 0x238, 0x250, 0x250, 0x238, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_bridge\x00', 'nicvf0\x00'}, 0x6000000, 0xa8, 0xf0, 0x0, {0x0, 0x28e}}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'team0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) read$ptp(r1, &(0x7f0000000a00)=""/4096, 0x1000) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) capset(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7}) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r5, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x42, &(0x7f0000000100)=0x1e79, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x80, @mcast1}, 0x1c) r6 = socket(0x1d, 0x2, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001b00), 0x3}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0xfe80, &(0x7f00000005c0)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r6, &(0x7f00000008c0)={&(0x7f0000000580)=@qipcrtr={0x2a, 0x2, 0x3fff}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000600)="cd511ecd22f58105fd8f6601aeec1233802c86dd8ba538ccc3f8fbd41e92602885affaa60a7de4f3b4fcf1ab887d91b472a3acd43518a2d82f4d2c6325766eb0e24e75a825b5117efffaef24ead792c53ba590e696ce176cc8f1bb1761dfa259af125c84debba36bb952b395de3170d0fa4a3a56530f5d61673ed8fc078cade1ca496cba7aa08e103c79c0cb9f513319c8", 0x91}, {&(0x7f00000006c0)="a57c908a0996eeba568f04418f9a46139565e3fcb3cd1da41873733947f80fa8c949dc27b2f76b83978a2c4ed02c14001d09f4fbcbf84d589f44119f6f03865a0e593060bb712c83d99c2c7201669020f80a1c16ccca2ad45299379d14eb3110c8951b7955b5df5a06d982fcb30fd48463eaca8a3b6c79a904b2ff175cf8c85d8ba3cd8002cd1249a0efbba9de358389fbfdf83471af3680950343c663d62194b1ab6fab543615ceb21a1258962176ab32d09ac8cb2623808d1a5a74947cc9e695980a9dc7620e669b504d74820bad3f1869a36d84a75e3a23418eaad0eb16d11708174f95b059bd2ff42d1b7c7a67637e8890ab", 0xf4}], 0x2}, 0x2000050) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000380)={0x1d, r8, 0x2, {0x1, 0x0, 0x1}, 0xfd}, 0x16) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0x0, r1, 0x0, 0x2, &(0x7f0000000900)='\xff\x00'}, 0x30) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001a00)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="140000000000000000400000", @ANYRES32=r3, @ANYBLOB="f7b6109f6bb7697f08c91e1c2523365ca8d4b754cdf1d58a5454e620cbaad2ae5a89af5de504e2f08f4b1502668e559194ba42af1fca0a049575018a7c2391f87f1de062e452e4828b94d0add883cef173471cf3788c70e66c475bcc138a3b0443c09b98eca900a4f9e1f276109273240a3946c0c51c272b42feead3d291c98c5a4494f8b134b57ff440ce0699a774f26e2b6f61e42704bddc548e3f2bd1d6d90b07411cd5d76f54f425e6599c2a6a8fc3", @ANYRES64=0x0], 0x20) sendmmsg$sock(r6, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1f", 0x206c}], 0x1}}], 0x206c, 0x0) 959.295077ms ago: executing program 3 (id=262): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write(r0, &(0x7f00000006c0)="130b564000405fc0a076b45b35ba373119db58267f68b8ecd4591562c856179492e8ce5a24f9fe09dce59a4c3ba751ae91969b04197859c6dd813335daaa7334d8767ea28bf25f7ffeb7e1467909c88625445319f935b9261f15d3891603b076ef2bc245c0e07a0d069a7964f118eadf00050070ad18a8ce31defbf115000a0c77a5c4b84e89d512d90f4e", 0x8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket(0x40000000015, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x14, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c009f1ac22c4421cf9e90c49f6b61f07c141075baf03923a6dc6cc072051e560dfb0ad889f4f7bc5b6d31bd1192fe78d22a69ad4b796f5aba6ec46280000000000664f2c4f7a9af1341caa2735ce69e8134d8ee88948f2638"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)=0x1) 847.504688ms ago: executing program 3 (id=263): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000200)=""/69, 0xec0}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) 700.970181ms ago: executing program 3 (id=265): unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) cachestat(r2, &(0x7f0000000380)={0x7, 0x2}, &(0x7f00000003c0), 0x0) (async) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0x11}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000bc0)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) listen(r3, 0x0) (async) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) r5 = socket$unix(0x1, 0x1, 0x0) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) listen(r3, 0x802) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) (async) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000140)=""/98, &(0x7f0000000000)=0x62) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x6, 0x4}, {}, {0xd, 0x10}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FD={0x8, 0x6, r6}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x400c021}, 0x2004c8d4) 689.616371ms ago: executing program 4 (id=266): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='kfree\x00', r1}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r2) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000ecffffffffff2000000005002000000000000c001f0070687930"], 0x28}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r4, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r6}, 0x10) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r7, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000300)=ANY=[@ANYBLOB="0380c200000fbbbbbbbbbbbb0800450000380065000000019078ac1e0001ac1414aa0300907812ee435a19afe8c405d8c2e7e58e00183f2500000000680000000100007f0000017f00000100186371ae9b1c03517aae8658e6df29aa4104d2ffbeb6cd26a0c2736e26279500df13a1"], 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000008000400", @ANYRES32=r9, @ANYBLOB="06001500070000000c001680080001"], 0x38}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 637.987671ms ago: executing program 3 (id=267): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000001500)=ANY=[@ANYRESOCT=r2, @ANYRESOCT=r1, @ANYRESDEC=r2, @ANYRESDEC=r2, @ANYBLOB="5638d9f90856db4cc690677c449bb34b66c2f006adcbb7788beb02598e0136d09da0cc65709b25ea97de00bac7d99ce41a3fc02574a53d127ce4203170df2446a7d36a6a550814f834a5694e877b49dcf84f060aa65cd7088b81f54f965756d2a0a39319cda9ddb9565286823935827c914bcfd4a27e6daf51", @ANYBLOB="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", @ANYBLOB="89c096e68f752a9ae6060d33d88f5e1157ce047c3de9c8d33de515e313e0b63bd2cac5597441d9ae391ed01b88c44861bd3692d0d668c03e44b6425cbfe7e772c804d5d971d33f853e86a8922cf33b3839e03b8f2d3e6ca223189927f9de7ca701853ad9ff1d4f7522bbeedf3e76772007ac62b0a9631188c02e5dee454126416780f2bb6c"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) unshare(0x24040000) unshare(0x2c020400) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000080)=0x10, 0x4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r9, {0x0, 0x3}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca00}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x48}}, 0x44040) getsockopt$inet_tcp_buf(r6, 0x6, 0x21, &(0x7f0000000500)=""/4096, &(0x7f0000000040)=0x1000) 636.915711ms ago: executing program 2 (id=268): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) (async) connect$inet(r3, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) (async) r4 = socket$key(0xf, 0x3, 0x2) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)={0x20, 0x0, 0x1, 0x400000, 0x25dfdbfa, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x20}}, 0x2000c050) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x2f, 0xfc, 0x1, 0x7fff, 0x5, @loopback, @private1, 0x40, 0x10, 0x8, 0x76}}) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) (async, rerun: 64) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r9, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r9, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r11, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b80)=@bpf_ext={0x1c, 0x3, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1ff}}, &(0x7f00000003c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x64, '\x00', r10, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xf799, r12, 0x0, 0x0, 0x0, 0x10, 0x1003, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r0, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000005c0)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0x6, 0x4, 0x8, @mcast1, @loopback, 0x20, 0x80, 0x7, 0xa}}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000680)={'syztnl0\x00', 0x0, 0x2f, 0xa, 0x0, 0x7, 0x71, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x40, 0x7, 0xfffffffc}}) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000880)={'syztnl0\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x4, 0xf7, 0x2, 0xc653, 0x20, @rand_addr=' \x01\x00', @mcast1, 0x1, 0x700, 0x4, 0x1}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f00000008c0)={0x140, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r19 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r19, 0x0, 0x80000000000}, 0x18) (async, rerun: 32) sendmsg$key(r4, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb16000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) (async, rerun: 32) close(r3) 517.013783ms ago: executing program 2 (id=269): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) unshare(0x2c060000) bind$tipc(0xffffffffffffffff, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 515.874493ms ago: executing program 2 (id=270): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001"], 0x118}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) r1 = add_key$keyring(&(0x7f0000001200), &(0x7f0000001240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x2}, 0x0, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0xfffffffffffffeb8, &(0x7f0000000000)=[{&(0x7f0000000140)="d80000001c0081044e81f782db44b904021d080207000000810000a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x40000) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="5b1a033f2511aaaaaaaaaabb080046004578000000000011907800000000000000000000000000649070100000000000000000000000fdcdae25a7a296872a8a5290e48e30acf8afc7e67d70a62c979cefa10a0028bdae0000000000000000e400000000000035f3c07eeca4a20a9858ac150000000063081fe8fe001a08ed082ad7121d696f"], 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r5, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000001040)="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", 0x595}], 0x1, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x14}, @loopback}}}], 0x20}, 0x4) r6 = syz_pidfd_open(0x0, 0x0) setns(r6, 0x24020000) syz_clone(0xfdba2180, 0x0, 0x0, 0x0, 0x0, 0x0) 512.058263ms ago: executing program 4 (id=271): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) r2 = dup2(r1, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$nl_route(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x20004001}, 0x800) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000012c0)="23a0be3ec0d9edaccda531874ecf98434f3d10665f6e0346136984c1f2f15d", 0x1f}, {&(0x7f0000001300)="11ca5641cbf9577fa297e890dc4746449416908fa7066d54ca4ed8fb87a71d621ef53449e793c55ba58eab20a5044fd1ec07cc77e4e3bf3b8da2812b8943441c0c565de0c5dbc8c8", 0x48}, {&(0x7f0000001380)="190be02b544a87c33aa4aaaaabfccb6154043a8b5a2ea95211900186170c7a4f2651d264466253c5f9851a58793efcaf45a2c0f7546bf143b9bff46892f86a3e98e625eabbd1043b1e15036c9cf221d620f792d835bcad5a583cdd666c527279ce68530f3e71f6c170d033e0eec71d019b7058f398e887abb014e1930ffe52fe9b32fb847022f7298ba564e6fabd049f56aefe1e966ab30d411e62a5394c8bc6146b171d44ce5dc32018a6b0e15828d2e6853b3b2fec4d21c718e79ee351a06755a9", 0xc2}, {&(0x7f0000002600)="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", 0x4b4}], 0x4}}], 0x6, 0x200040d1) 398.936825ms ago: executing program 4 (id=272): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) unshare(0x24040000) socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0x14, 0x2c, 0x0, @loopback, @private0, {[], {{0x2c00, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x1}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 332.617736ms ago: executing program 2 (id=273): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r5}, 0x10) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r9, &(0x7f0000000bc0)={&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) connect$pppl2tp(r7, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x8, 0x0, 0x1, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) sigaltstack(&(0x7f0000001040)={&(0x7f0000001080)=""/4125, 0x80000000, 0x101d}, 0x0) 332.124276ms ago: executing program 3 (id=274): ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x2, 'batadv_slave_1\x00', {0x5}, 0x4}) r0 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0xfffffffe, 0x86191bcf4f9721e5}, &(0x7f0000000000), &(0x7f0000000280)) r1 = eventfd2(0xb0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140)=r1, 0x1) io_uring_enter(r0, 0x54, 0x4, 0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xa3600, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet6(0xa, 0x2, 0x0) flock(r4, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE(r5, &(0x7f0000002a00)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x7f, 0xfffffffe}}, 0x120) write$UHID_DESTROY(r5, &(0x7f00000001c0), 0x4) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r5, &(0x7f0000000300)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0xd15, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x22020400) socket$unix(0x1, 0x1, 0x0) 269.994676ms ago: executing program 4 (id=275): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x24}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x7, &(0x7f0000000000/0x400000)=nil) (async) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x7, &(0x7f0000000000/0x400000)=nil) 269.181616ms ago: executing program 2 (id=276): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000002280)={0x9, 0x0, 0x5793}) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x1012000, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x1, 0x2c8, &(0x7f0000000440)="$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") r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty}, &(0x7f0000000100)=0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRESHEX], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$xdp(r1, &(0x7f00000011c0)={&(0x7f0000000f80)={0x2c, 0x0, r2, 0x24}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000fc0)="61fa68d4d13f3613b426c291108f913f934549b527348e5e3545d0a1aa6c4db9a716cf6b880c297e9cd875645529aefce80d4825", 0x34}, {&(0x7f0000001000)="401c86de6c27aa3af73f7db542fc2a37b611e33950f2a62a5058f87dc5706398e514a64e3b584e6f5c27aa14c3a8fc2d3d777515d2245e8d4a314165f6c8d080b800142929e8df4445699ea670eed699b9845649fcfdf1aa785680a7f7949d6ba5c4aee451c33649fa7140097be428e02120b1db03006cdcfdd491c7c0dabfd192bbdf65ebcbb175c4163a715292f8e4a5b5c111a9d3b9cc3e1eb8fb99af1eceae33", 0xa2}, {&(0x7f00000010c0)="6918bf7139c81cb4de2ed3be49e3b7d1937fe9c3898a3723a48460939d9fff2280442ad14a8a8a1f388ed6c28d57a02c864e919e6dd70b5b907b1f546f72b272e09ddab3a166abcdfa32a0b0f92cff0ee94cd6d89b36fbc3da1de9a7749bc6a9fb4470009aa0311d559e4b742c3afc1b014530cfbd9d036cd50331066a4d808c1c37513a9f3e33a99c9a36e0e3e67711213e6175e97e536fcc0a6b13740d7a8097476f65e628e35f0a2d6b6c5d2d6bde572bca9bcf4a980b6cb068df", 0xbc}], 0x3, 0x0, 0x0, 0x1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x18) gettid() r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x27, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000001200)=0x8, 0x4) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x10, 0x701, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r10, 0x0, 0x1000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000020feffff620af0fff8ffffff71a4f2ff000000001f03000000000000e5000500000000002604fdffff02000014010000033800001d13fcff000000007a0af0ff0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101a3062cd54f9ff51d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec035d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2740000000000000000000000000000000000000000000a0009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4100260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb0000000000000005375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d34d3757b1450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e040000003c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fb33732ce1da1c0b1af8eb9222a06e984ab1e6984c8bdc12360627137ab67b6b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481efe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000004b985ea1702f34f2f85b168c083e810ed567e3f1979b9ed1a4bf6a10dac825c96a0828b335de445a4880bb6474157efd1a72ca46ae4cbe3ab648c9bc4867a5a4cb87d7d6d55475b34b3cb6aa9e2337d4e04a37e35109752522ac9b186ddd80c47da6a2f4ef7bb909c975520000000000000000000000219cf5c1376ab33786f6b856d354e90a2733f78f2d188057cead3480eade49d55b770fad7fa000d23da6275768810b6b2df91d3a991ea98d929d271696c258d5b735d5db11df434e7dd1b7c1ca05cea3977df564115f4ec6ffab1d2ff8a642ca50934b3fbe44b0abeba9df209566984a29dfc0466e439a94e177b3c4d5f6e92b8176b9d6ddeeeb196fa964217f88e1acc180aaa4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 220.826767ms ago: executing program 4 (id=277): r0 = epoll_create1(0x80000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x101040) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000680)=""/180, 0xc0}], 0x10000000000000d2) ioctl$EVIOCGABS20(r3, 0x40044591, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYRESOCT=r4], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=@newlink={0x5c, 0x10, 0x437, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, 0x40c89}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @private2}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @loopback}]}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(r5, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @rand_addr=0x3}}}], 0x20}}], 0x1, 0x4040880) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r3}, 0x8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0xc1, 0x700, 0xd6, 0x3, {{0x1e, 0x4, 0x0, 0x0, 0x78, 0x65, 0x0, 0x8, 0x4, 0x0, @rand_addr=0x64010102, @remote, {[@lsrr={0x83, 0x13, 0xa0, [@multicast2, @local, @multicast2, @dev={0xac, 0x14, 0x14, 0x23}]}, @lsrr={0x83, 0x3, 0x3c}, @cipso={0x86, 0x8, 0x0, [{0x2, 0x2}]}, @ssrr={0x89, 0x2b, 0xaa, [@local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @local, @remote, @private=0xa010102]}, @lsrr={0x83, 0x1b, 0xc3, [@dev={0xac, 0x14, 0x14, 0x42}, @remote, @dev={0xac, 0x14, 0x14, 0x31}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @broadcast]}]}}}}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x71, {0xb}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000800000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000008500000001000000959997d8990f8f18f5a09cc5912ed45e22175246cefe7fbfefce2cf2de4594b3ba"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) epoll_pwait2(r0, &(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000380)={0x0, 0x989680}, 0x0, 0x0) 76.995529ms ago: executing program 4 (id=278): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) 0s ago: executing program 2 (id=279): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) (fail_nth: 1) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.41' (ED25519) to the list of known hosts. [ 33.675039][ T29] audit: type=1400 audit(1747855766.534:65): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.676235][ T3304] cgroup: Unknown subsys name 'net' [ 33.701516][ T29] audit: type=1400 audit(1747855766.534:66): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.731815][ T29] audit: type=1400 audit(1747855766.564:67): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.851146][ T3304] cgroup: Unknown subsys name 'cpuset' [ 33.858188][ T3304] cgroup: Unknown subsys name 'rlimit' [ 33.950249][ T29] audit: type=1400 audit(1747855766.814:68): avc: denied { setattr } for pid=3304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.977318][ T29] audit: type=1400 audit(1747855766.814:69): avc: denied { create } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.001386][ T29] audit: type=1400 audit(1747855766.814:70): avc: denied { write } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.024077][ T29] audit: type=1400 audit(1747855766.814:71): avc: denied { read } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.033549][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.047976][ T29] audit: type=1400 audit(1747855766.824:72): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.090693][ T29] audit: type=1400 audit(1747855766.824:73): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.129358][ T29] audit: type=1400 audit(1747855766.914:74): avc: denied { relabelto } for pid=3308 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.165100][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.418932][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 35.569755][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.579430][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.590424][ T3314] bridge_slave_0: entered allmulticast mode [ 35.599026][ T3314] bridge_slave_0: entered promiscuous mode [ 35.644540][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.655872][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.665965][ T3314] bridge_slave_1: entered allmulticast mode [ 35.674999][ T3314] bridge_slave_1: entered promiscuous mode [ 35.721306][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.733242][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 35.743626][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 35.757056][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 35.774609][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.805486][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 35.830632][ T3314] team0: Port device team_slave_0 added [ 35.857836][ T3314] team0: Port device team_slave_1 added [ 35.905017][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.914889][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.950763][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.981840][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.989928][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.020920][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.065474][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.073525][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.081710][ T3318] bridge_slave_0: entered allmulticast mode [ 36.091280][ T3318] bridge_slave_0: entered promiscuous mode [ 36.111049][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.120138][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.129074][ T3325] bridge_slave_0: entered allmulticast mode [ 36.136151][ T3325] bridge_slave_0: entered promiscuous mode [ 36.144436][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.153175][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.161075][ T3324] bridge_slave_0: entered allmulticast mode [ 36.168575][ T3324] bridge_slave_0: entered promiscuous mode [ 36.176815][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.185467][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.194410][ T3317] bridge_slave_0: entered allmulticast mode [ 36.201990][ T3317] bridge_slave_0: entered promiscuous mode [ 36.210217][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.218045][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.225930][ T3317] bridge_slave_1: entered allmulticast mode [ 36.233991][ T3317] bridge_slave_1: entered promiscuous mode [ 36.240979][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.248629][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.257811][ T3318] bridge_slave_1: entered allmulticast mode [ 36.265677][ T3318] bridge_slave_1: entered promiscuous mode [ 36.279225][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.288077][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.296355][ T3325] bridge_slave_1: entered allmulticast mode [ 36.303625][ T3325] bridge_slave_1: entered promiscuous mode [ 36.311593][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.319875][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.328530][ T3324] bridge_slave_1: entered allmulticast mode [ 36.336454][ T3324] bridge_slave_1: entered promiscuous mode [ 36.392264][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.410270][ T3314] hsr_slave_0: entered promiscuous mode [ 36.418986][ T3314] hsr_slave_1: entered promiscuous mode [ 36.428140][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.444256][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.455792][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.467415][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.479840][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.491394][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.507964][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.558880][ T3324] team0: Port device team_slave_0 added [ 36.572592][ T3318] team0: Port device team_slave_0 added [ 36.582054][ T3317] team0: Port device team_slave_0 added [ 36.594921][ T3324] team0: Port device team_slave_1 added [ 36.607683][ T3318] team0: Port device team_slave_1 added [ 36.629155][ T3317] team0: Port device team_slave_1 added [ 36.636139][ T3325] team0: Port device team_slave_0 added [ 36.643061][ T3325] team0: Port device team_slave_1 added [ 36.658025][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.666203][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.696489][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.730775][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.738918][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.768119][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.781152][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.789803][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.819735][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.832057][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.840597][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.872439][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.892867][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.900891][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.932622][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.949967][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.958137][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.988388][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.003286][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.012029][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.041946][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.072619][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.080986][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.115076][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.149630][ T3324] hsr_slave_0: entered promiscuous mode [ 37.156490][ T3324] hsr_slave_1: entered promiscuous mode [ 37.163526][ T3324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.171843][ T3324] Cannot create hsr debugfs directory [ 37.196013][ T3318] hsr_slave_0: entered promiscuous mode [ 37.202836][ T3318] hsr_slave_1: entered promiscuous mode [ 37.209260][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.217755][ T3318] Cannot create hsr debugfs directory [ 37.237963][ T3325] hsr_slave_0: entered promiscuous mode [ 37.244840][ T3325] hsr_slave_1: entered promiscuous mode [ 37.252116][ T3325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.260992][ T3325] Cannot create hsr debugfs directory [ 37.296279][ T3317] hsr_slave_0: entered promiscuous mode [ 37.303255][ T3317] hsr_slave_1: entered promiscuous mode [ 37.311022][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.319354][ T3317] Cannot create hsr debugfs directory [ 37.429471][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.457158][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.486154][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.518509][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.560067][ T3325] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.571484][ T3325] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.582596][ T3325] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.593000][ T3325] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.646635][ T3324] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.659109][ T3324] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.677269][ T3324] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.689493][ T3324] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.725702][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.746719][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.755846][ T3318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.767208][ T3318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.777540][ T3318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.788516][ T3318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.807359][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.827860][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.835879][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.846734][ T3317] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.858911][ T3317] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.870997][ T3317] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.881543][ T3317] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.898863][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.906498][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.917619][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.933732][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.942048][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.972503][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.981008][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.008764][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.045985][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.076567][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.084413][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.102034][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.116630][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.124150][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.155104][ T3324] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.167991][ T3324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.192134][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.202225][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.229252][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.249471][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.260940][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.269149][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.286450][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.297968][ T86] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.307292][ T86] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.318647][ T86] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.327226][ T86] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.346699][ T86] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.355243][ T86] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.401728][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.428903][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.531891][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.571426][ T3314] veth0_vlan: entered promiscuous mode [ 38.595596][ T3314] veth1_vlan: entered promiscuous mode [ 38.628690][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.638644][ T3325] veth0_vlan: entered promiscuous mode [ 38.675923][ T3314] veth0_macvtap: entered promiscuous mode [ 38.699104][ T3325] veth1_vlan: entered promiscuous mode [ 38.707797][ T3314] veth1_macvtap: entered promiscuous mode [ 38.742427][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.753559][ T3318] veth0_vlan: entered promiscuous mode [ 38.777393][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.801752][ T3325] veth0_macvtap: entered promiscuous mode [ 38.809187][ T3324] veth0_vlan: entered promiscuous mode [ 38.819813][ T3314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.831982][ T3314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.843745][ T3314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.854293][ T3314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.867935][ T3318] veth1_vlan: entered promiscuous mode [ 38.879185][ T3325] veth1_macvtap: entered promiscuous mode [ 38.896373][ T3324] veth1_vlan: entered promiscuous mode [ 38.914225][ T3317] veth0_vlan: entered promiscuous mode [ 38.921587][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.932519][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.954095][ T3325] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.965321][ T3325] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.975393][ T3325] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.985009][ T3325] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.998206][ T3318] veth0_macvtap: entered promiscuous mode [ 39.007435][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 39.007452][ T29] audit: type=1400 audit(1747855771.864:84): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.zVxRpo/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.046012][ T29] audit: type=1400 audit(1747855771.864:85): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.049514][ T3317] veth1_vlan: entered promiscuous mode [ 39.072256][ T29] audit: type=1400 audit(1747855771.864:86): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.zVxRpo/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.105191][ T3324] veth0_macvtap: entered promiscuous mode [ 39.108677][ T29] audit: type=1400 audit(1747855771.864:87): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.117018][ T3324] veth1_macvtap: entered promiscuous mode [ 39.139797][ T29] audit: type=1400 audit(1747855771.864:88): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.zVxRpo/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.152097][ T3318] veth1_macvtap: entered promiscuous mode [ 39.176385][ T29] audit: type=1400 audit(1747855771.874:89): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.zVxRpo/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4511 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.214648][ T29] audit: type=1400 audit(1747855771.874:90): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.239314][ T29] audit: type=1400 audit(1747855771.904:91): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.259052][ T3317] veth0_macvtap: entered promiscuous mode [ 39.266042][ T29] audit: type=1400 audit(1747855771.904:92): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="gadgetfs" ino=4519 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 39.277412][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.306631][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.330456][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.346642][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.370756][ T3317] veth1_macvtap: entered promiscuous mode [ 39.381745][ T29] audit: type=1400 audit(1747855772.224:93): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.403602][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.418996][ T3324] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.428744][ T3324] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.440307][ T3324] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.452733][ T3324] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.472703][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.491414][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.512381][ T3318] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.522381][ T3318] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.533035][ T3318] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.546037][ T3318] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.578440][ T3317] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.588183][ T3317] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.599139][ T3317] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.609166][ T3317] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.755997][ T3462] syz.0.8: attempt to access beyond end of device [ 39.755997][ T3462] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 39.847580][ T3475] 9pnet: Could not find request transport: r [ 39.971534][ T3483] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10'. [ 39.982000][ T3483] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10'. [ 39.993723][ T3483] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10'. [ 40.357433][ T3492] netlink: 256 bytes leftover after parsing attributes in process `syz.2.14'. [ 40.368723][ T3492] netlink: 72 bytes leftover after parsing attributes in process `syz.2.14'. [ 40.466637][ T3494] capability: warning: `syz.4.15' uses deprecated v2 capabilities in a way that may be insecure [ 40.474936][ T3470] Set syz1 is full, maxelem 65536 reached [ 40.566648][ T3496] SELinux: Context system_u:object_r:udev_tbl_t:s0 is not valid (left unmapped). [ 40.579996][ T3496] netlink: 'syz.0.16': attribute type 4 has an invalid length. [ 40.619611][ T3470] syz.1.2 (3470) used greatest stack depth: 10872 bytes left [ 40.844904][ T3500] loop4: detected capacity change from 0 to 2048 [ 41.882292][ T3500] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.056579][ T3518] netlink: 16 bytes leftover after parsing attributes in process `syz.2.23'. [ 43.069971][ T3518] netlink: 16 bytes leftover after parsing attributes in process `syz.2.23'. [ 43.111300][ T3518] netlink: 16 bytes leftover after parsing attributes in process `syz.2.23'. [ 43.194544][ T3500] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 43.213104][ T3500] EXT4-fs (loop4): This should not happen!! Data will be lost [ 43.213104][ T3500] [ 43.229559][ T3500] EXT4-fs (loop4): Total free blocks count 0 [ 43.237374][ T3500] EXT4-fs (loop4): Free/Dirty block details [ 43.244240][ T3500] EXT4-fs (loop4): free_blocks=0 [ 43.249750][ T3500] EXT4-fs (loop4): dirty_blocks=0 [ 43.255814][ T3500] EXT4-fs (loop4): Block reservation details [ 43.264601][ T3500] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 43.287053][ T3525] netlink: 132 bytes leftover after parsing attributes in process `syz.2.23'. [ 43.412578][ T3527] loop3: detected capacity change from 0 to 512 [ 43.465024][ T3534] Zero length message leads to an empty skb [ 43.515210][ T3539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3539 comm=syz.0.30 [ 43.549581][ T3527] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.844748][ T3527] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.965646][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.114711][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 44.114729][ T29] audit: type=1400 audit(1747855776.974:174): avc: denied { unlink } for pid=3325 comm="syz-executor" name="file0" dev="tmpfs" ino=61 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 44.319671][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.595486][ T29] audit: type=1326 audit(1747855777.374:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 44.624749][ T29] audit: type=1326 audit(1747855777.374:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 44.654728][ T29] audit: type=1326 audit(1747855777.394:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 44.677483][ T3558] syz.0.38 uses obsolete (PF_INET,SOCK_PACKET) [ 44.685270][ T29] audit: type=1326 audit(1747855777.394:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 44.720430][ T29] audit: type=1326 audit(1747855777.394:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 44.748621][ T29] audit: type=1326 audit(1747855777.394:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 44.778122][ T29] audit: type=1326 audit(1747855777.404:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 44.805985][ T29] audit: type=1326 audit(1747855777.404:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 44.833284][ T29] audit: type=1326 audit(1747855777.414:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3556 comm="syz.0.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 45.191490][ T3579] loop3: detected capacity change from 0 to 128 [ 45.294298][ T3583] netlink: 16 bytes leftover after parsing attributes in process `syz.2.47'. [ 45.308334][ T3583] netlink: 16 bytes leftover after parsing attributes in process `syz.2.47'. [ 45.332995][ T3585] Cannot find add_set index 0 as target [ 45.380173][ T3583] netlink: 16 bytes leftover after parsing attributes in process `syz.2.47'. [ 45.581260][ T3598] netlink: 256 bytes leftover after parsing attributes in process `syz.3.49'. [ 45.592909][ T3598] netlink: 72 bytes leftover after parsing attributes in process `syz.3.49'. [ 45.799751][ T3608] xt_CT: No such helper "pptp" [ 45.816731][ T3601] syzkaller0: entered promiscuous mode [ 45.823585][ T3601] syzkaller0: entered allmulticast mode [ 46.106182][ T3616] netlink: 16 bytes leftover after parsing attributes in process `syz.4.57'. [ 46.124441][ T3616] netlink: 16 bytes leftover after parsing attributes in process `syz.4.57'. [ 46.180166][ T3616] netlink: 16 bytes leftover after parsing attributes in process `syz.4.57'. [ 46.222521][ T3616] netlink: 132 bytes leftover after parsing attributes in process `syz.4.57'. [ 46.585051][ T3633] netlink: 'syz.0.63': attribute type 27 has an invalid length. [ 46.834736][ T3641] 9pnet_virtio: no channels available for device [ 47.104006][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.112461][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.246887][ T3633] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.290978][ T3652] netlink: 16 bytes leftover after parsing attributes in process `syz.1.71'. [ 47.311859][ T3633] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.471090][ T3633] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.481021][ T3633] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.490971][ T3633] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.504181][ T3633] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.183790][ T3633] syz.0.63 (3633) used greatest stack depth: 10840 bytes left [ 48.236362][ T3667] syzkaller0: entered promiscuous mode [ 48.243182][ T3667] syzkaller0: entered allmulticast mode [ 48.586647][ T3686] netlink: 'syz.2.84': attribute type 4 has an invalid length. [ 49.268065][ T3682] loop3: detected capacity change from 0 to 1024 [ 49.319108][ T3713] netlink: 'syz.0.96': attribute type 4 has an invalid length. [ 49.349883][ T3682] ======================================================= [ 49.349883][ T3682] WARNING: The mand mount option has been deprecated and [ 49.349883][ T3682] and is ignored by this kernel. Remove the mand [ 49.349883][ T3682] option from the mount to silence this warning. [ 49.349883][ T3682] ======================================================= [ 50.220571][ T3682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.293793][ T3682] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.780749][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 50.780776][ T29] audit: type=1400 audit(1747855783.644:406): avc: denied { allowed } for pid=3743 comm="syz.4.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 50.829667][ T3746] tipc: Started in network mode [ 50.836267][ T3746] tipc: Node identity ac14140f, cluster identity 4711 [ 50.900288][ T29] audit: type=1400 audit(1747855783.674:407): avc: denied { create } for pid=3743 comm="syz.4.105" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 50.900478][ T3746] tipc: New replicast peer: 255.255.255.255 [ 50.932873][ T3746] tipc: Enabled bearer , priority 10 [ 50.952291][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.117448][ T29] audit: type=1326 audit(1747855783.974:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3750 comm="syz.1.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0d7ae969 code=0x7ffc0000 [ 51.145306][ T29] audit: type=1326 audit(1747855783.974:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3750 comm="syz.1.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0d7ae969 code=0x7ffc0000 [ 51.201407][ T3760] netlink: 'syz.2.110': attribute type 4 has an invalid length. [ 51.220507][ T3756] __nla_validate_parse: 12 callbacks suppressed [ 51.220528][ T3756] netlink: 16 bytes leftover after parsing attributes in process `syz.4.112'. [ 51.239613][ T3756] netlink: 16 bytes leftover after parsing attributes in process `syz.4.112'. [ 51.283305][ T29] audit: type=1326 audit(1747855783.974:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3750 comm="syz.1.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e0d7ae969 code=0x7ffc0000 [ 51.311630][ T29] audit: type=1326 audit(1747855783.974:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3750 comm="syz.1.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0d7ae969 code=0x7ffc0000 [ 51.338816][ T29] audit: type=1326 audit(1747855783.974:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3750 comm="syz.1.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0d7ae969 code=0x7ffc0000 [ 51.364793][ T29] audit: type=1326 audit(1747855783.974:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3750 comm="syz.1.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e0d7ae969 code=0x7ffc0000 [ 51.391317][ T29] audit: type=1326 audit(1747855783.974:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3750 comm="syz.1.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0d7ae969 code=0x7ffc0000 [ 51.400146][ T3756] netlink: 16 bytes leftover after parsing attributes in process `syz.4.112'. [ 51.418083][ T29] audit: type=1326 audit(1747855783.974:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3750 comm="syz.1.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0d7ae969 code=0x7ffc0000 [ 51.516297][ T3766] netlink: 132 bytes leftover after parsing attributes in process `syz.4.112'. [ 51.703083][ T3777] loop3: detected capacity change from 0 to 128 [ 51.805848][ T3783] FAULT_INJECTION: forcing a failure. [ 51.805848][ T3783] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 51.821326][ T3783] CPU: 1 UID: 0 PID: 3783 Comm: syz.2.122 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 51.821355][ T3783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 51.821367][ T3783] Call Trace: [ 51.821374][ T3783] [ 51.821383][ T3783] __dump_stack+0x1d/0x30 [ 51.821413][ T3783] dump_stack_lvl+0xe8/0x140 [ 51.821433][ T3783] dump_stack+0x15/0x1b [ 51.821524][ T3783] should_fail_ex+0x265/0x280 [ 51.821568][ T3783] should_fail+0xb/0x20 [ 51.821752][ T3783] should_fail_usercopy+0x1a/0x20 [ 51.821781][ T3783] _copy_from_user+0x1c/0xb0 [ 51.821806][ T3783] io_register_clone_buffers+0x4e/0x750 [ 51.821856][ T3783] ? __fget_files+0x184/0x1c0 [ 51.821972][ T3783] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 51.822023][ T3783] __se_sys_io_uring_register+0x733/0xeb0 [ 51.822064][ T3783] ? fput+0x8f/0xc0 [ 51.822086][ T3783] ? ksys_write+0x16e/0x1a0 [ 51.822185][ T3783] __x64_sys_io_uring_register+0x55/0x70 [ 51.822223][ T3783] x64_sys_call+0xc91/0x2fb0 [ 51.822329][ T3783] do_syscall_64+0xd0/0x1a0 [ 51.822403][ T3783] ? clear_bhb_loop+0x40/0x90 [ 51.822439][ T3783] ? clear_bhb_loop+0x40/0x90 [ 51.822464][ T3783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.822493][ T3783] RIP: 0033:0x7fc65c0ee969 [ 51.822523][ T3783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.822543][ T3783] RSP: 002b:00007fc65a757038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 51.822630][ T3783] RAX: ffffffffffffffda RBX: 00007fc65c315fa0 RCX: 00007fc65c0ee969 [ 51.822682][ T3783] RDX: 0000200000000000 RSI: 000000000000001e RDI: 0000000000000004 [ 51.822694][ T3783] RBP: 00007fc65a757090 R08: 0000000000000000 R09: 0000000000000000 [ 51.822709][ T3783] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 51.822725][ T3783] R13: 0000000000000000 R14: 00007fc65c315fa0 R15: 00007ffcbaae8ed8 [ 51.822802][ T3783] [ 52.050140][ T3463] tipc: Node number set to 2886997007 [ 52.209125][ T3786] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 52.230703][ T3793] netlink: 'syz.2.128': attribute type 4 has an invalid length. [ 52.253524][ T3786] loop1: detected capacity change from 0 to 1024 [ 52.280611][ T3786] EXT4-fs (loop1): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 52.421418][ T3805] netlink: 16 bytes leftover after parsing attributes in process `syz.3.133'. [ 52.432902][ T3805] netlink: 16 bytes leftover after parsing attributes in process `syz.3.133'. [ 52.435724][ T3806] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3806 comm=syz.1.124 [ 52.491036][ T3805] netlink: 16 bytes leftover after parsing attributes in process `syz.3.133'. [ 52.516734][ T3808] FAULT_INJECTION: forcing a failure. [ 52.516734][ T3808] name failslab, interval 1, probability 0, space 0, times 1 [ 52.531691][ T3808] CPU: 0 UID: 0 PID: 3808 Comm: syz.2.134 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 52.531734][ T3808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.531751][ T3808] Call Trace: [ 52.531761][ T3808] [ 52.531771][ T3808] __dump_stack+0x1d/0x30 [ 52.531801][ T3808] dump_stack_lvl+0xe8/0x140 [ 52.531894][ T3808] dump_stack+0x15/0x1b [ 52.532023][ T3808] should_fail_ex+0x265/0x280 [ 52.532075][ T3808] should_failslab+0x8c/0xb0 [ 52.532167][ T3808] kmem_cache_alloc_noprof+0x50/0x310 [ 52.532196][ T3808] ? getname_flags+0x80/0x3b0 [ 52.532238][ T3808] getname_flags+0x80/0x3b0 [ 52.532285][ T3808] __se_sys_move_mount+0x16d/0x440 [ 52.532329][ T3808] __x64_sys_move_mount+0x67/0x80 [ 52.532367][ T3808] x64_sys_call+0x1f00/0x2fb0 [ 52.532397][ T3808] do_syscall_64+0xd0/0x1a0 [ 52.532458][ T3808] ? clear_bhb_loop+0x40/0x90 [ 52.532488][ T3808] ? clear_bhb_loop+0x40/0x90 [ 52.532518][ T3808] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.532546][ T3808] RIP: 0033:0x7fc65c0ee969 [ 52.532582][ T3808] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.532605][ T3808] RSP: 002b:00007fc65a757038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 52.532634][ T3808] RAX: ffffffffffffffda RBX: 00007fc65c315fa0 RCX: 00007fc65c0ee969 [ 52.532649][ T3808] RDX: ffffffffffffff9c RSI: 0000200000000140 RDI: 0000000000000003 [ 52.532663][ T3808] RBP: 00007fc65a757090 R08: 0000000000000262 R09: 0000000000000000 [ 52.532677][ T3808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.532691][ T3808] R13: 0000000000000000 R14: 00007fc65c315fa0 R15: 00007ffcbaae8ed8 [ 52.532770][ T3808] [ 52.847836][ T3805] netlink: 132 bytes leftover after parsing attributes in process `syz.3.133'. [ 52.875519][ T3820] SELinux: policydb string length -184549368 does not match expected length 8 [ 52.896397][ T3820] SELinux: failed to load policy [ 52.919794][ T3824] loop1: detected capacity change from 0 to 128 [ 53.074222][ T3832] netlink: 'syz.2.142': attribute type 4 has an invalid length. [ 53.134453][ T3835] syzkaller0: entered promiscuous mode [ 53.140815][ T3835] syzkaller0: entered allmulticast mode [ 53.303867][ T3844] FAULT_INJECTION: forcing a failure. [ 53.303867][ T3844] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.318826][ T3844] CPU: 0 UID: 0 PID: 3844 Comm: syz.0.147 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 53.318874][ T3844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.318886][ T3844] Call Trace: [ 53.318894][ T3844] [ 53.318904][ T3844] __dump_stack+0x1d/0x30 [ 53.319005][ T3844] dump_stack_lvl+0xe8/0x140 [ 53.319026][ T3844] dump_stack+0x15/0x1b [ 53.319048][ T3844] should_fail_ex+0x265/0x280 [ 53.319095][ T3844] should_fail+0xb/0x20 [ 53.319185][ T3844] should_fail_usercopy+0x1a/0x20 [ 53.319212][ T3844] _copy_from_user+0x1c/0xb0 [ 53.319287][ T3844] do_ipv6_setsockopt+0x220/0x22e0 [ 53.319314][ T3844] ? kstrtoull+0x111/0x140 [ 53.319378][ T3844] ? __rcu_read_unlock+0x4f/0x70 [ 53.319408][ T3844] ? avc_has_perm_noaudit+0x1b1/0x200 [ 53.319430][ T3844] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 53.319514][ T3844] ipv6_setsockopt+0x59/0x130 [ 53.319545][ T3844] tcp_setsockopt+0x95/0xb0 [ 53.319589][ T3844] sock_common_setsockopt+0x66/0x80 [ 53.319636][ T3844] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 53.319677][ T3844] __sys_setsockopt+0x181/0x200 [ 53.319704][ T3844] __x64_sys_setsockopt+0x64/0x80 [ 53.319731][ T3844] x64_sys_call+0x2bd5/0x2fb0 [ 53.319767][ T3844] do_syscall_64+0xd0/0x1a0 [ 53.319800][ T3844] ? clear_bhb_loop+0x40/0x90 [ 53.319829][ T3844] ? clear_bhb_loop+0x40/0x90 [ 53.319856][ T3844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.319947][ T3844] RIP: 0033:0x7f1621ace969 [ 53.319968][ T3844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.319991][ T3844] RSP: 002b:00007f1620137038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 53.320020][ T3844] RAX: ffffffffffffffda RBX: 00007f1621cf5fa0 RCX: 00007f1621ace969 [ 53.320034][ T3844] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 53.320050][ T3844] RBP: 00007f1620137090 R08: 0000000000000350 R09: 0000000000000000 [ 53.320071][ T3844] R10: 0000200000000b40 R11: 0000000000000246 R12: 0000000000000001 [ 53.320104][ T3844] R13: 0000000000000000 R14: 00007f1621cf5fa0 R15: 00007ffdcf23a268 [ 53.320124][ T3844] [ 53.778165][ T3847] netlink: 16 bytes leftover after parsing attributes in process `syz.1.149'. [ 53.841054][ T3852] netlink: 'syz.4.148': attribute type 5 has an invalid length. [ 53.964292][ T3852] : renamed from bond0 (while UP) [ 54.086304][ T3866] netlink: 'syz.1.156': attribute type 4 has an invalid length. [ 54.118560][ T3869] loop0: detected capacity change from 0 to 128 [ 54.223738][ T3875] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 54.373264][ T3882] loop3: detected capacity change from 0 to 128 [ 54.531336][ T3893] syz.3.163: attempt to access beyond end of device [ 54.531336][ T3893] loop3: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 54.582295][ T3893] syz.3.163: attempt to access beyond end of device [ 54.582295][ T3893] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 54.662419][ T3900] syz.3.163: attempt to access beyond end of device [ 54.662419][ T3900] loop3: rw=2049, sector=705, nr_sectors = 1 limit=128 [ 54.736734][ T3893] syz.3.163: attempt to access beyond end of device [ 54.736734][ T3893] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 54.781102][ T3904] netlink: 'syz.0.172': attribute type 4 has an invalid length. [ 54.858786][ C1] hrtimer: interrupt took 45320 ns [ 54.893639][ T3893] syz.3.163: attempt to access beyond end of device [ 54.893639][ T3893] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 54.952385][ T3893] syz.3.163: attempt to access beyond end of device [ 54.952385][ T3893] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 55.020137][ T3893] syz.3.163: attempt to access beyond end of device [ 55.020137][ T3893] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 55.081137][ T3893] syz.3.163: attempt to access beyond end of device [ 55.081137][ T3893] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 55.166699][ T3919] FAULT_INJECTION: forcing a failure. [ 55.166699][ T3919] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.186458][ T3919] CPU: 0 UID: 0 PID: 3919 Comm: syz.2.176 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 55.186531][ T3919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.186545][ T3919] Call Trace: [ 55.186558][ T3919] [ 55.186566][ T3919] __dump_stack+0x1d/0x30 [ 55.186591][ T3919] dump_stack_lvl+0xe8/0x140 [ 55.186742][ T3919] dump_stack+0x15/0x1b [ 55.186761][ T3919] should_fail_ex+0x265/0x280 [ 55.186814][ T3919] ? __pfx_perf_ioctl+0x10/0x10 [ 55.186923][ T3919] should_fail+0xb/0x20 [ 55.186957][ T3919] should_fail_usercopy+0x1a/0x20 [ 55.186979][ T3919] _copy_from_user+0x1c/0xb0 [ 55.187081][ T3919] memdup_user+0x5e/0xd0 [ 55.187105][ T3919] strndup_user+0x68/0xb0 [ 55.187186][ T3919] perf_ioctl+0x505/0x1530 [ 55.187213][ T3919] ? ioctl_has_perm+0x2bb/0x2e0 [ 55.187297][ T3919] ? do_vfs_ioctl+0x993/0x15b0 [ 55.187331][ T3919] ? selinux_file_ioctl+0x2e3/0x370 [ 55.187426][ T3919] ? __fget_files+0x184/0x1c0 [ 55.187469][ T3919] ? __pfx_perf_ioctl+0x10/0x10 [ 55.187498][ T3919] __se_sys_ioctl+0xcb/0x140 [ 55.187524][ T3919] __x64_sys_ioctl+0x43/0x50 [ 55.187621][ T3919] x64_sys_call+0x19a8/0x2fb0 [ 55.187676][ T3919] do_syscall_64+0xd0/0x1a0 [ 55.187704][ T3919] ? clear_bhb_loop+0x40/0x90 [ 55.187728][ T3919] ? clear_bhb_loop+0x40/0x90 [ 55.187752][ T3919] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.187829][ T3919] RIP: 0033:0x7fc65c0ee969 [ 55.187846][ T3919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.187866][ T3919] RSP: 002b:00007fc65a736038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.187888][ T3919] RAX: ffffffffffffffda RBX: 00007fc65c316080 RCX: 00007fc65c0ee969 [ 55.187901][ T3919] RDX: 00002000000001c0 RSI: 0000000040082406 RDI: 0000000000000003 [ 55.187942][ T3919] RBP: 00007fc65a736090 R08: 0000000000000000 R09: 0000000000000000 [ 55.188021][ T3919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.188040][ T3919] R13: 0000000000000000 R14: 00007fc65c316080 R15: 00007ffcbaae8ed8 [ 55.188067][ T3919] [ 55.194680][ T3893] syz.3.163: attempt to access beyond end of device [ 55.194680][ T3893] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 55.516657][ T3893] syz.3.163: attempt to access beyond end of device [ 55.516657][ T3893] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 55.888534][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 55.888551][ T29] audit: type=1326 audit(1747855788.744:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3931 comm="syz.0.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 55.937080][ T29] audit: type=1326 audit(1747855788.744:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3931 comm="syz.0.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1621ace969 code=0x7ffc0000 [ 55.988171][ T3945] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.078048][ T29] audit: type=1400 audit(1747855788.844:603): avc: denied { setopt } for pid=3944 comm="syz.3.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.120076][ T3945] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.152820][ T3954] netlink: 'syz.0.191': attribute type 4 has an invalid length. [ 56.199206][ T3958] loop0: detected capacity change from 0 to 256 [ 56.207815][ T3958] vfat: Unknown parameter 'ÿ' [ 56.230588][ T3958] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.251787][ T3945] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.271182][ T3958] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.295749][ T29] audit: type=1400 audit(1747855789.154:604): avc: denied { create } for pid=3957 comm="syz.0.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.348597][ T3962] loop4: detected capacity change from 0 to 1024 [ 56.352111][ T29] audit: type=1400 audit(1747855789.204:605): avc: denied { mount } for pid=3961 comm="syz.4.195" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 56.406418][ T3945] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.441006][ T3962] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.476764][ T29] audit: type=1400 audit(1747855789.334:606): avc: denied { connect } for pid=3961 comm="syz.4.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 56.564412][ T3945] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.569502][ T29] audit: type=1400 audit(1747855789.354:607): avc: denied { watch watch_reads } for pid=3961 comm="syz.4.195" path="/32/file1" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 56.640280][ T29] audit: type=1400 audit(1747855789.354:608): avc: denied { setattr } for pid=3961 comm="syz.4.195" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 56.649665][ T3945] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.681873][ T29] audit: type=1400 audit(1747855789.354:609): avc: denied { remount } for pid=3961 comm="syz.4.195" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 56.734818][ T3974] __nla_validate_parse: 18 callbacks suppressed [ 56.734835][ T3974] netlink: 16 bytes leftover after parsing attributes in process `syz.2.199'. [ 56.737711][ T3945] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.743264][ T3974] netlink: 16 bytes leftover after parsing attributes in process `syz.2.199'. [ 56.743487][ T3974] netlink: 16 bytes leftover after parsing attributes in process `syz.2.199'. [ 56.770914][ T3945] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.807215][ T3975] netlink: 132 bytes leftover after parsing attributes in process `syz.2.199'. [ 56.821250][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.851393][ T29] audit: type=1326 audit(1747855789.714:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3976 comm="syz.1.201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e0d7ae969 code=0x7ffc0000 [ 56.968001][ T3981] netlink: 'syz.0.203': attribute type 4 has an invalid length. [ 57.023955][ T3987] FAULT_INJECTION: forcing a failure. [ 57.023955][ T3987] name failslab, interval 1, probability 0, space 0, times 0 [ 57.041106][ T3987] CPU: 0 UID: 0 PID: 3987 Comm: syz.4.200 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 57.041135][ T3987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.041147][ T3987] Call Trace: [ 57.041154][ T3987] [ 57.041163][ T3987] __dump_stack+0x1d/0x30 [ 57.041189][ T3987] dump_stack_lvl+0xe8/0x140 [ 57.041230][ T3987] dump_stack+0x15/0x1b [ 57.041279][ T3987] should_fail_ex+0x265/0x280 [ 57.041313][ T3987] should_failslab+0x8c/0xb0 [ 57.041346][ T3987] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 57.041377][ T3987] ? sidtab_sid2str_get+0xa0/0x130 [ 57.041496][ T3987] kmemdup_noprof+0x2b/0x70 [ 57.041523][ T3987] sidtab_sid2str_get+0xa0/0x130 [ 57.041564][ T3987] security_sid_to_context_core+0x1eb/0x2e0 [ 57.041642][ T3987] security_sid_to_context+0x27/0x40 [ 57.041678][ T3987] selinux_lsmprop_to_secctx+0x67/0xf0 [ 57.041720][ T3987] security_lsmprop_to_secctx+0x43/0x80 [ 57.041804][ T3987] audit_log_task_context+0x77/0x190 [ 57.041844][ T3987] audit_log_task+0xf4/0x250 [ 57.042750][ T3987] audit_seccomp+0x61/0x100 [ 57.042777][ T3987] ? __seccomp_filter+0x68c/0x10d0 [ 57.042799][ T3987] __seccomp_filter+0x69d/0x10d0 [ 57.042924][ T3987] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 57.043008][ T3987] ? vfs_write+0x75e/0x8d0 [ 57.043042][ T3987] ? __rcu_read_unlock+0x4f/0x70 [ 57.043154][ T3987] ? __fget_files+0x184/0x1c0 [ 57.043187][ T3987] __secure_computing+0x82/0x150 [ 57.043286][ T3987] syscall_trace_enter+0xcf/0x1e0 [ 57.043316][ T3987] do_syscall_64+0xaa/0x1a0 [ 57.043360][ T3987] ? clear_bhb_loop+0x40/0x90 [ 57.043400][ T3987] ? clear_bhb_loop+0x40/0x90 [ 57.043428][ T3987] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.043475][ T3987] RIP: 0033:0x7f7a7192e969 [ 57.043530][ T3987] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.043552][ T3987] RSP: 002b:00007f7a6ff97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 57.043593][ T3987] RAX: ffffffffffffffda RBX: 00007f7a71b55fa0 RCX: 00007f7a7192e969 [ 57.043608][ T3987] RDX: 0000000000000000 RSI: 0000200000000540 RDI: 0000200000000340 [ 57.043626][ T3987] RBP: 00007f7a6ff97090 R08: 0000000000000000 R09: 0000000000000000 [ 57.043640][ T3987] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.043719][ T3987] R13: 0000000000000000 R14: 00007f7a71b55fa0 R15: 00007ffc3751b258 [ 57.043746][ T3987] [ 57.523596][ T4002] loop1: detected capacity change from 0 to 512 [ 57.544972][ T4002] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.577942][ T4002] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.608264][ T4002] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.211: corrupted inode contents [ 57.630608][ T4002] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.211: mark_inode_dirty error [ 57.631967][ T4008] netlink: 4 bytes leftover after parsing attributes in process `syz.0.213'. [ 57.681441][ T4002] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.211: corrupted inode contents [ 57.709578][ T4010] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.211: corrupted inode contents [ 57.715551][ T4014] netlink: 16 bytes leftover after parsing attributes in process `syz.3.215'. [ 57.728736][ T4010] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.211: mark_inode_dirty error [ 57.743973][ T4014] netlink: 16 bytes leftover after parsing attributes in process `syz.3.215'. [ 57.765430][ T4010] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.211: corrupted inode contents [ 57.787801][ T4014] netlink: 16 bytes leftover after parsing attributes in process `syz.3.215'. [ 57.805139][ T4010] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.211: mark_inode_dirty error [ 57.828087][ T4010] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.211: corrupted inode contents [ 57.857879][ T4010] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.211: mark_inode_dirty error [ 57.860757][ T4014] netlink: 132 bytes leftover after parsing attributes in process `syz.3.215'. [ 57.943293][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.964642][ T4018] netlink: 'syz.3.217': attribute type 4 has an invalid length. [ 58.016679][ T4022] FAULT_INJECTION: forcing a failure. [ 58.016679][ T4022] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.019861][ T4020] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.033358][ T4022] CPU: 1 UID: 0 PID: 4022 Comm: syz.2.218 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 58.033395][ T4022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.033492][ T4022] Call Trace: [ 58.033501][ T4022] [ 58.033511][ T4022] __dump_stack+0x1d/0x30 [ 58.033540][ T4022] dump_stack_lvl+0xe8/0x140 [ 58.033567][ T4022] dump_stack+0x15/0x1b [ 58.033590][ T4022] should_fail_ex+0x265/0x280 [ 58.033641][ T4022] should_fail+0xb/0x20 [ 58.033760][ T4022] should_fail_usercopy+0x1a/0x20 [ 58.033788][ T4022] _copy_from_user+0x1c/0xb0 [ 58.033901][ T4022] ___sys_sendmsg+0xc1/0x1d0 [ 58.033951][ T4022] __x64_sys_sendmsg+0xd4/0x160 [ 58.033986][ T4022] x64_sys_call+0x2999/0x2fb0 [ 58.034055][ T4022] do_syscall_64+0xd0/0x1a0 [ 58.034106][ T4022] ? clear_bhb_loop+0x40/0x90 [ 58.034135][ T4022] ? clear_bhb_loop+0x40/0x90 [ 58.034206][ T4022] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.034234][ T4022] RIP: 0033:0x7fc65c0ee969 [ 58.034255][ T4022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.034326][ T4022] RSP: 002b:00007fc65a757038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.034352][ T4022] RAX: ffffffffffffffda RBX: 00007fc65c315fa0 RCX: 00007fc65c0ee969 [ 58.034467][ T4022] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 58.034484][ T4022] RBP: 00007fc65a757090 R08: 0000000000000000 R09: 0000000000000000 [ 58.034500][ T4022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.034535][ T4022] R13: 0000000000000000 R14: 00007fc65c315fa0 R15: 00007ffcbaae8ed8 [ 58.034560][ T4022] [ 58.153412][ T4026] loop0: detected capacity change from 0 to 1024 [ 58.312121][ T4026] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 58.335768][ T4026] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.387353][ T4026] netlink: 16 bytes leftover after parsing attributes in process `syz.0.220'. [ 58.399068][ T4020] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.484251][ T4026] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 58.657239][ T4012] Set syz1 is full, maxelem 65536 reached [ 58.666174][ T4020] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.683287][ T4026] loop0: detected capacity change from 1024 to 64 [ 58.692442][ T4012] syz.4.214 (4012) used greatest stack depth: 10824 bytes left [ 58.729571][ T3314] EXT4-fs warning (device loop0): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.766355][ T3314] EXT4-fs warning (device loop0): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.795941][ T4020] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.802381][ T3314] EXT4-fs warning (device loop0): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.833557][ T3314] EXT4-fs warning (device loop0): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.852667][ T3314] EXT4-fs warning (device loop0): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.869743][ T3314] EXT4-fs warning (device loop0): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.888316][ T3314] EXT4-fs warning (device loop0): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.912363][ T3314] EXT4-fs warning (device loop0): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.930916][ T3314] EXT4-fs warning (device loop0): ext4_empty_dir:3080: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 58.936569][ T4020] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.991520][ T4020] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.017996][ T4052] netlink: 'syz.4.231': attribute type 4 has an invalid length. [ 59.022920][ T4054] FAULT_INJECTION: forcing a failure. [ 59.022920][ T4054] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.029475][ T4020] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.046779][ T4054] CPU: 1 UID: 0 PID: 4054 Comm: syz.2.232 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 59.046816][ T4054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.046830][ T4054] Call Trace: [ 59.046838][ T4054] [ 59.046847][ T4054] __dump_stack+0x1d/0x30 [ 59.046953][ T4054] dump_stack_lvl+0xe8/0x140 [ 59.046980][ T4054] dump_stack+0x15/0x1b [ 59.047001][ T4054] should_fail_ex+0x265/0x280 [ 59.047049][ T4054] should_fail+0xb/0x20 [ 59.047135][ T4054] should_fail_usercopy+0x1a/0x20 [ 59.047163][ T4054] _copy_from_iter+0xcf/0xdd0 [ 59.047189][ T4054] ? __rcu_read_unlock+0x4f/0x70 [ 59.047220][ T4054] ? mntput_no_expire+0x6f/0x3d0 [ 59.047327][ T4054] copy_page_from_iter+0x15a/0x290 [ 59.047358][ T4054] tun_get_user+0x5c7/0x24d0 [ 59.047399][ T4054] ? ref_tracker_alloc+0x1f2/0x2f0 [ 59.047450][ T4054] tun_chr_write_iter+0x15e/0x210 [ 59.047490][ T4054] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 59.047514][ T4054] vfs_write+0x4a0/0x8d0 [ 59.047554][ T4054] ksys_write+0xda/0x1a0 [ 59.047591][ T4054] __x64_sys_write+0x40/0x50 [ 59.047682][ T4054] x64_sys_call+0x2cdd/0x2fb0 [ 59.047711][ T4054] do_syscall_64+0xd0/0x1a0 [ 59.047752][ T4054] ? clear_bhb_loop+0x40/0x90 [ 59.047782][ T4054] ? clear_bhb_loop+0x40/0x90 [ 59.047812][ T4054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.047927][ T4054] RIP: 0033:0x7fc65c0ed41f [ 59.047949][ T4054] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 59.047973][ T4054] RSP: 002b:00007fc65a757000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 59.047999][ T4054] RAX: ffffffffffffffda RBX: 00007fc65c315fa0 RCX: 00007fc65c0ed41f [ 59.048016][ T4054] RDX: 0000000000000036 RSI: 00002000000014c0 RDI: 00000000000000c8 [ 59.048033][ T4054] RBP: 00007fc65a757090 R08: 0000000000000000 R09: 0000000000000000 [ 59.048098][ T4054] R10: 0000000000000036 R11: 0000000000000293 R12: 0000000000000001 [ 59.048114][ T4054] R13: 0000000000000000 R14: 00007fc65c315fa0 R15: 00007ffcbaae8ed8 [ 59.048274][ T4054] [ 59.154431][ T4058] loop2: detected capacity change from 0 to 128 [ 59.160532][ T4020] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.290070][ T4059] Cannot find add_set index 0 as target [ 59.414783][ T4020] syz.1.216 (4020) used greatest stack depth: 10776 bytes left [ 59.500386][ T4068] FAULT_INJECTION: forcing a failure. [ 59.500386][ T4068] name failslab, interval 1, probability 0, space 0, times 0 [ 59.516625][ T4068] CPU: 1 UID: 0 PID: 4068 Comm: syz.2.237 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 59.516662][ T4068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.516744][ T4068] Call Trace: [ 59.516751][ T4068] [ 59.516759][ T4068] __dump_stack+0x1d/0x30 [ 59.516850][ T4068] dump_stack_lvl+0xe8/0x140 [ 59.516871][ T4068] dump_stack+0x15/0x1b [ 59.516942][ T4068] should_fail_ex+0x265/0x280 [ 59.517166][ T4068] should_failslab+0x8c/0xb0 [ 59.517272][ T4068] kmem_cache_alloc_noprof+0x50/0x310 [ 59.517296][ T4068] ? skb_clone+0x151/0x1f0 [ 59.517318][ T4068] skb_clone+0x151/0x1f0 [ 59.517339][ T4068] __netlink_deliver_tap+0x2c9/0x500 [ 59.517407][ T4068] netlink_unicast+0x64c/0x670 [ 59.517451][ T4068] netlink_sendmsg+0x58b/0x6b0 [ 59.517483][ T4068] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.517509][ T4068] __sock_sendmsg+0x145/0x180 [ 59.517546][ T4068] ____sys_sendmsg+0x31e/0x4e0 [ 59.517578][ T4068] ___sys_sendmsg+0x17b/0x1d0 [ 59.517620][ T4068] __x64_sys_sendmsg+0xd4/0x160 [ 59.517695][ T4068] x64_sys_call+0x2999/0x2fb0 [ 59.517718][ T4068] do_syscall_64+0xd0/0x1a0 [ 59.517798][ T4068] ? clear_bhb_loop+0x40/0x90 [ 59.517820][ T4068] ? clear_bhb_loop+0x40/0x90 [ 59.517888][ T4068] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.517909][ T4068] RIP: 0033:0x7fc65c0ee969 [ 59.517928][ T4068] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.517953][ T4068] RSP: 002b:00007fc65a757038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.517978][ T4068] RAX: ffffffffffffffda RBX: 00007fc65c315fa0 RCX: 00007fc65c0ee969 [ 59.518051][ T4068] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 59.518066][ T4068] RBP: 00007fc65a757090 R08: 0000000000000000 R09: 0000000000000000 [ 59.518083][ T4068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.518099][ T4068] R13: 0000000000000000 R14: 00007fc65c315fa0 R15: 00007ffcbaae8ed8 [ 59.518123][ T4068] [ 59.808696][ T4075] loop2: detected capacity change from 0 to 128 [ 59.817110][ T4075] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 59.847937][ T4075] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 59.863290][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.878500][ T4027] bio_check_eod: 102 callbacks suppressed [ 59.878516][ T4027] kmmpd-loop0: attempt to access beyond end of device [ 59.878516][ T4027] loop0: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 59.903189][ T4027] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 59.950123][ T3728] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 59.971122][ T12] bridge_slave_1: left allmulticast mode [ 59.977588][ T12] bridge_slave_1: left promiscuous mode [ 59.985015][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.996937][ T12] bridge_slave_0: left allmulticast mode [ 60.004695][ T12] bridge_slave_0: left promiscuous mode [ 60.011078][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.039333][ T4085] FAULT_INJECTION: forcing a failure. [ 60.039333][ T4085] name failslab, interval 1, probability 0, space 0, times 0 [ 60.057132][ T4085] CPU: 1 UID: 0 PID: 4085 Comm: syz.2.243 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 60.057222][ T4085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.057316][ T4085] Call Trace: [ 60.057374][ T4085] [ 60.057382][ T4085] __dump_stack+0x1d/0x30 [ 60.057405][ T4085] dump_stack_lvl+0xe8/0x140 [ 60.057427][ T4085] dump_stack+0x15/0x1b [ 60.057446][ T4085] should_fail_ex+0x265/0x280 [ 60.057489][ T4085] should_failslab+0x8c/0xb0 [ 60.057566][ T4085] __kmalloc_noprof+0xa5/0x3e0 [ 60.057589][ T4085] ? bpf_test_init+0xa9/0x160 [ 60.057631][ T4085] bpf_test_init+0xa9/0x160 [ 60.057738][ T4085] bpf_prog_test_run_xdp+0x274/0x8f0 [ 60.057822][ T4085] ? kstrtouint+0x76/0xc0 [ 60.057852][ T4085] ? __rcu_read_unlock+0x4f/0x70 [ 60.057894][ T4085] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 60.057955][ T4085] bpf_prog_test_run+0x207/0x390 [ 60.058001][ T4085] __sys_bpf+0x3dc/0x790 [ 60.058044][ T4085] __x64_sys_bpf+0x41/0x50 [ 60.058150][ T4085] x64_sys_call+0x2478/0x2fb0 [ 60.058171][ T4085] do_syscall_64+0xd0/0x1a0 [ 60.058196][ T4085] ? clear_bhb_loop+0x40/0x90 [ 60.058238][ T4085] ? clear_bhb_loop+0x40/0x90 [ 60.058270][ T4085] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.058296][ T4085] RIP: 0033:0x7fc65c0ee969 [ 60.058315][ T4085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.058337][ T4085] RSP: 002b:00007fc65a757038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 60.058359][ T4085] RAX: ffffffffffffffda RBX: 00007fc65c315fa0 RCX: 00007fc65c0ee969 [ 60.058392][ T4085] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 60.058405][ T4085] RBP: 00007fc65a757090 R08: 0000000000000000 R09: 0000000000000000 [ 60.058420][ T4085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.058435][ T4085] R13: 0000000000000000 R14: 00007fc65c315fa0 R15: 00007ffcbaae8ed8 [ 60.058460][ T4085] [ 60.376587][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.394461][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.427860][ T12] bond0 (unregistering): Released all slaves [ 60.438629][ T4084] netlink: 'syz.1.245': attribute type 4 has an invalid length. [ 60.449304][ T4084] FAULT_INJECTION: forcing a failure. [ 60.449304][ T4084] name failslab, interval 1, probability 0, space 0, times 0 [ 60.465785][ T4084] CPU: 1 UID: 0 PID: 4084 Comm: syz.1.245 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 60.465877][ T4084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.465893][ T4084] Call Trace: [ 60.465900][ T4084] [ 60.465908][ T4084] __dump_stack+0x1d/0x30 [ 60.465957][ T4084] dump_stack_lvl+0xe8/0x140 [ 60.465981][ T4084] dump_stack+0x15/0x1b [ 60.466003][ T4084] should_fail_ex+0x265/0x280 [ 60.466047][ T4084] should_failslab+0x8c/0xb0 [ 60.466115][ T4084] kmem_cache_alloc_noprof+0x50/0x310 [ 60.466137][ T4084] ? radix_tree_node_alloc+0x8a/0x1f0 [ 60.466241][ T4084] radix_tree_node_alloc+0x8a/0x1f0 [ 60.466270][ T4084] ? save_fpregs_to_fpstate+0x100/0x160 [ 60.466306][ T4084] idr_get_free+0x1fa/0x550 [ 60.466334][ T4084] idr_alloc_u32+0xca/0x180 [ 60.466372][ T4084] tcf_idr_check_alloc+0x193/0x240 [ 60.466420][ T4084] tcf_mirred_init+0x18d/0x900 [ 60.466458][ T4084] tcf_action_init_1+0x36a/0x4a0 [ 60.466492][ T4084] tcf_action_init+0x1be/0x5f0 [ 60.466550][ T4084] tc_ctl_action+0x291/0x830 [ 60.466607][ T4084] ? __pfx_tc_ctl_action+0x10/0x10 [ 60.466639][ T4084] rtnetlink_rcv_msg+0x657/0x6d0 [ 60.466669][ T4084] netlink_rcv_skb+0x123/0x220 [ 60.466814][ T4084] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 60.466846][ T4084] rtnetlink_rcv+0x1c/0x30 [ 60.466868][ T4084] netlink_unicast+0x5a1/0x670 [ 60.466926][ T4084] netlink_sendmsg+0x58b/0x6b0 [ 60.467011][ T4084] ? __pfx_netlink_sendmsg+0x10/0x10 [ 60.467031][ T4084] __sock_sendmsg+0x145/0x180 [ 60.467059][ T4084] ____sys_sendmsg+0x31e/0x4e0 [ 60.467087][ T4084] ___sys_sendmsg+0x17b/0x1d0 [ 60.467158][ T4084] __x64_sys_sendmsg+0xd4/0x160 [ 60.467192][ T4084] x64_sys_call+0x2999/0x2fb0 [ 60.467216][ T4084] do_syscall_64+0xd0/0x1a0 [ 60.467243][ T4084] ? clear_bhb_loop+0x40/0x90 [ 60.467321][ T4084] ? clear_bhb_loop+0x40/0x90 [ 60.467371][ T4084] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.467397][ T4084] RIP: 0033:0x7f2e0d7ae969 [ 60.467414][ T4084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.467436][ T4084] RSP: 002b:00007f2e0be17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.467461][ T4084] RAX: ffffffffffffffda RBX: 00007f2e0d9d5fa0 RCX: 00007f2e0d7ae969 [ 60.467478][ T4084] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 60.467499][ T4084] RBP: 00007f2e0be17090 R08: 0000000000000000 R09: 0000000000000000 [ 60.467532][ T4084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.467547][ T4084] R13: 0000000000000000 R14: 00007f2e0d9d5fa0 R15: 00007ffe4e330b18 [ 60.467571][ T4084] [ 60.469453][ T4092] netlink: 'syz.2.247': attribute type 4 has an invalid length. [ 60.548703][ T4103] loop4: detected capacity change from 0 to 128 [ 60.683576][ T4084] syz.1.245 (4084) used greatest stack depth: 9688 bytes left [ 60.770234][ T12] tipc: Disabling bearer [ 60.819369][ T12] tipc: Left network mode [ 60.874075][ T12] hsr_slave_0: left promiscuous mode [ 60.891333][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 60.891410][ T29] audit: type=1326 audit(1747855793.744:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc65c0ee969 code=0x7ffc0000 [ 60.925467][ T29] audit: type=1326 audit(1747855793.744:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc65c0ee969 code=0x7ffc0000 [ 60.952799][ T29] audit: type=1326 audit(1747855793.744:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc65c0ee969 code=0x7ffc0000 [ 60.980520][ T29] audit: type=1326 audit(1747855793.744:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc65c0ee969 code=0x7ffc0000 [ 61.008566][ T29] audit: type=1326 audit(1747855793.744:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc65c0ee969 code=0x7ffc0000 [ 61.035777][ T29] audit: type=1326 audit(1747855793.744:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc65c0ee969 code=0x7ffc0000 [ 61.063850][ T12] hsr_slave_1: left promiscuous mode [ 61.066432][ T29] audit: type=1326 audit(1747855793.834:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4097 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a7192e969 code=0x7ffc0000 [ 61.071199][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.097662][ T29] audit: type=1326 audit(1747855793.834:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4097 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a7192e969 code=0x7ffc0000 [ 61.134468][ T29] audit: type=1326 audit(1747855793.864:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4097 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f7a7192e969 code=0x7ffc0000 [ 61.162852][ T29] audit: type=1326 audit(1747855793.864:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4097 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7a71925927 code=0x7ffc0000 [ 61.195907][ T4115] loop1: detected capacity change from 0 to 512 [ 61.207442][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.223585][ T4115] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 61.233131][ T4115] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 61.235847][ T4118] FAULT_INJECTION: forcing a failure. [ 61.235847][ T4118] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.247249][ T4115] EXT4-fs (loop1): orphan cleanup on readonly fs [ 61.260408][ T4118] CPU: 1 UID: 0 PID: 4118 Comm: syz.4.254 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 61.260450][ T4118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.260469][ T4118] Call Trace: [ 61.260477][ T4118] [ 61.260488][ T4118] __dump_stack+0x1d/0x30 [ 61.260517][ T4118] dump_stack_lvl+0xe8/0x140 [ 61.260615][ T4118] dump_stack+0x15/0x1b [ 61.260636][ T4118] should_fail_ex+0x265/0x280 [ 61.260675][ T4118] should_fail+0xb/0x20 [ 61.260748][ T4118] should_fail_usercopy+0x1a/0x20 [ 61.260884][ T4118] _copy_from_user+0x1c/0xb0 [ 61.260917][ T4118] ___sys_sendmsg+0xc1/0x1d0 [ 61.260965][ T4118] __x64_sys_sendmsg+0xd4/0x160 [ 61.260999][ T4118] x64_sys_call+0x2999/0x2fb0 [ 61.261029][ T4118] do_syscall_64+0xd0/0x1a0 [ 61.261136][ T4118] ? clear_bhb_loop+0x40/0x90 [ 61.261160][ T4118] ? clear_bhb_loop+0x40/0x90 [ 61.261212][ T4118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.261232][ T4118] RIP: 0033:0x7f7a7192e969 [ 61.261246][ T4118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.261262][ T4118] RSP: 002b:00007f7a6ff97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.261279][ T4118] RAX: ffffffffffffffda RBX: 00007f7a71b55fa0 RCX: 00007f7a7192e969 [ 61.261290][ T4118] RDX: 0000000000000000 RSI: 0000200000003780 RDI: 0000000000000003 [ 61.261301][ T4118] RBP: 00007f7a6ff97090 R08: 0000000000000000 R09: 0000000000000000 [ 61.261311][ T4118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.261406][ T4118] R13: 0000000000000000 R14: 00007f7a71b55fa0 R15: 00007ffc3751b258 [ 61.261431][ T4118] [ 61.475498][ T4115] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 61.489285][ T4115] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 61.521426][ T12] team0 (unregistering): Port device team_slave_1 removed [ 61.523285][ T4115] EXT4-fs (loop1): 1 truncate cleaned up [ 61.536225][ T12] team0 (unregistering): Port device team_slave_0 removed [ 61.539513][ T4115] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 61.580306][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.634817][ T4087] chnl_net:caif_netlink_parms(): no params data found [ 61.731479][ T4087] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.739152][ T4087] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.751411][ T4087] bridge_slave_0: entered allmulticast mode [ 61.758738][ T4087] bridge_slave_0: entered promiscuous mode [ 61.770184][ T4087] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.778236][ T4087] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.787606][ T4087] bridge_slave_1: entered allmulticast mode [ 61.795381][ T4087] bridge_slave_1: entered promiscuous mode [ 61.814612][ T4139] netlink: 'syz.1.260': attribute type 10 has an invalid length. [ 61.830828][ T4087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.847149][ T4139] team0: Device hsr_slave_0 failed to register rx_handler [ 61.859279][ T4087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.916886][ T4142] netlink: 'syz.4.261': attribute type 4 has an invalid length. [ 61.931810][ T4087] team0: Port device team_slave_0 added [ 61.941616][ T4087] team0: Port device team_slave_1 added [ 61.952769][ T4148] loop4: detected capacity change from 0 to 128 [ 61.970766][ T4087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.978829][ T4087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.014183][ T4087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.030069][ T4087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.038770][ T4087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.068957][ T4087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.117132][ T4087] hsr_slave_0: entered promiscuous mode [ 62.125358][ T4087] hsr_slave_1: entered promiscuous mode [ 62.184014][ T4166] __nla_validate_parse: 14 callbacks suppressed [ 62.184032][ T4166] netlink: 8 bytes leftover after parsing attributes in process `syz.3.267'. [ 62.290445][ T4087] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 62.302037][ T4173] netlink: 16 bytes leftover after parsing attributes in process `syz.2.270'. [ 62.312924][ T4173] netlink: 16 bytes leftover after parsing attributes in process `syz.2.270'. [ 62.323485][ T4173] netlink: 16 bytes leftover after parsing attributes in process `syz.2.270'. [ 62.326041][ T4087] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 62.346601][ T4087] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 62.356421][ T4173] netlink: 132 bytes leftover after parsing attributes in process `syz.2.270'. [ 62.370987][ T4087] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 62.409912][ T4087] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.420692][ T4087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.430735][ T4087] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.439288][ T4087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.473961][ T4179] netlink: 'syz.2.273': attribute type 4 has an invalid length. [ 62.507226][ T4087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.527573][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.537976][ T4187] loop2: detected capacity change from 0 to 128 [ 62.547549][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.566758][ T4087] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.580309][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.588442][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.607248][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.615886][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.623539][ T4190] Cannot find add_set index 0 as target [ 62.749582][ T4087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.796277][ T4202] FAULT_INJECTION: forcing a failure. [ 62.796277][ T4202] name failslab, interval 1, probability 0, space 0, times 0 [ 62.811007][ T4202] CPU: 0 UID: 0 PID: 4202 Comm: syz.2.279 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 62.811047][ T4202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.811086][ T4202] Call Trace: [ 62.811095][ T4202] [ 62.811106][ T4202] __dump_stack+0x1d/0x30 [ 62.811134][ T4202] dump_stack_lvl+0xe8/0x140 [ 62.811161][ T4202] dump_stack+0x15/0x1b [ 62.811184][ T4202] should_fail_ex+0x265/0x280 [ 62.811232][ T4202] ? do_mq_timedreceive+0x23c/0x6d0 [ 62.811251][ T4202] should_failslab+0x8c/0xb0 [ 62.811300][ T4202] __kmalloc_cache_noprof+0x4c/0x320 [ 62.811332][ T4202] do_mq_timedreceive+0x23c/0x6d0 [ 62.811373][ T4202] __x64_sys_mq_timedreceive+0xc6/0x160 [ 62.811422][ T4202] x64_sys_call+0x2d1f/0x2fb0 [ 62.811449][ T4202] do_syscall_64+0xd0/0x1a0 [ 62.811554][ T4202] ? clear_bhb_loop+0x40/0x90 [ 62.811661][ T4202] ? clear_bhb_loop+0x40/0x90 [ 62.811701][ T4202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.811737][ T4202] RIP: 0033:0x7fc65c0ee969 [ 62.811764][ T4202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.811871][ T4202] RSP: 002b:00007fc65a757038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f3 [ 62.811897][ T4202] RAX: ffffffffffffffda RBX: 00007fc65c315fa0 RCX: 00007fc65c0ee969 [ 62.811921][ T4202] RDX: 00000000fffffceb RSI: 0000200000004600 RDI: 0000000000000004 [ 62.811939][ T4202] RBP: 00007fc65a757090 R08: 0000000000000000 R09: 0000000000000000 [ 62.811956][ T4202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.811979][ T4202] R13: 0000000000000000 R14: 00007fc65c315fa0 R15: 00007ffcbaae8ed8 [ 62.812005][ T4202] [ 63.154402][ T4087] veth0_vlan: entered promiscuous mode [ 63.164964][ T4087] veth1_vlan: entered promiscuous mode [ 63.185070][ T4087] veth0_macvtap: entered promiscuous mode [ 63.196895][ T4087] veth1_macvtap: entered promiscuous mode [ 63.210585][ T4087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.221934][ T4087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.236912][ T4087] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.248690][ T4087] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.260605][ T4087] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.270610][ T4087] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.290205][ T9] ================================================================== [ 63.302557][ T9] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 63.310218][ T9] [ 63.312736][ T9] read-write to 0xffff888237d299e4 of 4 bytes by task 23 on cpu 1: [ 63.322181][ T9] wq_worker_running+0x95/0x120 [ 63.329515][ T9] schedule_timeout+0xb7/0x170 [ 63.335912][ T9] msleep+0x50/0x90 [ 63.341388][ T9] nsim_fib_event_work+0x1ebc/0x21a0 [ 63.347990][ T9] process_scheduled_works+0x4cb/0x9d0 [ 63.354802][ T9] worker_thread+0x582/0x770 [ 63.359948][ T9] kthread+0x486/0x510 [ 63.364590][ T9] ret_from_fork+0x4b/0x60 [ 63.371823][ T9] ret_from_fork_asm+0x1a/0x30 [ 63.378610][ T9] [ 63.381161][ T9] read to 0xffff888237d299e4 of 4 bytes by task 9 on cpu 0: [ 63.389832][ T9] kick_pool+0x49/0x2d0 [ 63.394956][ T9] __queue_work+0x8d6/0xb60 [ 63.399829][ T9] queue_work_on+0xd1/0x160 [ 63.404989][ T9] wg_queue_enqueue_per_peer_tx+0x119/0x270 [ 63.411907][ T9] wg_packet_encrypt_worker+0x9e1/0xb80 [ 63.418606][ T9] process_scheduled_works+0x4cb/0x9d0 [ 63.424544][ T9] worker_thread+0x582/0x770 [ 63.429699][ T9] kthread+0x486/0x510 [ 63.434615][ T9] ret_from_fork+0x4b/0x60 [ 63.440544][ T9] ret_from_fork_asm+0x1a/0x30 [ 63.446877][ T9] [ 63.449645][ T9] value changed: 0x00000000 -> 0x00000001 [ 63.456712][ T9] [ 63.459128][ T9] Reported by Kernel Concurrency Sanitizer on: [ 63.465973][ T9] CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 63.480096][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.492474][ T9] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 63.500518][ T9] ==================================================================