last executing test programs: 3m44.838076839s ago: executing program 4 (id=1055): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, 0x0, &(0x7f0000001600)='\xb8\x8b\xadTd\xdcJ\x03\xf7\n\x11x\xf5\x93Q#\xfe\xb4\xeb\xd9/\x90\xad\xc5\xd0\a\xef\x06$*\xf0\v7>\xa8`\xf1)\xec\xba\xb7\x85\a\x92I\xbb\xfe2\xa0\xc1\xb3\x13p\xa2l', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000580)='\xa3\x04\x00', &(0x7f00000003c0)="c5", 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='}.&,[\'.\x00', &(0x7f0000000200)='\xb8\x8b\xadTd\xdcJ\x03\xf7\n\x11x\xf5\x93Q#\xfe\xb4\xeb\xd9/\x90\xad\xc5\xd0\a\xef\x06$*\xf0\v7>\xa8`\xf1)\xec\xba\xb7\x85\a\x92I\xbb\xfe2\xa0\xc1\xb3\x13p\xa2l', 0x0) close(r1) 3m44.72365181s ago: executing program 4 (id=1057): r0 = syz_io_uring_setup(0x5c23, &(0x7f0000000240)={0x0, 0x0, 0x13290}, &(0x7f0000000440)=0x0, &(0x7f0000000080)=0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)='./file0/../file0\x00'}) io_uring_enter(r0, 0x1, 0x0, 0x1, 0x0, 0x1000000) 3m44.71651714s ago: executing program 4 (id=1059): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a5000000080000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000002c0)='kmem_cache_free\x00', r1}, 0x18) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1, 0x6c, 0xfffffffc) r2 = socket(0x18, 0x0, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @empty, 'geneve1\x00'}}, 0x1e) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="0287a1"], 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x4004) 3m44.585134861s ago: executing program 4 (id=1063): setsockopt(0xffffffffffffffff, 0xff, 0x1, 0x0, 0x32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x21, 0xa373, 0xfffffffa, 0x1, 0x60d8, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x10, &(0x7f0000001380)=ANY=[@ANYBLOB='iocharset=macromanian,codepage=869,utf8=1,utf8=0,nonumtail=0,time_offset=0x000000000000001e,flush,nonumtail=0,errors=continue,shortname=winnt,rodir,nonumtail=0,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c00294ec6ba7b0600000000000000d9df3d11580400000097892db21f7a540e2241d40e000000000000bf3b8659ea8aa6482e56"], 0xfd, 0x289, &(0x7f0000000c40)="$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") syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r3, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x1000, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x10a5840, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', r3, &(0x7f0000000240)='./file0\x00', 0x264) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000340)={0x1d, @multicast1, 0x4e23, 0x1, 'wrr\x00', 0xd, 0x7, 0x31}, 0x2c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0/file0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x1027ce, &(0x7f0000000480)={0x0, 0xffffffff, 0x1a1d}, 0x0, 0x0) 3m44.210790782s ago: executing program 4 (id=1072): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0xa0}}, 0x0) 3m44.123256163s ago: executing program 4 (id=1076): r0 = io_uring_setup(0x1de0, &(0x7f0000000440)={0x0, 0x7484}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f00000000c0)={[{@dioread_lock}, {@noblock_validity}, {@lazytime}, {@noblock_validity}]}, 0xfc, 0x564, &(0x7f00000008c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000740)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) 3m44.122860393s ago: executing program 32 (id=1076): r0 = io_uring_setup(0x1de0, &(0x7f0000000440)={0x0, 0x7484}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f00000000c0)={[{@dioread_lock}, {@noblock_validity}, {@lazytime}, {@noblock_validity}]}, 0xfc, 0x564, &(0x7f00000008c0)="$eJzs3c9rHFUcAPDvbJI2/aFJoRT1IIEerNRumsQfFTzUo2ixoPe6JNNQsumW7KY0sWB7sBcvUgQRC6J37x6L/4B/RUELRUrQg5eV2cym22Y32aSbJu1+PjDJezOzee+7M9+XNzu7bAB9ayz7UYh4NSK+TSJGWrYNRr5xbHW/lYfXp7MliXr9s7+TSPJ1zf2T/PehvPJKRPz+dcTJwvp2q0vLc6VyOV3I6+O1+Svj1aXlU5fmS7PpbHp5cmrqzDtTk++/927PYn3z/L8/fHr3ozPfHF/5/tf7R24ncTYO59ta43gKN1orYzGWPydDcfaJHSd60Nhekux2B9iWgTzPhyIbA0ZiIM/6tuojz7JrwA77KktroE8l8h/6VHMe0Ly279F18HPjwYerF0Dr4x9cfW0khhvXRgdXkseujLLr3dEetJ+18dtfd25nS/TudQiATd24GRGnBwfXj39JPv5t3+ku9nmyDeMfPDt3s/nPW+3mP4W1+U+0mf8capO727F5/hfu96CZjrL53wdt579rN61GB/LaS40531By8VI5zca2lyPiRAztz+ob3M/5orByr95pY+v8L1uy9ptzwbwf9wf3P/6YmVKt9FRBt3hwM+K1tvPfZO34J22Of/Z8nO+yjWPpndc7bds8/p1V/znijbbH/9EdrWTj+5PjjfNhvHlWrPfPrWN/dGp/t+PPjv/BjeMfTVrv11a33sZPw/+lnbZt9/zfl3zeKO/L110r1WoLExH7kk/Wr5989Nhmvbl/Fv+J4xuPf+3O/wNZYncZ/62jt1p3Hd5a/Dsri39mS8d/64V7H3/5Y6f2uzv+bzdKJ/I13Yx/3XbwaZ47AAAAAAAA2GsKEXE4kkJxrVwoFIur7+84GgcL5Uq1dvJiZfHyTDQ+KzsaQ4Xmne6RlvdDTOTvh23WJ5+oT0XEkYj4buBAo16crpRndjt4AAAAAAAAAAAAAAAAAAAA2CMORQy3+/x/5s+B3e4dsOM2+Mpv4AXXOf/zLb34pidgT/L/H/qX/If+Jf+hf8l/6F/yH/qX/If+Jf+hf20l/385t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPnsqW+8vD6dFafubq0OFe5emomrc4V5xeni9OVhSvF2UpltpwWpyvzm/29cqVyZWIyFq+N19Jqbby6tHxhvrJ4uXbh0nxpNr2QDj2TqAAAAAAAAAAAAAAAAAAAAOD5Ul1aniuVy+mCgsK2CoN7oxsKPS7s9sgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI/8HwAA///F1Dry") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000740)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) 2m59.486419678s ago: executing program 2 (id=2336): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) unshare(0x68040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) (fail_nth: 1) 2m59.328389078s ago: executing program 2 (id=2339): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) flock(r3, 0x2) dup3(r3, r2, 0x0) 2m59.206119529s ago: executing program 2 (id=2342): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) unshare(0x68040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 2m59.0016235s ago: executing program 2 (id=2346): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0b736bbd4068db3aa48c4b00a62caff8f6e142de93adb53eafb48a0900000000000046ef2b6b22f70b89e318e74ce3329b3541bba9312ed78e32de0ef0feaa0f27641b1652cc2c6ab21c5eb7262a9efbc8aa379f2816ed152f2c9a0ad5e2721abe575441f8ed8b9f8046b9214319de01c4a6d2d897259c6534e4718aa8b725922fff73b52716a83d4c14d30f444affea222796af4b4d72c807c7adeac453b9f66ce4d9506c5bf1a1307bae5aa036ca679da14a91e2bebd75e01ffc439a72db9ce4842fa1a2e1f1de65d9304679f46d84bedbd6ffe9c487", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x20dc, r0}, 0x38) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) dup(r0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r2, r1}, 0xc) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300), 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x1}, r5}}, 0x48) close_range(r3, 0xffffffffffffffff, 0x0) 2m58.96186114s ago: executing program 2 (id=2347): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000100), 0xd, 0x26281) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000002c0)={r3, 0x0, {0x2a00, 0x80010000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) r4 = syz_open_dev$loop(&(0x7f0000000040), 0x75f, 0x103041) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) read$msr(r6, &(0x7f0000000040)=""/42, 0x2a) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_hci(r7, 0x11c, 0x4, &(0x7f0000002080)=""/4104, &(0x7f0000000040)=0x1008) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r8 = syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./bus\x00', 0x21081e, &(0x7f00000002c0)={[{@orlov}, {@nomblk_io_submit}, {}]}, 0x1, 0x4fa, &(0x7f0000000cc0)="$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") mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x6, @dev}, 0x0, {0x2, 0x0, @local}}) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r10 = syz_io_uring_setup(0x7ac3, &(0x7f00000005c0)={0x0, 0xbe5a, 0x10, 0x0, 0x0, 0x0, r8}, &(0x7f00000003c0)=0x0, &(0x7f0000000580)=0x0) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000480)=@IORING_OP_ACCEPT={0xd, 0x4c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80800, 0x0, {0x0, r13}}) io_uring_enter(r10, 0x291c, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r9, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) 2m58.767865811s ago: executing program 2 (id=2350): socket$netlink(0x10, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x800}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) 2m43.700939044s ago: executing program 33 (id=2350): socket$netlink(0x10, 0x3, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x800}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) 1m33.71139072s ago: executing program 1 (id=3892): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1e0000000000000005000000ff00000000000000", @ANYRES32, @ANYBLOB="0000000000007f6800"/22, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f00000000c0)=0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r8 = memfd_secret(0x0) fcntl$setlease(r8, 0x400, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) fsetxattr$security_selinux(r7, &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:urandom_device_t:s0\x00', 0x26, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000040), 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000740)={@cgroup, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x6c, r11, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r3, 0x3516, 0x0, 0x0, 0x0, 0x0) r12 = fcntl$dupfd(r2, 0x0, r2) write$tun(r12, &(0x7f0000000400)=ANY=[], 0xa2) r13 = syz_pidfd_open(r1, 0x0) pidfd_send_signal(r13, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m33.139527942s ago: executing program 1 (id=3899): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='coda\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 1m33.120464833s ago: executing program 1 (id=3901): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kmem_cache_free\x00', r1}, 0x18) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = dup(r3) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 1m32.976830263s ago: executing program 1 (id=3909): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x21) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x80040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000020000000000000000000000000000e7cd2f52548dbca72e47"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) clock_adjtime(0x7, &(0x7f0000000180)={0x5, 0x88, 0x80000001, 0x7, 0x2, 0x4, 0x5, 0x401, 0x7, 0x100000000, 0x8, 0x3e83, 0x2, 0x1, 0x468, 0xe3, 0x89, 0x8, 0xa7, 0x38000000, 0x6, 0x3, 0x0, 0x7, 0x3, 0xf4}) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$key(0xf, 0x3, 0x2) listen(r5, 0x101) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) 1m32.849655034s ago: executing program 1 (id=3914): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x5e20, 0x0, @loopback}, 0x1c) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f00000006c0)="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", 0xfe7c}, {&(0x7f0000000000)="87", 0x1}, {&(0x7f0000003300)="9a", 0x1}], 0x3}}], 0x4000000000002e4, 0x4000000) 1m32.598159235s ago: executing program 1 (id=3917): r0 = socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x381803, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r2, 0x80083314, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x3e, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socket$rds(0x15, 0x5, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r6, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000180)='ext4_ext_handle_unwritten_extents\x00', r10, 0x0, 0x9}, 0x18) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r11) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r13, 0x400448e6, 0x0) bind$bt_hci(r13, &(0x7f0000000000)={0x1f, 0x4}, 0x6) sendmsg$NLBL_CIPSOV4_C_ADD(r11, &(0x7f0000000200)={0x0, 0x9000000, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010000000000000000000100000008000100040000002c0004800500030080ff00000500030080ffffff05000300050000000500030080ffffff0500030080ffffff0800020003"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x9, 0x45, 0x3ff, 0x10000, 0x3, 0x8, 0x4, 0xa0000, 0x5, 0xa0000001, 0x59bc9fd6, 0x2, 0x2, 0x4, 0x8, 0x4, 0x8, 0x6, 0x114b6000, 0xfffffffe, 0x1, 0xffff73cc, 0x81, 0x5, 0x0, 0x3, 0x45, 0x0, 0x8, 0x5, 0xba44, 0x3, 0x60b, 0x80000000, 0x5, 0x4, 0x5, 0x3, 0xfffb, 0x3, 0xfffffff8, 0x5, 0x8, 0x1a0055ee, 0x1, 0x1, 0xffff4226, 0x7, 0x0, 0x5, 0x101, 0x4, 0x1, 0x1, 0x800, 0x3, 0x9, 0x8, 0x2, 0x8, 0x2f, 0xfffffff8, 0x0, 0x101, 0x6, 0x7, 0xc5, 0x4, 0x5, 0x0, 0x6, 0x2, 0x5, 0x5, 0x2, 0x9b58, 0x4, 0xb, 0x4be, 0x4, 0x100, 0xb, 0xca6, 0x9fa7, 0xfffeffff, 0x38, 0x4, 0xfffffffe, 0x7, 0x44d, 0x7, 0x200, 0x8, 0x401, 0x7, 0x46, 0x3, 0x9, 0x0, 0x7, 0x6, 0x9, 0x3, 0x7, 0x4, 0x6, 0x2007, 0x8002, 0x7, 0x7, 0x1902, 0xc3c, 0x3, 0x28000000, 0x8, 0x30c7, 0xfad, 0x7, 0x8, 0x0, 0x5, 0x10, 0x4, 0xd58, 0x4, 0x422dd3f4, 0x4, 0x8, 0x796a, 0x8, 0x10000, 0xea, 0x0, 0x45ba, 0x9, 0x864b, 0x0, 0x2, 0x9, 0x8001, 0x7, 0x81, 0x3, 0x800, 0xb, 0xffffff80, 0x43, 0xc22, 0x1, 0x6, 0x5, 0x9, 0x7fffffff, 0x4, 0xfff, 0x6, 0x0, 0x7c1, 0x136, 0x6, 0x5, 0x4, 0x3ff, 0x4, 0xb, 0x2, 0x10001, 0x0, 0x78, 0x4, 0x400, 0x101, 0xffffffff, 0x1b, 0xd589, 0xffffff81, 0x0, 0x4, 0x0, 0x300, 0x6, 0x60000000, 0xd3d, 0x0, 0xfffffffe, 0x0, 0x81, 0x2, 0x55, 0x4000004, 0xbc6, 0x2, 0x8, 0x28a6a52, 0x1ff, 0xb, 0x7fff, 0x9, 0x2e4c20b6, 0xb, 0x4, 0x9, 0x7, 0x4, 0x8, 0x1, 0x6, 0x4, 0x1, 0x7, 0x4, 0x9, 0x8, 0xfffffffa, 0x76e8e800, 0x800, 0x400, 0x6, 0x0, 0xcc6, 0xfffffffa, 0x8000, 0xffffff01, 0x894, 0x7, 0xfb3, 0x6, 0x6, 0x2, 0x9, 0x10001, 0x9, 0x4, 0x8, 0x5d, 0x1000000, 0x7, 0x656, 0x8, 0x80000001, 0x384, 0x9, 0x58a, 0x80000000, 0xe08, 0x0, 0x1, 0x2c821159, 0x0, 0x9, 0xfff, 0x0, 0x6, 0x0, 0x7f]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x2, 0x8, 0x0, 0xc}, {0xff, 0x1, 0x0, 0x5, 0x5e1d, 0x8}, 0x3ff, 0x8, 0x99}}]}}]}, 0x45c}}, 0x8840) 1m32.597836725s ago: executing program 34 (id=3917): r0 = socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x381803, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r2, 0x80083314, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x3e, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socket$rds(0x15, 0x5, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r6, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000180)='ext4_ext_handle_unwritten_extents\x00', r10, 0x0, 0x9}, 0x18) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r11) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r13, 0x400448e6, 0x0) bind$bt_hci(r13, &(0x7f0000000000)={0x1f, 0x4}, 0x6) sendmsg$NLBL_CIPSOV4_C_ADD(r11, &(0x7f0000000200)={0x0, 0x9000000, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010000000000000000000100000008000100040000002c0004800500030080ff00000500030080ffffff05000300050000000500030080ffffff0500030080ffffff0800020003"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x9, 0x45, 0x3ff, 0x10000, 0x3, 0x8, 0x4, 0xa0000, 0x5, 0xa0000001, 0x59bc9fd6, 0x2, 0x2, 0x4, 0x8, 0x4, 0x8, 0x6, 0x114b6000, 0xfffffffe, 0x1, 0xffff73cc, 0x81, 0x5, 0x0, 0x3, 0x45, 0x0, 0x8, 0x5, 0xba44, 0x3, 0x60b, 0x80000000, 0x5, 0x4, 0x5, 0x3, 0xfffb, 0x3, 0xfffffff8, 0x5, 0x8, 0x1a0055ee, 0x1, 0x1, 0xffff4226, 0x7, 0x0, 0x5, 0x101, 0x4, 0x1, 0x1, 0x800, 0x3, 0x9, 0x8, 0x2, 0x8, 0x2f, 0xfffffff8, 0x0, 0x101, 0x6, 0x7, 0xc5, 0x4, 0x5, 0x0, 0x6, 0x2, 0x5, 0x5, 0x2, 0x9b58, 0x4, 0xb, 0x4be, 0x4, 0x100, 0xb, 0xca6, 0x9fa7, 0xfffeffff, 0x38, 0x4, 0xfffffffe, 0x7, 0x44d, 0x7, 0x200, 0x8, 0x401, 0x7, 0x46, 0x3, 0x9, 0x0, 0x7, 0x6, 0x9, 0x3, 0x7, 0x4, 0x6, 0x2007, 0x8002, 0x7, 0x7, 0x1902, 0xc3c, 0x3, 0x28000000, 0x8, 0x30c7, 0xfad, 0x7, 0x8, 0x0, 0x5, 0x10, 0x4, 0xd58, 0x4, 0x422dd3f4, 0x4, 0x8, 0x796a, 0x8, 0x10000, 0xea, 0x0, 0x45ba, 0x9, 0x864b, 0x0, 0x2, 0x9, 0x8001, 0x7, 0x81, 0x3, 0x800, 0xb, 0xffffff80, 0x43, 0xc22, 0x1, 0x6, 0x5, 0x9, 0x7fffffff, 0x4, 0xfff, 0x6, 0x0, 0x7c1, 0x136, 0x6, 0x5, 0x4, 0x3ff, 0x4, 0xb, 0x2, 0x10001, 0x0, 0x78, 0x4, 0x400, 0x101, 0xffffffff, 0x1b, 0xd589, 0xffffff81, 0x0, 0x4, 0x0, 0x300, 0x6, 0x60000000, 0xd3d, 0x0, 0xfffffffe, 0x0, 0x81, 0x2, 0x55, 0x4000004, 0xbc6, 0x2, 0x8, 0x28a6a52, 0x1ff, 0xb, 0x7fff, 0x9, 0x2e4c20b6, 0xb, 0x4, 0x9, 0x7, 0x4, 0x8, 0x1, 0x6, 0x4, 0x1, 0x7, 0x4, 0x9, 0x8, 0xfffffffa, 0x76e8e800, 0x800, 0x400, 0x6, 0x0, 0xcc6, 0xfffffffa, 0x8000, 0xffffff01, 0x894, 0x7, 0xfb3, 0x6, 0x6, 0x2, 0x9, 0x10001, 0x9, 0x4, 0x8, 0x5d, 0x1000000, 0x7, 0x656, 0x8, 0x80000001, 0x384, 0x9, 0x58a, 0x80000000, 0xe08, 0x0, 0x1, 0x2c821159, 0x0, 0x9, 0xfff, 0x0, 0x6, 0x0, 0x7f]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x2, 0x8, 0x0, 0xc}, {0xff, 0x1, 0x0, 0x5, 0x5e1d, 0x8}, 0x3ff, 0x8, 0x99}}]}}]}, 0x45c}}, 0x8840) 1m27.184440521s ago: executing program 0 (id=4038): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xd, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x44) 1m27.119782981s ago: executing program 0 (id=4041): move_pages(0x0, 0x1, &(0x7f0000000740)=[&(0x7f0000ff9000/0x6000)=nil], &(0x7f0000000780)=[0x9], 0x0, 0x2) syz_open_dev$MSR(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x10eb22b000, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) acct(&(0x7f0000000100)='./file0/bus\x00') close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff60, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) 1m26.591169484s ago: executing program 0 (id=4049): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3849f6c3febd7b52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r4, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) syz_emit_ethernet(0x7a, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaac4bc9cac968686dd60f7d25500442f000000000000000000000000000000000000000000000000000000ffffac020500080000041b03e80b0100000005000787080022eb0000000124f7d40702000000000000080002101408004a5800000003000000000000000000008c221106b32ebf07fdce7160eccc6f70a7badafcc5da9b1b0216e7ccc25eb5c1d98e283c620a9c354728503bd2bd357bfc542065c6e2932942820b2e173768531d04c061f5d4f2a4862acf7ec6bf09a9689bf82321d28f21"], 0x0) 1m26.319226195s ago: executing program 0 (id=4051): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000580), &(0x7f0000000000)='./file1\x00', 0x810082, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0, 0x2ad, &(0x7f0000000280)="$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") (async) r0 = syz_mount_image$vfat(&(0x7f0000000580), &(0x7f0000000000)='./file1\x00', 0x810082, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0, 0x2ad, &(0x7f0000000280)="$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") name_to_handle_at(r0, &(0x7f0000000540)='./file2\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x1400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000680)={0x4, &(0x7f0000000640)=[{0x6, 0x62, 0x2, 0x8}, {0x600, 0x81, 0x60, 0x9}, {0xa, 0x9, 0x4, 0x2}, {0x6, 0x79, 0xf, 0x4c}]}) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000680)={0x4, &(0x7f0000000640)=[{0x6, 0x62, 0x2, 0x8}, {0x600, 0x81, 0x60, 0x9}, {0xa, 0x9, 0x4, 0x2}, {0x6, 0x79, 0xf, 0x4c}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b40)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) (async) close_range(r3, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x19) (async) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x19) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f00000006c0)={{0xd, 0x5}, 'port0\x00', 0x0, 0x800, 0x3, 0x8, 0xb65, 0x4, 0xc, 0x0, 0x4, 0x1}) (async) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f00000006c0)={{0xd, 0x5}, 'port0\x00', 0x0, 0x800, 0x3, 0x8, 0xb65, 0x4, 0xc, 0x0, 0x4, 0x1}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) truncate(&(0x7f0000000080)='./file0\x00', 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) clock_gettime(0x4, &(0x7f0000000040)) (async) clock_gettime(0x4, &(0x7f0000000040)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffb6}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x5d) open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) (async) open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) 1m26.212315276s ago: executing program 0 (id=4055): r0 = syz_io_uring_setup(0x126a, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x40000000}, &(0x7f0000000740), &(0x7f0000000780)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000034000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$selinux_create(r3, &(0x7f0000000140)=@objname={'system_u:object_r:fixed_disk_device_t:s0', 0x20, 'unconfined', 0x20, 0x400, 0x20, './file0\x00'}, 0x51) mount$bind(0x0, 0x0, &(0x7f0000000500), 0x21080, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fsetxattr$security_selinux(r2, &(0x7f0000000080), &(0x7f0000000280)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0x2, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r5, 0xfffffffffffffffe, r5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x200, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x24, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xa0000}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1000}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='GPL\x00', 0x1, 0x74, &(0x7f00000007c0)=""/116, 0x40f00, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f00000004c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x1, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000880)=[{0x5, 0x5, 0x7, 0xc}, {0x0, 0x4, 0x9, 0x1}, {0x0, 0x5, 0x3, 0xb}, {0x1, 0x5, 0xd, 0x4}, {0x2, 0x1, 0xb, 0x9}, {0x2, 0x4, 0x3, 0x2}, {0x2, 0x1, 0x6, 0x3}, {0x4, 0x3, 0x9, 0xc}], 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = socket$unix(0x1, 0x2, 0x0) fcntl$setownex(r7, 0xf, &(0x7f0000000000)={0x1}) 1m26.142721086s ago: executing program 0 (id=4057): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="05070000000000000000010000000400030004000180080002800400018004000180480001801400020064766d727030000000000000000000001400020076657468315f6d61637674617000000048000200766574683100000000000000000000000800030003000000040003004c000280140001800800010006000000080001000500000034000180080001000800000008000180070000000800010001000000080001000200000008000100030000000800010008000000040003"], 0xc4}}, 0x0) 1m26.142401956s ago: executing program 35 (id=4057): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="05070000000000000000010000000400030004000180080002800400018004000180480001801400020064766d727030000000000000000000001400020076657468315f6d61637674617000000048000200766574683100000000000000000000000800030003000000040003004c000280140001800800010006000000080001000500000034000180080001000800000008000180070000000800010001000000080001000200000008000100030000000800010008000000040003"], 0xc4}}, 0x0) 27.953863615s ago: executing program 8 (id=5159): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYBLOB="09020002000000000000010000000500040002000000050002000a"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 27.935015836s ago: executing program 8 (id=5161): r0 = epoll_create1(0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe33) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 27.838873966s ago: executing program 8 (id=5163): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) close_range(r0, 0xffffffffffffffff, 0x0) 27.818955886s ago: executing program 8 (id=5165): futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}}) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x800000, &(0x7f0000000900)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed3944440d445ac89758d3aa4a6c77ea3e1e50196a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad194301887b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c41f021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4ebe299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b95491ed", @ANYRES8=0x0], 0x3, 0x7cd, &(0x7f0000001780)="$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") r0 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_register(r0, &(0x7f0000000100)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x6, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file0', 0x3a, [0x50, 0x4f, 0x46, 0x4f, 0x50]}, 0x34) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffff7ffffe9}, 0x18) r2 = socket$inet(0x2, 0x2, 0x1) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x8000000000000000}, 0x18) write$selinux_attr(r3, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x5a}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 27.715707927s ago: executing program 8 (id=5167): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0xa, 0x3, 0x3a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaac4bc9cac968686dd60f7d25500442f000000000000000000000000000000000000000000000000000000ffffac020500080000041b03e80b0100000005000787080022eb0000000124f7d40702000000000000080002101408004a5800000003000000000000000000008c221106b32ebf07fdce7160eccc6f70a7badafcc5da9b1b0216e7ccc25eb5c1d98e283c620a9c354728503bd2bd357bfc542065c6e2932942820b2e173768531d04c061f5d4f2a4862acf7ec6bf09a9689bf82321d28f21"], 0x0) 27.560313518s ago: executing program 8 (id=5172): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x402, @loopback, 0x1}], 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket(0x22, 0x2, 0x3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet6(r4, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e21, 0x80000, @private0, 0x10001}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000290000000b0000005c00"], 0x18}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000), 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff0100000000000000000000000000010c00028005000100000000004700028005000100010000000600064000000000060005"], 0xe4}}, 0x0) write$binfmt_script(r5, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r7, 0x0) 27.560111228s ago: executing program 36 (id=5172): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e23, 0x402, @loopback, 0x1}], 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket(0x22, 0x2, 0x3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000280)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet6(r4, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e21, 0x80000, @private0, 0x10001}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000290000000b0000005c00"], 0x18}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000), 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff0100000000000000000000000000010c00028005000100000000004700028005000100010000000600064000000000060005"], 0xe4}}, 0x0) write$binfmt_script(r5, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r7, 0x0) 1.686143752s ago: executing program 5 (id=5879): socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3849f6c3febd7b52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r4, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r7, r6, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaac4bc9cac968686dd60f7d25500442f000000000000000000000000000000000000000000000000000000ffffac020500080000041b03e80b0100000005000787080022eb0000000124f7d40702000000000000080002101408004a5800000003000000000000000000008c221106b32ebf07fdce7160eccc6f70a7badafcc5da9b1b0216e7ccc25eb5c1d98e283c620a9c354728503bd2bd357bfc542065c6e2932942820b2e173768531d04c061f5d4f2a4862acf7ec6bf09a9689bf82321d28f21"], 0x0) socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd2d, 0x20000000, {0x0, 0x0, 0x0, 0x0, {0x5, 0x2}, {}, {0x5, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_FLOWER_FLAGS={0x8, 0x16, 0x2}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r8 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x4000000, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x13, &(0x7f0000000480)=ANY=[@ANYBLOB="1868f0ff023e97d0db9a67fac2154c00000000000000f36a00009500", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018690000060000000000000008000000"], &(0x7f0000000540)='GPL\x00', 0x1, 0xe, &(0x7f0000000580)=""/14, 0x41000, 0x38, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x10, 0x3, 0x2}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000700)=[0x1, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff], &(0x7f0000000740)=[{0x0, 0x3, 0x6}, {0x3, 0x3, 0xc, 0x9}, {0x5, 0x4, 0x8, 0x1}, {0x5, 0x3, 0x4, 0xc}, {0x0, 0x2, 0xa, 0x4}], 0x10, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000440)='rxrpc_retransmit\x00', r10}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6413c702acf5f2f9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x485e, @void, @value}, 0x94) 1.635727642s ago: executing program 5 (id=5882): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x44) 1.471064203s ago: executing program 9 (id=5892): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000d50000002a00c50095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x2b1e, 0x0, 0x40044}, 0xc0c4) 1.443803953s ago: executing program 9 (id=5893): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c010000100001000000000000000000fe880000000000000000000000000001ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000001100000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001400636d61632861657329"], 0x13c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x421, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07003506000002000000170600000ee50000bf250000000000002d350000000000006507000002000000070700004c0001fa0f75000000000000bf54000000000000070400000400f9ff3d1401000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c4e704000000000000a04d1ffc187fa1a2ba7ba0c0d507b92de00435fd233cc0f0d9b2c312b68856656ca9caa2ee4dc258d72e690098804de235cf020e35245c9f5526d35df627a64ac7efde50fd7f1d8bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6f902b261848d74096636ab6d8c63c8d62861cbc38d1e6bef45e672ac3d3d5243b85b3b15c7499ff39a3dadcbfbea9e050fb6940344dfbeebbf3e7e37d0a9a387518f926fba75479eacd4f51aeb28b6c56a75144ef6df55a275799897ca000000000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.443334563s ago: executing program 9 (id=5894): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_pts(0xffffffffffffffff, 0x141601) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000005c0)='syz_tun\x00', 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$watch_queue(r3, 0x0, 0xfffffe26) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) tkill(0xffffffffffffffff, 0x39) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r0, @ANYBLOB="00000000000000001c0012800e000100697036677265746170000000080002800400120008000300", @ANYRESHEX=r1, @ANYBLOB="6c29b9ff52fb274efe13c50340edc3a11fbec78463b69e5d2b3e5e009681ad8ce7c4f2687f9306a282f322310a3406d0f2559189f66d1911f7f0daefd3e1"], 0x44}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x7, 0x0, r0, 0x1a, '\x00', r6, r1, 0x0, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x38) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) 1.072373925s ago: executing program 3 (id=5901): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x9, 0x3c52000000000, 0x3) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000340)='kfree\x00'}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x0, 0x198, 0x330, 0x298, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7fffffff, 0x80, @multicast1, 0x4e24}}}, {{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0x10}, 0xffffffff, 0xff000000, 'macsec0\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x21, 0x3, 0x14}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x1, 0x7, 0x9, 0x2, 0x7], 0x4, 0x2}, {0x0, [0x1, 0x1, 0x0, 0x0, 0x3], 0x6, 0x6}}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30}, {[0x7, 0x8000]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x7, 0x4, 0x3, 0x5, 0x3, 0x1], 0x0, 0x1}, {0x3, [0x0, 0x5, 0x1, 0x5, 0x0, 0x5], 0x4, 0xdce27e83b3e9194b}}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@local, @remote, 0x0, 0xffffff00, 'ip6erspan0\x00', 'batadv_slave_0\x00', {0xff}, {0xff}, 0xff, 0x0, 0x2}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) setresuid(0xee01, 0x0, 0x0) faccessat2(0xffffffffffffff9c, 0x0, 0x1, 0x100) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x8000000, 0x240, 0x0, 0x720d, 0x148, 0x0, 0x148, 0x1a8, 0x240, 0x240, 0x1a8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x4}, 0x68) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0600000004000000080000000c00", @ANYRES16=r3, @ANYRES32=0x0, @ANYRESOCT=r2, @ANYBLOB='\x00'/28, @ANYRESHEX=r4, @ANYRES64=r1, @ANYRESDEC=r1, @ANYRESHEX=r5], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/address_bits', 0x0, 0x0) fchmod(r8, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000940)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) 1.015294245s ago: executing program 3 (id=5903): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000080)={[{@nolazytime}, {}]}, 0x6, 0x4eb, &(0x7f0000000a40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) socket(0x2a, 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r6) linkat(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f0000000640)='./bus\x00', 0x400) 954.542166ms ago: executing program 3 (id=5904): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001340)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x10000, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x80}, 0x2}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x488}}, 0x0) 940.485586ms ago: executing program 3 (id=5905): perf_event_open(&(0x7f00000034c0)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x736f}, 0x100000, 0x0, 0x0, 0x3, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0x208e24b) socket$inet_smc(0x2b, 0x1, 0x0) syz_open_procfs$pagemap(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="000000000087fb00b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008c50000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCXONC(r4, 0x540a, 0x3) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0xffffffffffffff3a, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {0x1, 0x10}, {}, {0xe, 0x10}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) 827.085436ms ago: executing program 5 (id=5907): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kmem_cache_free\x00', r1}, 0x18) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = dup(r3) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 800.519726ms ago: executing program 5 (id=5909): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x24060400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020"], 0x138) write$UHID_DESTROY(r0, &(0x7f0000000340), 0x4) (fail_nth: 3) socket$kcm(0x29, 0x5, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0xc, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0xc038943b, &(0x7f00000002c0)={0x0, 0x10, '\x00', 0x1, &(0x7f0000000240)=[0x0, 0x0]}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d00000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) 755.671846ms ago: executing program 6 (id=5910): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001f80)=r1, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000401000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x81, 0x0, 0x0, 0x21680, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 755.432777ms ago: executing program 5 (id=5911): ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000240)={'erspan0\x00', 0x0, 0x1, 0x40, 0x40, 0x176, {{0xc, 0x4, 0x0, 0xa, 0x30, 0x65, 0x0, 0x77, 0x29, 0x0, @multicast2, @multicast2, {[@ra={0x94, 0x4, 0x4}, @rr={0x7, 0x17, 0xd, [@loopback, @multicast1, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x15}]}, @end]}}}}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES8, @ANYBLOB="320065f04507a0da16cb78a0519a0398c8ec766dd41793f90b6f324d389121ae82c762f5a6609d79ecadc5c7a29d77cba69bacac69eda23a2ff469125991a0318d5410ff0ee36a59be5836efae20ee0464a04c1cbf62b904ce490cbcb58a431ae74e5f4b76f046c3488797346387a7815952029ec13d4849a9f9ceab437dcc86a667ff093eb3966bac184a47fc134e9a5ef44ed5079e3bf8b3a0be3a06278b74501bd08973a18f79f250", @ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='mm_vmscan_write_folio\x00', r1, 0x0, 0x200}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) signalfd(r2, &(0x7f0000000080)={[0x4]}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r3, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/237, 0xed}], 0x1, 0x6, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file3\x00', 0xc1c0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) open(&(0x7f0000000240)='./file1\x00', 0x145042, 0x5f) 755.137476ms ago: executing program 6 (id=5912): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getpriority(0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 739.704017ms ago: executing program 6 (id=5913): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) readv(r1, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0], 0x4e}, 0x24000000) openat$snapshot(0xffffffffffffff9c, 0x0, 0x401, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000000c0)=""/52) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000023ed0000180100002820702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='xen_mmu_release_ptpage\x00', r4, 0x0, 0xffffffffffffffaa}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) modify_ldt$write(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r7, 0x9, 0xfffffffa, 0x4}, &(0x7f0000000080)=0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003f80)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES16=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="86cace697ee14cec65a1aebe3deefb6c368ddf9516ae718cb9b8dab024cc5e1ac1f4f896e3c4625aa441bf553597cf647d8a20b5f072bc60eaa085bd93f0d09300e1b647aba5a0bccaf4"], 0x8, 0x2f8, &(0x7f0000001900)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) 701.133606ms ago: executing program 6 (id=5915): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xea) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0], 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) (async) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f0000000000)=ANY=[], 0x3, 0x7bf, &(0x7f0000000d80)="$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") ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f00000002c0)={0x1, 0xfa83}) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000017c0)=@file={0x1, './file1\x00'}, 0x6e, 0x0}}], 0x2, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, 0x0}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = gettid() (async) semop(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0xfffffffd, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_HWID={0x5, 0x4, 0xef}}}}]}, 0x38}}, 0x0) (async) r8 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) (async) shutdown(r8, 0x0) (async) recvmmsg(r8, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$GIO_SCRNMAP(r4, 0x5608, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) cachestat(r1, &(0x7f0000000180)={0x8}, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x1050f0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2904, 0x4, 0x4, 0x0, 0x2000000, 0xfffffffe, 0xffff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 647.623987ms ago: executing program 5 (id=5917): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x44) 595.098977ms ago: executing program 6 (id=5921): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000700)='nilfs2_segment_usage_freed\x00', r4, 0x0, 0xfffffffffffffffd}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r5, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty=0x300}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r6, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getresuid(&(0x7f0000000180), &(0x7f0000000240), &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) getresuid(&(0x7f00000004c0), &(0x7f0000000840), &(0x7f0000000880)) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), 0x4000) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x74, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x400}, @TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0x0, 0xfffffffd, 0x100000}}]}]}}}]}, 0x74}}, 0x0) (fail_nth: 10) r10 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg$inet6(r10, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 564.069737ms ago: executing program 9 (id=5923): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getpriority(0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 543.042397ms ago: executing program 9 (id=5924): r0 = socket(0x840000000002, 0x3, 0xff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000001000000080000f8070000000001ff00", @ANYRES32, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10400, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000840)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1000000000000244, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x20) write$binfmt_script(r3, &(0x7f0000000380), 0x208e24b) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f00000001c0)={0x2, 0xfffb, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000040)="a905000000007464005cfe9e0574a2000000003552ff7fc164c65ba7e0a4fec85009d239", 0x24}], 0x1}}], 0x1, 0x24040080) 362.577428ms ago: executing program 9 (id=5927): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x503, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20208}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@dellink={0x20, 0x11, 0x1, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, 0x8500, 0x2}}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000000)={[{@grpquota}, {@lazytime}, {@data_err_abort}, {@errors_remount}]}, 0x1, 0x79b, &(0x7f0000000a40)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) quotactl_fd$Q_SYNC(r4, 0xffffffff80000100, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000110020850000002d00000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) io_uring_setup(0x2624, &(0x7f00000004c0)={0x0, 0xfffffffc, 0xc0, 0x0, 0x808000}) epoll_create1(0x0) r6 = memfd_create(&(0x7f0000000480)='\x9d#\x00%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xaa\x8d\x83;\xeb\xf1\xd0\xce\xe5\x19\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x01\x00\x00\x00&0\xdd\xcbC\x15\xfcp\x11\xda|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\x04\xa0\x05}\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12F\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\x00\x00\x00\x00\x00\x00\x00\x04\t0\xaf\\H\x06x-\x01\x13\xa0\xf9\xe8\xdf;\xb9\x03\x00^!\xc2\xff\xac\xb8\xac\xc5\n4\xe7\xd5\xf5@L\b\xd3\x88\xc7\xb2G\f^B\xfeR/\xd7\xf9a[Y\xe0;5!r\x92?FB\xde\xa0>0\xdc\xa6\xbf\xce\xd6?\x1f%7>i\x8d\xd0Nw=,\xcc<\v\xfd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000\xf5+\x1c\'\x06\x00\xd1\xc9k:\x9d\x18cP\x14\xb6\x91AT\xb5w\xe71\xf3\xf8]\xc4\xa6+\xb6\xdcZ\xf2\x82*f\x0etDt\xbf\xa4)\x8e<%\xbcijzt\xf7\x7fN\x8fR\n>\xa0\t\ae\x8d~\xa3!\"\xec&\x83\xec\xac\x01\a\xe9\x17\x0f\xce\x9f}4\xf3P\fx\xa3/]E\xd3\xdbc\xa9\x9d$T\a\x83\n$r\xcf\xf5\xaa\x19\xe2\xb2~\xa3N\x03\x90K\xf7\x9fR_y\x80t\xa2\"!5\xf1R\x90~iLeNm\x9c\\Wv\xe5\xbbK \xc2\xa7wx\xd7\xe1P\a\'<\xa2\x02\x84\xb7\x15\x99\xb4\x85\x9b\xe4\a\xc4\xbe\xe9\xd7~\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\xa1\x95\x8d\xad\x13\x10G\x99 !>\x01BS\x01w\xfc\xba\x1cu\x9d\x1aB\xaam\xddc\x1a`\xaflVlj\xb8G\xeb\xbe\a\xe4\xf38\xfba\xe8\xaf\xaa\x19\xa08\x0e\x80\xe2\x17\xde\x81\xd9fi\xca\xfa5\xb9\xf01{\xf5\xd4;Tj\xe7\xef\xfc\xdfAv\xd4\x9a\x83\xa5^\xbd\xa9\xb3\x9cE\xf3\x00Kg\x8aa\xd9|\xaa\xaa2\xf0/\\J\xc7\x13\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) lseek(r6, 0x0, 0x3) 199.936129ms ago: executing program 6 (id=5931): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a0000000400f7ffffff00000c000000000000006a24d8a69ab27ac99b903f6fe84a8ae71f13e2b5f3c39a08fc2e0ea0a7328b8ec91fd82c257f8c4ec66f549866b71c1c5c747b8bafd11aa3883405e84e1c2acf5b14113a38e04bbad40f6feb1c33c2a7a1d93f309c0407b3102d20a579628d4f648c0097b7183dd7dae308ad2168d7a0a76fe76178", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000002100)={0x1, 'ip6gre0\x00', 0x1}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'dummy0\x00'}, 0x18) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006100)='cmdline\x00') read$char_usb(r3, &(0x7f0000000100)=""/124, 0xfffffd77) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000300000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0x77, 0x101101) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) io_setup(0xb2, &(0x7f0000000200)=0x0) ppoll(&(0x7f0000000180)=[{r6}], 0x1, 0x0, 0x0, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) io_submit(r7, 0x1, &(0x7f0000000880)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x2, r8}]) shutdown(r6, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x42408058) ioctl$USBDEVFS_ALLOC_STREAMS(r5, 0x8008551c, &(0x7f0000000040)=ANY=[@ANYBLOB="62da00000b"]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 161.744199ms ago: executing program 7 (id=5933): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) process_madvise(0xffffffffffffffff, &(0x7f00000003c0)=[{0xffffffffffffffff}], 0x22, 0x0, 0x0) 117.201969ms ago: executing program 7 (id=5934): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000001811", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getpriority(0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 116.747349ms ago: executing program 7 (id=5935): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4a0000, 0x4) openat(r0, &(0x7f0000000080)='./file0\x00', 0x420000, 0x30) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) splice(0xffffffffffffffff, &(0x7f00000000c0)=0xfffffffffffffffd, r1, &(0x7f0000000140)=0x7, 0x3ff, 0x8) syz_emit_ethernet(0x12, &(0x7f0000000000)=ANY=[@ANYBLOB="910418166421b54fa0aaaa050004424203"], 0x0) 89.76265ms ago: executing program 3 (id=5936): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf090000000000005509010000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e24, 0x8, @remote, 0x3}, 0x1c) 73.31698ms ago: executing program 7 (id=5937): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) readv(r1, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0], 0x4e}, 0x24000000) openat$snapshot(0xffffffffffffff9c, 0x0, 0x401, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000000c0)=""/52) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000023ed0000180100002820702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='xen_mmu_release_ptpage\x00', r4, 0x0, 0xffffffffffffffaa}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) modify_ldt$write(0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r7, 0x9, 0xfffffffa, 0x4}, &(0x7f0000000080)=0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003f80)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES16=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="86cace697ee14cec65a1aebe3deefb6c368ddf9516ae718cb9b8dab024cc5e1ac1f4f896e3c4625aa441bf553597cf647d8a20b5f072bc60eaa085bd93f0d09300e1b647aba5a0bccaf4"], 0x8, 0x2f8, &(0x7f0000001900)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) 745.77µs ago: executing program 7 (id=5938): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = io_uring_setup(0x410f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffc}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200c840, &(0x7f0000000240)={[{@discard}, {@noload}]}, 0x64, 0x537, &(0x7f0000000f80)="$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") r2 = open(&(0x7f0000000040)='.\x00', 0x418601, 0x8) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000014c0)=""/4096, &(0x7f0000000200)=0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) io_uring_setup(0x410f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffc}) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) (async) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200c840, &(0x7f0000000240)={[{@discard}, {@noload}]}, 0x64, 0x537, &(0x7f0000000f80)="$eJzs3c9vI1cdAPDvOHZIdrN1Chygh1JoUXYFaycNbSMObREITpWAcl9C4kRRnDhKnHYTVTQRfwAXBEic4MIFif8AVeLCsUIqgjOIIhCCLRw4wA4ae5zNZu04G5w4JJ+PNDvvza/ve/bOjzfzMg7gynomIl6NiPtpmt6KiHI+vZAPsdcesuU+uPfWQjYkkaav/y2JJJ/W2VaSj6/nq41FxNe/EvGt5NG4Wzu7q/P1em0zz1ebaxvVrZ3d2ytr88u15dr67OzMi3Mvzb0wNz2Qet6IiJe/9Kfvf/enX375F5998w93/nLz21mxvpjPP1yPx1Q8bma76qXWZ3F4hc2IV04Z78IptmqYGz/ZOvtnWB4AAHrLrvE/HBGfiohbUY6R4y9nAQAAgP9D6SsT8e8kIu1utNvEsei5PAAAAHABFSJiIpJCJe8LMBGFQqXS7sP70biWvh3R/MxSY3t9MZsXMRmlwtJKvTad9xWejFKS5Wda6Qf559v5/fcjWvnZiHgyIr5XHm/lKwuN+uKwb34AAADAFXH9SPv/n+V2+x8AAAC4ZCaHXQAAAADgzGn/AwAAwOWn/Q8AAACX2ldfey0b0s7vXy++sbO92njj9mJta7Wytr1QWWhsblSWG43l1jv71vptr95obHwu1rfvVpu1rWZ1a2f3zlpje715Z+Whn8AGAAAAztGTn3jnd0lE7H1+vDVkRnssO3KuJQPOWvEgleTjLnv/759oj98/p0IB56LfOf035XMqCHDuisMuADA0pcdZ2N8JwKWU9Jnfs/POu/n4k4MtDwAAMHhTH+/9/L9w7Jp7x88GLjw7MVxdnef/TxzJA5df6/l/rw6/R7lYgEul5IwPV17f5/+9OgC8e9IIafp4JQIAAAZtojUkhUp+e28iCoVKJeJGq7t/KVlaqdem8+cDvy2XPpTlZ1prJn3bDAAAAAAAAAAAAAAAAAAAAAAAAABAW5omkQIAAACXWkThz8kv2+/ynyo/N3H0/sBo8q9y5D8R+uaPXv/B3flmc3Mmm/73g+nNH+bTnx/GHQwAAADgqE47vdOOBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBB+uDeWwudoTMtLZ993L9+ISImu8UvxlhrPBaliLj2jySKh9ZLImJkAPH39iPiY93iJ1mxDkJ2iz9+9vFjMv8UusW/PoD4cJW9kx1/Xs32v9GIOLz/FeKZ1rj7/leMeCh/Wq3jX3aA63L87Rz/Rnrs/zeObGuyR4yn3vt5tWf8/Yinit2PP534SY/4z56wjt/8xu5ur3npjyOmup5/kodiVZtrG9Wtnd3bK2vzy7Xl2vrs7MyLcy/NvTA3XV1aqdfyfx/ZfqlP2bL6X+sRf7JP/Z87Yf3/897dex/pUZws/s1nu8T/1U/yJR6NX8jPfZ/O09n8qU56r50+7Omf/frp4+q/2KP+/b7/myes/62vfeePEXH/0FcKAAzR1s7u6ny9Xts8NpFdtvRb5qImslb6BSiGxOkSJ/0veqrE2wPdYJqmafxve0oSQ//AO4lhH5kAAIBBe3DRP+ySAAAAAAAAAAAAAAAAAAAAwNV1Hq8TOxpz7yCVDOIV2gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/HfAAAA///xwNLS") (async) open(&(0x7f0000000040)='.\x00', 0x418601, 0x8) (async) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000014c0)=""/4096, &(0x7f0000000200)=0x1000) (async) 226.76µs ago: executing program 3 (id=5939): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1, 0x0, {}, 0x1}, 0x18) (async) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r4}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a009a1b0000008000"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x25, 0x4b6, &(0x7f0000000540)="$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") (async) r6 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) (async) acct(&(0x7f0000000200)='./file1\x00') (async) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r7, 0x402, 0x8000003d) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') (async, rerun: 32) lsetxattr$trusted_overlay_origin(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) (rerun: 32) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x50) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) (async, rerun: 32) r9 = getpid() (rerun: 32) sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb3f9c000) 0s ago: executing program 7 (id=5940): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c010000100001000000000000000000fe880000000000000000000000000001ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000001100000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001400636d61632861657329"], 0x13c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) kernel console output (not intermixed with test programs): 979] pim6reg: entered allmulticast mode [ 280.429692][T17979] pim6reg: left allmulticast mode [ 280.496290][T17979] hub 6-0:1.0: USB hub found [ 280.501015][T17979] hub 6-0:1.0: 8 ports detected [ 280.507112][ T29] kauditd_printk_skb: 399 callbacks suppressed [ 280.507126][ T29] audit: type=1400 audit(1733305831.002:37762): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 280.535482][ T29] audit: type=1400 audit(1733305831.002:37763): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 280.557333][ T29] audit: type=1400 audit(1733305831.002:37764): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 280.580151][ T29] audit: type=1400 audit(1733305831.002:37765): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 280.686838][T17993] netlink: 'syz.6.5266': attribute type 4 has an invalid length. [ 280.726911][ T29] audit: type=1400 audit(1733305831.222:37766): avc: denied { name_bind } for pid=18001 comm="syz.5.5270" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 280.736045][T18004] Invalid ELF header magic: != ELF [ 280.749080][ T29] audit: type=1400 audit(1733305831.222:37767): avc: denied { node_bind } for pid=18001 comm="syz.5.5270" saddr=fe80::aa src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 280.778799][ T29] audit: type=1400 audit(1733305831.232:37768): avc: denied { module_load } for pid=18003 comm="+}[@" path="/543/bus" dev="tmpfs" ino=2930 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 280.801595][ T29] audit: type=1400 audit(1733305831.272:37769): avc: denied { bind } for pid=18001 comm="syz.5.5270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 280.821383][ T29] audit: type=1400 audit(1733305831.272:37770): avc: denied { name_bind } for pid=18001 comm="syz.5.5270" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 280.826575][T18008] pim6reg: entered allmulticast mode [ 280.842541][ T29] audit: type=1400 audit(1733305831.272:37771): avc: denied { node_bind } for pid=18001 comm="syz.5.5270" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 280.879302][T18008] pim6reg: left allmulticast mode [ 280.957002][T18014] hub 6-0:1.0: USB hub found [ 280.961697][T18014] hub 6-0:1.0: 8 ports detected [ 281.010075][T18029] netlink: 'syz.3.5281': attribute type 4 has an invalid length. [ 281.040447][T18036] veth0_vlan: entered allmulticast mode [ 281.092047][T18036] ªªªªªª: renamed from vlan0 [ 281.116011][T18040] syz.7.5285[18040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.117256][T18040] syz.7.5285[18040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.133838][T18042] Invalid ELF header magic: != ELF [ 281.239607][T18047] netlink: 'syz.7.5285': attribute type 16 has an invalid length. [ 281.247523][T18047] netlink: 'syz.7.5285': attribute type 17 has an invalid length. [ 281.248186][T18049] netlink: 3 bytes leftover after parsing attributes in process `syz.3.5289'. [ 281.257398][T18047] infiniband syz2: set active [ 281.277116][T18047] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 281.293250][T18049] 1ªX¹¦À: renamed from 60ªX¹¦À [ 281.300020][T18049] 1ªX¹¦À: entered allmulticast mode [ 281.305330][T18049] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 281.321042][T11096] lo speed is unknown, defaulting to 1000 [ 281.400956][T18063] pim6reg: entered allmulticast mode [ 281.407934][T18063] pim6reg: left allmulticast mode [ 281.486872][T18063] hub 6-0:1.0: USB hub found [ 281.491555][T18063] hub 6-0:1.0: 8 ports detected [ 281.687620][T18070] lo speed is unknown, defaulting to 1000 [ 281.715163][T18070] lo speed is unknown, defaulting to 1000 [ 281.787086][T18070] chnl_net:caif_netlink_parms(): no params data found [ 281.829974][T18070] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.837122][T18070] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.844415][T18070] bridge_slave_0: entered allmulticast mode [ 281.850821][T18070] bridge_slave_0: entered promiscuous mode [ 281.858060][T18070] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.865196][T18070] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.873116][T18070] bridge_slave_1: entered allmulticast mode [ 281.888411][T18070] bridge_slave_1: entered promiscuous mode [ 281.912953][T18093] netlink: 'syz.9.5299': attribute type 4 has an invalid length. [ 281.958300][T18070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.973300][T18096] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 281.993496][T18070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.035212][T18070] team0: Port device team_slave_0 added [ 282.052643][T18070] team0: Port device team_slave_1 added [ 282.059789][T18113] loop9: detected capacity change from 0 to 128 [ 282.085716][T18070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.092689][T18070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.095857][T18113] +}[@: attempt to access beyond end of device [ 282.095857][T18113] loop9: rw=0, sector=121, nr_sectors = 920 limit=128 [ 282.118853][T18070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.162134][T18070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.169194][T18070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.195249][T18070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.229344][T18070] hsr_slave_0: entered promiscuous mode [ 282.243780][T18070] hsr_slave_1: entered promiscuous mode [ 282.250495][T18070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.258194][T18070] Cannot create hsr debugfs directory [ 282.298126][T18130] netlink: 'syz.9.5310': attribute type 4 has an invalid length. [ 282.371792][T18141] loop9: detected capacity change from 0 to 2048 [ 282.377313][T18145] 9pnet_fd: Insufficient options for proto=fd [ 282.415348][T18070] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.428142][T18141] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.467027][T17720] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.477207][T18070] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.520864][T18070] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.538855][T18157] Invalid ELF header magic: != ELF [ 282.586171][T18070] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.602512][T18168] netlink: 'syz.9.5323': attribute type 4 has an invalid length. [ 282.675107][T18070] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 282.685857][T18070] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 282.694974][T18070] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 282.705576][T18070] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 282.778914][T18192] loop9: detected capacity change from 0 to 128 [ 282.781655][T18070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.798790][T18070] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.809594][ T9656] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.816715][ T9656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.827610][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.834731][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.846694][T18192] +}[@: attempt to access beyond end of device [ 282.846694][T18192] loop9: rw=0, sector=121, nr_sectors = 920 limit=128 [ 282.876912][T18070] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.887405][T18070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.931639][T18201] pim6reg: entered allmulticast mode [ 282.940371][T18201] pim6reg: left allmulticast mode [ 282.969608][T18070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.077040][T18221] FAULT_INJECTION: forcing a failure. [ 283.077040][T18221] name failslab, interval 1, probability 0, space 0, times 0 [ 283.089713][T18221] CPU: 1 UID: 0 PID: 18221 Comm: syz.6.5339 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 283.101978][T18221] Tainted: [W]=WARN [ 283.103520][T18070] veth0_vlan: entered promiscuous mode [ 283.105793][T18221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 283.105809][T18221] Call Trace: [ 283.105817][T18221] [ 283.105825][T18221] dump_stack_lvl+0xf2/0x150 [ 283.115828][T18070] veth1_vlan: entered promiscuous mode [ 283.121320][T18221] dump_stack+0x15/0x1a [ 283.137957][T18070] veth0_macvtap: entered promiscuous mode [ 283.141754][T18221] should_fail_ex+0x223/0x230 [ 283.141783][T18221] should_failslab+0x8f/0xb0 [ 283.150899][T18070] veth1_macvtap: entered promiscuous mode [ 283.152170][T18221] kmem_cache_alloc_noprof+0x52/0x320 [ 283.163257][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.167895][T18221] ? dst_alloc+0xc0/0x100 [ 283.167934][T18221] dst_alloc+0xc0/0x100 [ 283.178395][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.182659][T18221] ip_route_input_rcu+0x172c/0x1c40 [ 283.186824][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.196591][T18221] ip_route_input_noref+0x60/0xa0 [ 283.201784][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.212175][T18221] ip_rcv_finish_core+0x30d/0xb30 [ 283.217229][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.226984][T18221] ? __pfx_ip_rcv+0x10/0x10 [ 283.227018][T18221] ip_rcv_finish+0xfe/0x1b0 [ 283.227115][T18221] ? __pfx_ip_rcv+0x10/0x10 [ 283.232142][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.242526][T18221] ip_rcv+0x64/0x140 [ 283.242562][T18221] ? __pfx_ip_rcv_finish+0x10/0x10 [ 283.242593][T18221] ? __pfx_ip_rcv+0x10/0x10 [ 283.242629][T18221] __netif_receive_skb+0x10a/0x280 [ 283.242721][T18221] netif_receive_skb+0x4a/0x320 [ 283.242747][T18221] ? tun_rx_batched+0xba/0x410 [ 283.242779][T18221] tun_rx_batched+0xf0/0x410 [ 283.242813][T18221] tun_get_user+0x1f3d/0x25b0 [ 283.247355][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.251810][T18221] ? _parse_integer+0x27/0x30 [ 283.256318][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.266075][T18221] ? ref_tracker_alloc+0x1f5/0x2f0 [ 283.266107][T18221] tun_chr_write_iter+0x188/0x240 [ 283.270026][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.275091][T18221] vfs_write+0x77f/0x920 [ 283.275122][T18221] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 283.279595][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.279611][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.279627][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.284717][T18221] ksys_write+0xe8/0x1b0 [ 283.298244][T18070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.298896][T18221] __x64_sys_write+0x42/0x50 [ 283.311248][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.313944][T18221] x64_sys_call+0x287e/0x2dc0 [ 283.314042][T18221] do_syscall_64+0xc9/0x1c0 [ 283.318688][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.328466][T18221] ? clear_bhb_loop+0x55/0xb0 [ 283.328492][T18221] ? clear_bhb_loop+0x55/0xb0 [ 283.333610][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.338611][T18221] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.338649][T18221] RIP: 0033:0x7fa860d3ff19 [ 283.349059][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.353340][T18221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.358962][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.368651][T18221] RSP: 002b:00007fa85f3b7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 283.368679][T18221] RAX: ffffffffffffffda RBX: 00007fa860f05fa0 RCX: 00007fa860d3ff19 [ 283.379101][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.388846][T18221] RDX: 000000000000004e RSI: 0000000020000500 RDI: 0000000000000003 [ 283.388863][T18221] RBP: 00007fa85f3b70a0 R08: 0000000000000000 R09: 0000000000000000 [ 283.388895][T18221] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.388911][T18221] R13: 0000000000000000 R14: 00007fa860f05fa0 R15: 00007ffe5bb510c8 [ 283.393129][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.400310][T18221] [ 283.439495][T18225] FAULT_INJECTION: forcing a failure. [ 283.439495][T18225] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 283.444079][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.454491][T18225] CPU: 1 UID: 0 PID: 18225 Comm: syz.5.5336 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 283.454527][T18225] Tainted: [W]=WARN [ 283.454535][T18225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 283.460423][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.464814][T18225] Call Trace: [ 283.464824][T18225] [ 283.464867][T18225] dump_stack_lvl+0xf2/0x150 [ 283.464903][T18225] dump_stack+0x15/0x1a [ 283.464949][T18225] should_fail_ex+0x223/0x230 [ 283.464977][T18225] should_fail+0xb/0x10 [ 283.474889][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.494415][T18225] should_fail_usercopy+0x1a/0x20 [ 283.504988][T18070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.513292][T18225] _copy_from_user+0x1e/0xb0 [ 283.521311][T18070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.531030][T18225] ____sys_sendmsg+0x1a4/0x410 [ 283.531060][T18225] __sys_sendmmsg+0x227/0x4b0 [ 283.531099][T18225] __x64_sys_sendmmsg+0x57/0x70 [ 283.543260][T18070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.547030][T18225] x64_sys_call+0x29aa/0x2dc0 [ 283.547061][T18225] do_syscall_64+0xc9/0x1c0 [ 283.547081][T18225] ? clear_bhb_loop+0x55/0xb0 [ 283.547103][T18225] ? clear_bhb_loop+0x55/0xb0 [ 283.547124][T18225] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.556617][T18070] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.563066][T18225] RIP: 0033:0x7fbc7a37ff19 [ 283.573506][T18070] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.576464][T18225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.589517][T18070] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.599266][T18225] RSP: 002b:00007fbc789d6058 EFLAGS: 00000246 [ 283.611522][T18070] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.615287][T18225] ORIG_RAX: 0000000000000133 [ 283.615299][T18225] RAX: ffffffffffffffda RBX: 00007fbc7a546080 RCX: 00007fbc7a37ff19 [ 283.615316][T18225] RDX: 0000000000000001 RSI: 0000000020000bc0 RDI: 0000000000000003 [ 283.831014][T18225] RBP: 00007fbc789d60a0 R08: 0000000000000000 R09: 0000000000000000 [ 283.838990][T18225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.846963][T18225] R13: 0000000000000001 R14: 00007fbc7a546080 R15: 00007ffd9e3571b8 [ 283.854990][T18225] [ 283.922203][T18233] netlink: 14 bytes leftover after parsing attributes in process `syz.7.5341'. [ 283.931353][T18231] FAULT_INJECTION: forcing a failure. [ 283.931353][T18231] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 283.944587][T18231] CPU: 0 UID: 0 PID: 18231 Comm: syz.3.5295 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 283.956856][T18231] Tainted: [W]=WARN [ 283.960664][T18231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 283.970718][T18231] Call Trace: [ 283.974014][T18231] [ 283.977004][T18231] dump_stack_lvl+0xf2/0x150 [ 283.981627][T18231] dump_stack+0x15/0x1a [ 283.985860][T18231] should_fail_ex+0x223/0x230 [ 283.990564][T18231] should_fail+0xb/0x10 [ 283.994763][T18237] Invalid ELF header magic: != ELF [ 283.994781][T18231] should_fail_usercopy+0x1a/0x20 [ 284.005051][T18231] fpu__restore_sig+0x11d/0xb00 [ 284.009959][T18231] restore_sigcontext+0x1b5/0x220 [ 284.015087][T18231] __do_sys_rt_sigreturn+0xfd/0x160 [ 284.020334][T18231] x64_sys_call+0x2982/0x2dc0 [ 284.025066][T18231] do_syscall_64+0xc9/0x1c0 [ 284.029574][T18231] ? clear_bhb_loop+0x55/0xb0 [ 284.034251][T18231] ? clear_bhb_loop+0x55/0xb0 [ 284.038956][T18231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.044983][T18231] RIP: 0033:0x7f32d842ff17 [ 284.049434][T18231] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 284.069042][T18231] RSP: 002b:00007f32d6aa7058 EFLAGS: 00000246 [ 284.075205][T18231] RAX: 0000000000000000 RBX: 00007f32d85f5fa0 RCX: 00007f32d842ff19 [ 284.083168][T18231] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 284.091131][T18231] RBP: 00007f32d6aa70a0 R08: 0000000000000000 R09: 0000000000000000 [ 284.099094][T18231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 284.107184][T18231] R13: 0000000000000000 R14: 00007f32d85f5fa0 R15: 00007ffeb1765008 [ 284.115226][T18231] [ 284.190477][T18241] loop9: detected capacity change from 0 to 2048 [ 284.203808][T18249] pim6reg: entered allmulticast mode [ 284.211331][T18249] pim6reg: left allmulticast mode [ 284.236888][T18241] Alternate GPT is invalid, using primary GPT. [ 284.243364][T18241] loop9: p1 p2 p3 [ 284.263294][T18253] hub 6-0:1.0: USB hub found [ 284.269074][T18253] hub 6-0:1.0: 8 ports detected [ 284.278518][T18255] loop9: detected capacity change from 0 to 764 [ 284.321532][T18259] lo speed is unknown, defaulting to 1000 [ 284.349469][T18259] lo speed is unknown, defaulting to 1000 [ 284.385249][T18262] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 284.419495][T18266] FAULT_INJECTION: forcing a failure. [ 284.419495][T18266] name failslab, interval 1, probability 0, space 0, times 0 [ 284.432467][T18266] CPU: 0 UID: 0 PID: 18266 Comm: syz.9.5354 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 284.444715][T18266] Tainted: [W]=WARN [ 284.448519][T18266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 284.458620][T18266] Call Trace: [ 284.461891][T18266] [ 284.464827][T18266] dump_stack_lvl+0xf2/0x150 [ 284.469519][T18266] dump_stack+0x15/0x1a [ 284.473719][T18266] should_fail_ex+0x223/0x230 [ 284.478463][T18266] should_failslab+0x8f/0xb0 [ 284.483063][T18266] kmem_cache_alloc_node_noprof+0x59/0x320 [ 284.484251][T18269] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5355'. [ 284.488956][T18266] ? __alloc_skb+0x10b/0x310 [ 284.502404][T18266] __alloc_skb+0x10b/0x310 [ 284.506843][T18266] alloc_uevent_skb+0x5b/0x120 [ 284.511710][T18266] kobject_uevent_net_broadcast+0xfb/0x420 [ 284.517530][T18266] kobject_uevent_env+0x415/0x550 [ 284.522600][T18266] kobject_uevent+0x1c/0x30 [ 284.527109][T18266] __kobject_del+0x8e/0x1a0 [ 284.531650][T18266] kobject_put+0x126/0x180 [ 284.536065][T18266] net_rx_queue_update_kobjects+0x3d5/0x410 [ 284.541999][T18266] ? nlmsg_notify+0xca/0x170 [ 284.546598][T18266] ? nlmsg_notify+0x12e/0x170 [ 284.551353][T18266] netdev_unregister_kobject+0xb4/0x120 [ 284.556906][T18266] unregister_netdevice_many_notify+0xd95/0x11b0 [ 284.563242][T18266] unregister_netdevice_queue+0x1f4/0x220 [ 284.568975][T18266] vti6_siocdevprivate+0x266/0x910 [ 284.574102][T18266] ? __pfx_vti6_siocdevprivate+0x10/0x10 [ 284.579755][T18266] dev_ifsioc+0x84e/0xa10 [ 284.584109][T18266] dev_ioctl+0x8e9/0xab0 [ 284.588441][T18266] sock_ioctl+0x57d/0x600 [ 284.592781][T18266] ? __pfx_sock_ioctl+0x10/0x10 [ 284.597654][T18266] __se_sys_ioctl+0xc9/0x140 [ 284.602254][T18266] __x64_sys_ioctl+0x43/0x50 [ 284.606916][T18266] x64_sys_call+0x1690/0x2dc0 [ 284.611598][T18266] do_syscall_64+0xc9/0x1c0 [ 284.616101][T18266] ? clear_bhb_loop+0x55/0xb0 [ 284.620805][T18266] ? clear_bhb_loop+0x55/0xb0 [ 284.625530][T18266] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.631435][T18266] RIP: 0033:0x7f6a6426ff19 [ 284.635879][T18266] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.655528][T18266] RSP: 002b:00007f6a628e7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.663998][T18266] RAX: ffffffffffffffda RBX: 00007f6a64435fa0 RCX: 00007f6a6426ff19 [ 284.671969][T18266] RDX: 0000000020000480 RSI: 00000000000089f2 RDI: 0000000000000003 [ 284.680011][T18266] RBP: 00007f6a628e70a0 R08: 0000000000000000 R09: 0000000000000000 [ 284.688082][T18266] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 284.696053][T18266] R13: 0000000000000000 R14: 00007f6a64435fa0 R15: 00007ffdf1e330c8 [ 284.704105][T18266] [ 284.709536][T18269] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 284.781737][T18272] loop9: detected capacity change from 0 to 128 [ 284.803457][T18272] +}[@: attempt to access beyond end of device [ 284.803457][T18272] loop9: rw=0, sector=121, nr_sectors = 920 limit=128 [ 284.891305][T18282] veth0_to_team: entered promiscuous mode [ 284.897226][T18282] veth0_to_team: entered allmulticast mode [ 284.940064][T18282] netlink: 24 bytes leftover after parsing attributes in process `syz.9.5361'. [ 284.949593][T18284] netlink: 133492 bytes leftover after parsing attributes in process `syz.6.5362'. [ 284.952046][T18282] rdma_rxe: rxe_newlink: failed to add lo [ 284.963137][T18285] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 284.979403][T18284] IPVS: stopping master sync thread 18285 ... [ 285.108766][T18307] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.5373'. [ 285.126349][T18307] IPVS: stopping master sync thread 16823 ... [ 285.231818][T18316] syz.5.5376[18316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.231892][T18316] syz.5.5376[18316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.245171][T18316] syz.5.5376[18316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.262721][T18316] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5376'. [ 285.373209][T18320] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5377'. [ 285.386605][T18320] sz1: rxe_newlink: already configured on lo [ 285.624192][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 285.624208][ T29] audit: type=1400 audit(1733305836.112:38016): avc: denied { read write } for pid=14228 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.655076][ T29] audit: type=1400 audit(1733305836.112:38017): avc: denied { open } for pid=14228 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.660127][T18324] pim6reg: entered allmulticast mode [ 285.679345][ T29] audit: type=1400 audit(1733305836.112:38018): avc: denied { ioctl } for pid=14228 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.713138][ T29] audit: type=1400 audit(1733305836.132:38019): avc: denied { create } for pid=18321 comm="syz.7.5378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 285.733812][ T29] audit: type=1400 audit(1733305836.132:38020): avc: denied { read } for pid=18321 comm="syz.7.5378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 285.754390][ T29] audit: type=1400 audit(1733305836.132:38021): avc: denied { map_create } for pid=18321 comm="syz.7.5378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 285.773716][ T29] audit: type=1400 audit(1733305836.132:38022): avc: denied { map_read map_write } for pid=18321 comm="syz.7.5378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 285.793965][ T29] audit: type=1400 audit(1733305836.132:38023): avc: denied { perfmon } for pid=18321 comm="syz.7.5378" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 285.815091][ T29] audit: type=1400 audit(1733305836.132:38024): avc: denied { prog_run } for pid=18321 comm="syz.7.5378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 285.834271][ T29] audit: type=1400 audit(1733305836.152:38025): avc: denied { create } for pid=18323 comm="syz.7.5379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 285.854414][T18324] pim6reg: left allmulticast mode [ 286.014189][T18337] netlink: 'syz.6.5385': attribute type 4 has an invalid length. [ 286.032048][T18342] loop9: detected capacity change from 0 to 128 [ 286.040072][T18344] loop7: detected capacity change from 0 to 128 [ 286.062440][T18348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=18348 comm=syz.6.5390 [ 286.086216][T18350] Invalid ELF header magic: != ELF [ 286.124214][T18344] +}[@: attempt to access beyond end of device [ 286.124214][T18344] loop7: rw=0, sector=121, nr_sectors = 920 limit=128 [ 286.143071][T18356] pim6reg: entered allmulticast mode [ 286.152800][T18356] pim6reg: left allmulticast mode [ 286.280516][T18372] netlink: 'syz.6.5401': attribute type 4 has an invalid length. [ 286.341819][T18379] netlink: 16 bytes leftover after parsing attributes in process `syz.6.5404'. [ 286.356276][T18381] netlink: 133492 bytes leftover after parsing attributes in process `syz.3.5405'. [ 286.358502][T18379] can0: slcan on ttyS3. [ 286.377885][T18384] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 286.392524][T18381] IPVS: stopping master sync thread 18384 ... [ 286.404454][T18383] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.5406'. [ 286.420998][T18387] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 286.435992][T18379] can0 (unregistered): slcan off ttyS3. [ 286.444842][T18383] IPVS: stopping master sync thread 18387 ... [ 286.648689][T18398] pim6reg: entered allmulticast mode [ 286.683992][T18398] pim6reg: left allmulticast mode [ 286.893638][T18404] netlink: 'syz.5.5414': attribute type 4 has an invalid length. [ 287.006893][T18411] netlink: 133492 bytes leftover after parsing attributes in process `syz.3.5417'. [ 287.039066][T18411] IPVS: stopping master sync thread 18418 ... [ 287.039568][T18418] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 287.102194][T18428] FAULT_INJECTION: forcing a failure. [ 287.102194][T18428] name failslab, interval 1, probability 0, space 0, times 0 [ 287.114885][T18428] CPU: 0 UID: 0 PID: 18428 Comm: syz.6.5425 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 287.127211][T18428] Tainted: [W]=WARN [ 287.131023][T18428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 287.141149][T18428] Call Trace: [ 287.144447][T18428] [ 287.147393][T18428] dump_stack_lvl+0xf2/0x150 [ 287.152025][T18428] dump_stack+0x15/0x1a [ 287.156273][T18428] should_fail_ex+0x223/0x230 [ 287.160972][T18428] ? __hw_addr_add_ex+0x13d/0x360 [ 287.166087][T18428] should_failslab+0x8f/0xb0 [ 287.170719][T18428] __kmalloc_cache_noprof+0x4e/0x320 [ 287.176041][T18428] __hw_addr_add_ex+0x13d/0x360 [ 287.180923][T18428] dev_mc_sync_multiple+0x14e/0x200 [ 287.186150][T18428] bond_set_rx_mode+0x13c/0x1a0 [ 287.191163][T18428] ? __pfx_bond_set_rx_mode+0x10/0x10 [ 287.196551][T18428] __dev_set_rx_mode+0x15e/0x180 [ 287.201595][T18428] dev_mc_add+0x8a/0xa0 [ 287.205772][T18428] garp_init_applicant+0xed/0x2d0 [ 287.210833][T18428] vlan_gvrp_init_applicant+0x1c/0x30 [ 287.216227][T18428] register_vlan_dev+0xf9/0x470 [ 287.221138][T18428] vlan_newlink+0x2e3/0x320 [ 287.225656][T18428] ? __pfx_vlan_newlink+0x10/0x10 [ 287.230700][T18428] rtnl_newlink_create+0x1ab/0x5c0 [ 287.235919][T18428] rtnl_newlink+0xe3a/0x1200 [ 287.240529][T18428] ? bpf_trace_run3+0x12b/0x1d0 [ 287.245406][T18428] ? __kfree_skb+0x102/0x150 [ 287.250170][T18428] ? __kfree_skb+0x102/0x150 [ 287.254840][T18428] ? __rcu_read_unlock+0x4e/0x70 [ 287.259880][T18428] ? avc_has_perm_noaudit+0x1cc/0x210 [ 287.265379][T18428] ? selinux_capable+0x1f2/0x260 [ 287.270342][T18428] ? security_capable+0x81/0x90 [ 287.275230][T18428] ? ns_capable+0x7d/0xb0 [ 287.279592][T18428] ? __pfx_rtnl_newlink+0x10/0x10 [ 287.284673][T18428] rtnetlink_rcv_msg+0x651/0x710 [ 287.289634][T18428] ? ref_tracker_free+0x3a5/0x410 [ 287.294678][T18428] ? __dev_queue_xmit+0x186/0x2090 [ 287.299847][T18428] netlink_rcv_skb+0x12c/0x230 [ 287.304625][T18428] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 287.310203][T18428] rtnetlink_rcv+0x1c/0x30 [ 287.314634][T18428] netlink_unicast+0x599/0x670 [ 287.319414][T18428] netlink_sendmsg+0x5cc/0x6e0 [ 287.324225][T18428] ? __pfx_netlink_sendmsg+0x10/0x10 [ 287.329629][T18428] __sock_sendmsg+0x140/0x180 [ 287.334329][T18428] ____sys_sendmsg+0x312/0x410 [ 287.339189][T18428] __sys_sendmsg+0x19d/0x230 [ 287.343868][T18428] __x64_sys_sendmsg+0x46/0x50 [ 287.348647][T18428] x64_sys_call+0x2734/0x2dc0 [ 287.353434][T18428] do_syscall_64+0xc9/0x1c0 [ 287.357947][T18428] ? clear_bhb_loop+0x55/0xb0 [ 287.362639][T18428] ? clear_bhb_loop+0x55/0xb0 [ 287.367376][T18428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.373291][T18428] RIP: 0033:0x7fa860d3ff19 [ 287.377734][T18428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.397389][T18428] RSP: 002b:00007fa85f3b7058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 287.405822][T18428] RAX: ffffffffffffffda RBX: 00007fa860f05fa0 RCX: 00007fa860d3ff19 [ 287.413882][T18428] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 287.421913][T18428] RBP: 00007fa85f3b70a0 R08: 0000000000000000 R09: 0000000000000000 [ 287.429892][T18428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 287.437916][T18428] R13: 0000000000000000 R14: 00007fa860f05fa0 R15: 00007ffe5bb510c8 [ 287.445906][T18428] [ 287.480691][T18439] netlink: 'syz.7.5427': attribute type 4 has an invalid length. [ 287.611551][T18457] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.5437'. [ 287.614533][T18458] syz.7.5433[18458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.628898][T18460] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 287.650809][T18458] syz.7.5433[18458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.652962][T18457] IPVS: stopping master sync thread 18460 ... [ 287.691772][T18462] IPv6: NLM_F_CREATE should be specified when creating new route [ 287.710972][T18465] pim6reg: entered allmulticast mode [ 287.718317][T18465] pim6reg: left allmulticast mode [ 287.750477][T18470] netlink: 'syz.6.5442': attribute type 4 has an invalid length. [ 287.791651][T18477] netlink: 'syz.7.5433': attribute type 16 has an invalid length. [ 287.799827][T18477] netlink: 'syz.7.5433': attribute type 17 has an invalid length. [ 287.810881][T18465] hub 6-0:1.0: USB hub found [ 287.816121][T18465] hub 6-0:1.0: 8 ports detected [ 287.822599][T18477] infiniband syz2: set active [ 287.842009][T18477] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 287.857519][ T24] lo speed is unknown, defaulting to 1000 [ 287.971391][T18495] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.5450'. [ 287.995984][T18498] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 288.001401][T18495] IPVS: stopping master sync thread 18498 ... [ 288.053543][T18502] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5453'. [ 288.062942][T18502] bridge_slave_1: left allmulticast mode [ 288.068664][T18502] bridge_slave_1: left promiscuous mode [ 288.074623][T18502] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.082881][T18502] bridge_slave_0: left allmulticast mode [ 288.088609][T18502] bridge_slave_0: left promiscuous mode [ 288.094464][T18502] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.116751][T18506] cgroup: Need name or subsystem set [ 288.130712][T18509] loop9: detected capacity change from 0 to 128 [ 288.138286][T18509] vfat: Unknown parameter 'ÿÿ01777777777777777777777' [ 288.159056][T18513] pim6reg: entered allmulticast mode [ 288.166140][T18513] pim6reg: left allmulticast mode [ 288.248127][T18513] hub 6-0:1.0: USB hub found [ 288.252851][T18513] hub 6-0:1.0: 8 ports detected [ 288.294984][T18520] Invalid ELF header magic: != ELF [ 288.504272][T18526] netlink: 133492 bytes leftover after parsing attributes in process `syz.7.5463'. [ 288.518037][T18526] loop7: detected capacity change from 0 to 128 [ 288.524911][T18526] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 288.525904][T18528] FAULT_INJECTION: forcing a failure. [ 288.525904][T18528] name failslab, interval 1, probability 0, space 0, times 0 [ 288.541062][T18526] syz.7.5463: attempt to access beyond end of device [ 288.541062][T18526] loop7: rw=3, sector=6950, nr_sectors = 2 limit=128 [ 288.546698][T18528] CPU: 0 UID: 0 PID: 18528 Comm: syz.6.5464 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 288.562504][T18526] syz.7.5463: attempt to access beyond end of device [ 288.562504][T18526] loop7: rw=2051, sector=6952, nr_sectors = 942 limit=128 [ 288.572159][T18528] Tainted: [W]=WARN [ 288.572171][T18528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 288.572184][T18528] Call Trace: [ 288.572192][T18528] [ 288.586303][T18529] IPVS: stopping master sync thread 16857 ... [ 288.589603][T18528] dump_stack_lvl+0xf2/0x150 [ 288.616676][T18528] dump_stack+0x15/0x1a [ 288.620881][T18528] should_fail_ex+0x223/0x230 [ 288.625587][T18528] ? __inet_diag_dump_start+0x53/0x780 [ 288.631107][T18528] should_failslab+0x8f/0xb0 [ 288.635733][T18528] __kmalloc_cache_noprof+0x4e/0x320 [ 288.641127][T18528] __inet_diag_dump_start+0x53/0x780 [ 288.646454][T18528] ? __netlink_lookup+0x253/0x290 [ 288.651507][T18528] inet_diag_dump_start+0x1a/0x20 [ 288.656575][T18528] __netlink_dump_start+0x32a/0x520 [ 288.661800][T18528] inet_diag_handler_cmd+0xfb/0x150 [ 288.667095][T18528] ? __pfx_inet_diag_dump_start+0x10/0x10 [ 288.672835][T18528] ? __pfx_inet_diag_dump+0x10/0x10 [ 288.678071][T18528] ? __pfx_inet_diag_dump_done+0x10/0x10 [ 288.683713][T18528] ? __pfx_inet_diag_handler_cmd+0x10/0x10 [ 288.689527][T18528] sock_diag_rcv_msg+0x2b8/0x2e0 [ 288.694612][T18528] netlink_rcv_skb+0x12c/0x230 [ 288.699395][T18528] ? __pfx_sock_diag_rcv_msg+0x10/0x10 [ 288.704896][T18528] sock_diag_rcv+0x1c/0x30 [ 288.709328][T18528] netlink_unicast+0x599/0x670 [ 288.714105][T18528] netlink_sendmsg+0x5cc/0x6e0 [ 288.718946][T18528] ? __pfx_netlink_sendmsg+0x10/0x10 [ 288.724351][T18528] __sock_sendmsg+0x140/0x180 [ 288.729036][T18528] sock_write_iter+0x15e/0x1a0 [ 288.733807][T18528] do_iter_readv_writev+0x394/0x450 [ 288.739055][T18528] vfs_writev+0x2d4/0x880 [ 288.743385][T18528] ? proc_fail_nth_write+0x12a/0x150 [ 288.748747][T18528] do_writev+0xf4/0x220 [ 288.752906][T18528] __x64_sys_writev+0x45/0x50 [ 288.757763][T18528] x64_sys_call+0x1fab/0x2dc0 [ 288.762518][T18528] do_syscall_64+0xc9/0x1c0 [ 288.767027][T18528] ? clear_bhb_loop+0x55/0xb0 [ 288.771727][T18528] ? clear_bhb_loop+0x55/0xb0 [ 288.776408][T18528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.782416][T18528] RIP: 0033:0x7fa860d3ff19 [ 288.786834][T18528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.806457][T18528] RSP: 002b:00007fa85f3b7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 288.814931][T18528] RAX: ffffffffffffffda RBX: 00007fa860f05fa0 RCX: 00007fa860d3ff19 [ 288.822926][T18528] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 288.830896][T18528] RBP: 00007fa85f3b70a0 R08: 0000000000000000 R09: 0000000000000000 [ 288.838988][T18528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.846970][T18528] R13: 0000000000000000 R14: 00007fa860f05fa0 R15: 00007ffe5bb510c8 [ 288.854949][T18528] [ 288.956520][T18554] pim6reg: entered allmulticast mode [ 288.958931][T18546] cgroup: Need name or subsystem set [ 288.969068][T18554] pim6reg: left allmulticast mode [ 288.983699][T18552] macsec1: entered allmulticast mode [ 289.043062][T18559] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.5477'. [ 289.045048][T18560] syz.6.5473[18560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.052607][T18560] syz.6.5473[18560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.067158][T18561] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 289.096117][T18559] IPVS: stopping master sync thread 18561 ... [ 289.148713][T18569] loop9: detected capacity change from 0 to 1024 [ 289.155500][T18569] EXT4-fs: Ignoring removed oldalloc option [ 289.161870][T18569] EXT4-fs (loop9): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 289.175683][T18569] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.189782][T18574] netlink: 'syz.6.5473': attribute type 16 has an invalid length. [ 289.197670][T18574] netlink: 'syz.6.5473': attribute type 17 has an invalid length. [ 289.215850][T18574] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 289.231928][T17720] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.255662][T18578] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.296782][T18578] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.347018][T18578] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.386815][T18578] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.439612][T18578] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.450644][T18578] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.461787][T18578] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.473072][T18578] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.574481][T18593] netlink: 133492 bytes leftover after parsing attributes in process `syz.3.5488'. [ 289.585391][T18594] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 289.593779][T18591] cgroup: Need name or subsystem set [ 289.596951][T18593] IPVS: stopping master sync thread 18594 ... [ 289.629458][T18598] pim6reg: entered allmulticast mode [ 289.636446][T18598] pim6reg: left allmulticast mode [ 289.716481][T18598] hub 6-0:1.0: USB hub found [ 289.721188][T18598] hub 6-0:1.0: 8 ports detected [ 289.760368][T18602] FAULT_INJECTION: forcing a failure. [ 289.760368][T18602] name failslab, interval 1, probability 0, space 0, times 0 [ 289.773135][T18602] CPU: 0 UID: 0 PID: 18602 Comm: syz.3.5492 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 289.785432][T18602] Tainted: [W]=WARN [ 289.789235][T18602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 289.799290][T18602] Call Trace: [ 289.802630][T18602] [ 289.805657][T18602] dump_stack_lvl+0xf2/0x150 [ 289.810265][T18602] dump_stack+0x15/0x1a [ 289.814462][T18602] should_fail_ex+0x223/0x230 [ 289.819236][T18602] should_failslab+0x8f/0xb0 [ 289.823835][T18602] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 289.829596][T18602] ? shmem_alloc_inode+0x34/0x50 [ 289.834587][T18602] shmem_alloc_inode+0x34/0x50 [ 289.839399][T18602] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 289.844913][T18602] alloc_inode+0x3c/0x160 [ 289.849241][T18602] new_inode+0x1e/0x100 [ 289.853470][T18602] shmem_get_inode+0x24e/0x730 [ 289.858245][T18602] shmem_fill_super+0x51f/0x670 [ 289.863145][T18602] ? __pfx_shmem_fill_super+0x10/0x10 [ 289.868577][T18602] get_tree_nodev+0x7d/0xf0 [ 289.873165][T18602] shmem_get_tree+0x1c/0x30 [ 289.877674][T18602] vfs_get_tree+0x56/0x1e0 [ 289.882115][T18602] do_new_mount+0x227/0x690 [ 289.886635][T18602] path_mount+0x49b/0xb30 [ 289.891003][T18602] __se_sys_mount+0x27c/0x2d0 [ 289.895760][T18602] __x64_sys_mount+0x67/0x80 [ 289.900407][T18602] x64_sys_call+0x2c84/0x2dc0 [ 289.905089][T18602] do_syscall_64+0xc9/0x1c0 [ 289.909592][T18602] ? clear_bhb_loop+0x55/0xb0 [ 289.914287][T18602] ? clear_bhb_loop+0x55/0xb0 [ 289.918966][T18602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.924898][T18602] RIP: 0033:0x7f32d842ff19 [ 289.929361][T18602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.949023][T18602] RSP: 002b:00007f32d6aa7058 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 289.957439][T18602] RAX: ffffffffffffffda RBX: 00007f32d85f5fa0 RCX: 00007f32d842ff19 [ 289.965429][T18602] RDX: 0000000020000400 RSI: 00000000200003c0 RDI: 0000000000000000 [ 289.973399][T18602] RBP: 00007f32d6aa70a0 R08: 0000000020000440 R09: 0000000000000000 [ 289.981398][T18602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 289.989373][T18602] R13: 0000000000000000 R14: 00007f32d85f5fa0 R15: 00007ffeb1765008 [ 289.997354][T18602] [ 290.020383][T18604] loop7: detected capacity change from 0 to 128 [ 290.071472][T18604] +}[@: attempt to access beyond end of device [ 290.071472][T18604] loop7: rw=0, sector=121, nr_sectors = 920 limit=128 [ 290.129839][T18612] loop7: detected capacity change from 0 to 512 [ 290.146518][T18612] EXT4-fs: Mount option(s) incompatible with ext3 [ 290.154145][T18620] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 290.168736][T18618] IPVS: stopping master sync thread 18620 ... [ 290.198195][T18623] FAULT_INJECTION: forcing a failure. [ 290.198195][T18623] name failslab, interval 1, probability 0, space 0, times 0 [ 290.211076][T18623] CPU: 1 UID: 0 PID: 18623 Comm: syz.7.5501 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 290.223342][T18623] Tainted: [W]=WARN [ 290.227220][T18623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 290.237309][T18623] Call Trace: [ 290.240591][T18623] [ 290.243522][T18623] dump_stack_lvl+0xf2/0x150 [ 290.248204][T18623] dump_stack+0x15/0x1a [ 290.252372][T18623] should_fail_ex+0x223/0x230 [ 290.257083][T18623] should_failslab+0x8f/0xb0 [ 290.261687][T18623] kmem_cache_alloc_node_noprof+0x59/0x320 [ 290.267626][T18623] ? __alloc_skb+0x10b/0x310 [ 290.272243][T18623] __alloc_skb+0x10b/0x310 [ 290.276683][T18623] netlink_ack+0xef/0x4f0 [ 290.281132][T18623] netlink_rcv_skb+0x19c/0x230 [ 290.285985][T18623] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 290.291456][T18623] nfnetlink_rcv+0x16c/0x15d0 [ 290.296146][T18623] ? kmem_cache_free+0xdc/0x2d0 [ 290.301058][T18623] ? nlmon_xmit+0x51/0x60 [ 290.305455][T18623] ? __kfree_skb+0x102/0x150 [ 290.310114][T18623] ? consume_skb+0x49/0x160 [ 290.314698][T18623] ? nlmon_xmit+0x51/0x60 [ 290.319034][T18623] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 290.324413][T18623] ? __dev_queue_xmit+0xb6e/0x2090 [ 290.329541][T18623] ? ref_tracker_free+0x3a5/0x410 [ 290.334571][T18623] ? __dev_queue_xmit+0x186/0x2090 [ 290.339698][T18623] ? __netlink_deliver_tap+0x4c6/0x4f0 [ 290.345247][T18623] netlink_unicast+0x599/0x670 [ 290.350044][T18623] netlink_sendmsg+0x5cc/0x6e0 [ 290.354823][T18623] ? __pfx_netlink_sendmsg+0x10/0x10 [ 290.360112][T18623] __sock_sendmsg+0x140/0x180 [ 290.364799][T18623] ____sys_sendmsg+0x312/0x410 [ 290.369614][T18623] __sys_sendmsg+0x19d/0x230 [ 290.374286][T18623] __x64_sys_sendmsg+0x46/0x50 [ 290.379052][T18623] x64_sys_call+0x2734/0x2dc0 [ 290.383813][T18623] do_syscall_64+0xc9/0x1c0 [ 290.388315][T18623] ? clear_bhb_loop+0x55/0xb0 [ 290.392995][T18623] ? clear_bhb_loop+0x55/0xb0 [ 290.397721][T18623] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.403625][T18623] RIP: 0033:0x7f8a9718ff19 [ 290.408100][T18623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.427714][T18623] RSP: 002b:00007f8a95807058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 290.436134][T18623] RAX: ffffffffffffffda RBX: 00007f8a97355fa0 RCX: 00007f8a9718ff19 [ 290.444138][T18623] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 290.452108][T18623] RBP: 00007f8a958070a0 R08: 0000000000000000 R09: 0000000000000000 [ 290.460151][T18623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.468128][T18623] R13: 0000000000000000 R14: 00007f8a97355fa0 R15: 00007ffea42186a8 [ 290.476187][T18623] [ 290.491961][T18626] pim6reg: entered allmulticast mode [ 290.501818][T18626] pim6reg: left allmulticast mode [ 290.578723][T18626] hub 6-0:1.0: USB hub found [ 290.590534][T18626] hub 6-0:1.0: 8 ports detected [ 290.605913][T18639] FAULT_INJECTION: forcing a failure. [ 290.605913][T18639] name failslab, interval 1, probability 0, space 0, times 0 [ 290.618647][T18639] CPU: 0 UID: 0 PID: 18639 Comm: syz.5.5506 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 290.630970][T18639] Tainted: [W]=WARN [ 290.634771][T18639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 290.644831][T18639] Call Trace: [ 290.648129][T18639] [ 290.651090][T18639] dump_stack_lvl+0xf2/0x150 [ 290.655706][T18639] dump_stack+0x15/0x1a [ 290.659896][T18639] should_fail_ex+0x223/0x230 [ 290.664582][T18639] should_failslab+0x8f/0xb0 [ 290.669222][T18639] __kmalloc_node_noprof+0xad/0x410 [ 290.674427][T18639] ? __kvmalloc_node_noprof+0x72/0x170 [ 290.679928][T18639] __kvmalloc_node_noprof+0x72/0x170 [ 290.685257][T18639] bpf_test_run_xdp_live+0xf7/0x1040 [ 290.690605][T18639] ? wake_up_q+0x3f/0x80 [ 290.694860][T18639] ? __mutex_unlock_slowpath+0x10d/0x170 [ 290.700585][T18639] ? bpf_dispatcher_xdp+0x800/0x1000 [ 290.705869][T18639] ? mutex_unlock+0x20/0x30 [ 290.710390][T18639] ? bpf_dispatcher_change_prog+0x747/0x840 [ 290.716292][T18639] ? bpf_dispatcher_xdp+0x800/0x1000 [ 290.721602][T18639] ? 0xffffffffa0000acc [ 290.725765][T18639] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 290.731732][T18639] bpf_prog_test_run_xdp+0x51d/0x8b0 [ 290.737024][T18639] ? __rcu_read_unlock+0x4e/0x70 [ 290.742007][T18639] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 290.747816][T18639] bpf_prog_test_run+0x20f/0x3a0 [ 290.752816][T18639] __sys_bpf+0x400/0x7a0 [ 290.757067][T18639] __x64_sys_bpf+0x43/0x50 [ 290.761668][T18639] x64_sys_call+0x2914/0x2dc0 [ 290.766373][T18639] do_syscall_64+0xc9/0x1c0 [ 290.770874][T18639] ? clear_bhb_loop+0x55/0xb0 [ 290.775630][T18639] ? clear_bhb_loop+0x55/0xb0 [ 290.780321][T18639] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.786303][T18639] RIP: 0033:0x7fbc7a37ff19 [ 290.790791][T18639] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.810528][T18639] RSP: 002b:00007fbc789f7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 290.818946][T18639] RAX: ffffffffffffffda RBX: 00007fbc7a545fa0 RCX: 00007fbc7a37ff19 [ 290.826920][T18639] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 290.834933][T18639] RBP: 00007fbc789f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 290.842904][T18639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.851003][T18639] R13: 0000000000000000 R14: 00007fbc7a545fa0 R15: 00007ffd9e3571b8 [ 290.858985][T18639] [ 290.870248][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 290.870266][ T29] audit: type=1326 audit(1733305841.362:38516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 290.900175][ T29] audit: type=1326 audit(1733305841.362:38517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 290.910710][T18645] Invalid ELF header magic: != ELF [ 290.923831][ T29] audit: type=1326 audit(1733305841.362:38518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 290.952704][ T29] audit: type=1326 audit(1733305841.362:38519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 290.976359][ T29] audit: type=1326 audit(1733305841.362:38520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 291.000822][ T29] audit: type=1326 audit(1733305841.362:38521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 291.024959][ T29] audit: type=1326 audit(1733305841.362:38522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 291.048735][ T29] audit: type=1326 audit(1733305841.362:38523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 291.072461][ T29] audit: type=1326 audit(1733305841.362:38524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 291.085963][T18648] syz.5.5507[18648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.096052][ T29] audit: type=1326 audit(1733305841.362:38525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.9.5505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a6426ff19 code=0x7ffc0000 [ 291.119588][T18641] loop9: detected capacity change from 0 to 128 [ 291.140204][T18641] vfat: Unknown parameter 'ÿÿ01777777777777777777777' [ 291.148816][T18648] syz.5.5507[18648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.193308][T18652] lo speed is unknown, defaulting to 1000 [ 291.232403][T18652] lo speed is unknown, defaulting to 1000 [ 291.274306][T18647] netlink: 'syz.5.5507': attribute type 16 has an invalid length. [ 291.282153][T18647] netlink: 'syz.5.5507': attribute type 17 has an invalid length. [ 291.313658][T18647] infiniband sz1: set active [ 291.327728][T18647] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 291.343211][ T3363] lo speed is unknown, defaulting to 1000 [ 291.432352][T18659] loop7: detected capacity change from 0 to 1024 [ 291.443657][T18661] __nla_validate_parse: 4 callbacks suppressed [ 291.443674][T18661] netlink: 133492 bytes leftover after parsing attributes in process `syz.6.5513'. [ 291.481027][T18665] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 291.485685][T18661] IPVS: stopping master sync thread 18665 ... [ 291.499768][T18659] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.520097][T18659] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.592864][T18670] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5516'. [ 291.614688][T18670] bridge0: adding interface bridge0 with same address as a received packet (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 291.631297][T18670] bridge0: port 3(bond0) entered disabled state [ 291.638001][T18670] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.645191][T18670] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.652619][T18670] bridge0: entered allmulticast mode [ 291.740886][ T8649] IPVS: starting estimator thread 0... [ 291.770610][T18680] loop9: detected capacity change from 0 to 128 [ 291.838153][T18680] +}[@: attempt to access beyond end of device [ 291.838153][T18680] loop9: rw=0, sector=121, nr_sectors = 920 limit=128 [ 291.854526][T18678] IPVS: using max 3168 ests per chain, 158400 per kthread [ 291.949124][T18689] FAULT_INJECTION: forcing a failure. [ 291.949124][T18689] name failslab, interval 1, probability 0, space 0, times 0 [ 291.961858][T18689] CPU: 0 UID: 0 PID: 18689 Comm: syz.5.5524 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 291.974148][T18689] Tainted: [W]=WARN [ 291.977957][T18689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 291.988019][T18689] Call Trace: [ 291.991303][T18689] [ 291.994239][T18689] dump_stack_lvl+0xf2/0x150 [ 291.998892][T18689] dump_stack+0x15/0x1a [ 292.003071][T18689] should_fail_ex+0x223/0x230 [ 292.007773][T18689] should_failslab+0x8f/0xb0 [ 292.012476][T18689] kmem_cache_alloc_noprof+0x52/0x320 [ 292.017862][T18689] ? security_file_alloc+0x32/0x100 [ 292.023073][T18689] security_file_alloc+0x32/0x100 [ 292.028104][T18689] init_file+0x5b/0x1b0 [ 292.032266][T18689] alloc_empty_file+0xea/0x200 [ 292.037035][T18689] alloc_file_pseudo+0xc3/0x140 [ 292.041893][T18689] hugetlb_file_setup+0x290/0x3c0 [ 292.046927][T18689] ksys_mmap_pgoff+0x172/0x330 [ 292.051727][T18689] x64_sys_call+0x1940/0x2dc0 [ 292.056429][T18689] do_syscall_64+0xc9/0x1c0 [ 292.060938][T18689] ? clear_bhb_loop+0x55/0xb0 [ 292.065678][T18689] ? clear_bhb_loop+0x55/0xb0 [ 292.070429][T18689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.076410][T18689] RIP: 0033:0x7fbc7a37ff19 [ 292.080877][T18689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.100491][T18689] RSP: 002b:00007fbc789f7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 292.108947][T18689] RAX: ffffffffffffffda RBX: 00007fbc7a545fa0 RCX: 00007fbc7a37ff19 [ 292.116922][T18689] RDX: 0000000000000003 RSI: 0000000000ff5000 RDI: 0000000020000000 [ 292.124906][T18689] RBP: 00007fbc789f70a0 R08: ffffffffffffffff R09: 0000000000000000 [ 292.132957][T18689] R10: 000200000005c832 R11: 0000000000000246 R12: 0000000000000001 [ 292.140930][T18689] R13: 0000000000000000 R14: 00007fbc7a545fa0 R15: 00007ffd9e3571b8 [ 292.148911][T18689] [ 292.177525][T18691] loop9: detected capacity change from 0 to 2048 [ 292.199881][T18690] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5523'. [ 292.246716][T18697] netlink: 133492 bytes leftover after parsing attributes in process `syz.3.5526'. [ 292.258428][T18700] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 292.261126][T18697] IPVS: stopping master sync thread 18700 ... [ 292.271507][T18691] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.315678][T18702] syz_tun: entered promiscuous mode [ 292.322035][T18702] batadv_slave_0: entered promiscuous mode [ 292.328404][T18702] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 292.336237][T18702] Cannot create hsr debugfs directory [ 292.341861][T18702] hsr1: entered allmulticast mode [ 292.347153][T18702] syz_tun: entered allmulticast mode [ 292.353018][T18702] batadv_slave_0: entered allmulticast mode [ 292.452333][T18708] netlink: 133492 bytes leftover after parsing attributes in process `syz.3.5530'. [ 292.463212][T18709] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 292.478038][T18708] IPVS: stopping master sync thread 18709 ... [ 292.554196][T18716] netlink: 'syz.3.5533': attribute type 4 has an invalid length. [ 292.590102][T18721] netlink: 'syz.7.5543': attribute type 4 has an invalid length. [ 292.647628][T18711] lo speed is unknown, defaulting to 1000 [ 292.682850][T18711] lo speed is unknown, defaulting to 1000 [ 292.796393][T18711] chnl_net:caif_netlink_parms(): no params data found [ 292.834834][T18711] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.841920][T18711] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.849495][T18711] bridge_slave_0: entered allmulticast mode [ 292.856097][T18711] bridge_slave_0: entered promiscuous mode [ 292.863700][T18711] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.870942][T18711] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.880501][T18711] bridge_slave_1: entered allmulticast mode [ 292.887463][T18711] bridge_slave_1: entered promiscuous mode [ 292.910220][T18711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.923591][T18711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.948257][T18711] team0: Port device team_slave_0 added [ 292.955157][T18711] team0: Port device team_slave_1 added [ 292.975103][T18711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.982087][T18711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.008313][T18711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.021825][T18711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.028819][T18711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.054860][T18711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.088744][T18711] hsr_slave_0: entered promiscuous mode [ 293.093522][T18743] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.5538'. [ 293.106313][T18711] hsr_slave_1: entered promiscuous mode [ 293.112369][T18711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.120113][T18711] Cannot create hsr debugfs directory [ 293.131142][T18744] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 293.142052][T18743] IPVS: stopping master sync thread 18744 ... [ 293.226153][T18711] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.275872][T18711] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.326487][T18711] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.375494][T18711] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.433048][T18711] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 293.439515][T18752] Invalid ELF header magic: != ELF [ 293.447223][T18711] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 293.457350][T18711] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 293.466325][T18711] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 293.485612][T18711] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.492739][T18711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.500147][T18711] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.507235][T18711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.541527][T18711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.554132][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.561964][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.575583][T18711] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.586013][ T9644] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.593128][ T9644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.604210][ T9644] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.611283][ T9644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.687227][T18711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.822385][T18711] veth0_vlan: entered promiscuous mode [ 293.831076][T18711] veth1_vlan: entered promiscuous mode [ 293.851216][T18711] veth0_macvtap: entered promiscuous mode [ 293.859551][T18711] veth1_macvtap: entered promiscuous mode [ 293.866438][T18573] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 293.873262][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.889499][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.896448][T18573] EXT4-fs (loop9): Remounting filesystem read-only [ 293.899317][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.916251][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.926129][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.936603][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.946440][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.957030][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.966889][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.977358][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.987179][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.997623][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.007452][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.018013][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.028980][T18711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.045900][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.056443][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.066433][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.076931][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.086909][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.097377][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.107223][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.117774][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.127723][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.138200][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.148104][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.158551][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.168372][T18711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.178863][T18711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.190526][T18711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.198931][T18780] netlink: 'syz.5.5546': attribute type 4 has an invalid length. [ 294.211134][T18711] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.219947][T18711] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.228934][T18711] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.237748][T18711] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.292844][T18787] Invalid ELF header magic: != ELF [ 294.322862][T18789] netlink: 133492 bytes leftover after parsing attributes in process `syz.6.5550'. [ 294.339160][T18790] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 294.349994][T18791] syz.7.5549[18791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.350062][T18791] syz.7.5549[18791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.365577][T18789] IPVS: stopping master sync thread 18790 ... [ 294.419556][T18795] veth0_vlan: entered allmulticast mode [ 294.483687][T18801] netlink: 'syz.7.5549': attribute type 16 has an invalid length. [ 294.491678][T18801] netlink: 'syz.7.5549': attribute type 17 has an invalid length. [ 294.500963][T18801] infiniband syz2: set active [ 294.517051][T18801] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 294.533653][T18795] ªªªªªª: renamed from vlan0 [ 294.540626][ T24] lo speed is unknown, defaulting to 1000 [ 294.560650][T18805] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.606454][T18805] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.666918][T18805] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.726299][T18805] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.748846][ T40] bridge_slave_1: left allmulticast mode [ 294.754678][ T40] bridge_slave_1: left promiscuous mode [ 294.760360][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.768180][ T40] bridge_slave_0: left allmulticast mode [ 294.773827][ T40] bridge_slave_0: left promiscuous mode [ 294.779568][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.856178][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 294.865965][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 294.875784][ T40] bond0 (unregistering): Released all slaves [ 294.953462][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 294.961147][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 294.969062][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 294.976636][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 294.988203][T17720] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.999993][ T40] veth1_vlan: left promiscuous mode [ 295.005336][ T40] veth0_vlan: left promiscuous mode [ 295.061117][ T40] team0 (unregistering): Port device team_slave_1 removed [ 295.082191][ T40] team0 (unregistering): Port device team_slave_0 removed [ 295.114134][T18812] netlink: 'syz.9.5557': attribute type 4 has an invalid length. [ 295.143476][T18814] pim6reg: entered allmulticast mode [ 295.150130][T18814] pim6reg: left allmulticast mode [ 295.152009][T18816] loop9: detected capacity change from 0 to 128 [ 295.187469][T18816] +}[@: attempt to access beyond end of device [ 295.187469][T18816] loop9: rw=0, sector=121, nr_sectors = 920 limit=128 [ 295.237271][T18814] hub 6-0:1.0: USB hub found [ 295.242004][T18814] hub 6-0:1.0: 8 ports detected [ 295.266163][T18823] loop9: detected capacity change from 0 to 128 [ 295.303213][T18823] +}[@: attempt to access beyond end of device [ 295.303213][T18823] loop9: rw=0, sector=121, nr_sectors = 920 limit=128 [ 295.395220][T18839] netlink: 133492 bytes leftover after parsing attributes in process `syz.5.5571'. [ 295.405716][T18840] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 295.417601][T18839] IPVS: stopping master sync thread 18840 ... [ 295.443572][T18842] Invalid ELF header magic: != ELF [ 295.450941][ T40] IPVS: stop unused estimator thread 0... [ 295.518413][T18848] hub 6-0:1.0: USB hub found [ 295.523169][T18848] hub 6-0:1.0: 8 ports detected [ 295.821388][T18905] netlink: 'syz.3.5602': attribute type 3 has an invalid length. [ 295.881909][ T29] kauditd_printk_skb: 521 callbacks suppressed [ 295.881926][ T29] audit: type=1400 audit(1733305846.372:39047): avc: denied { prog_load } for pid=18917 comm="syz.3.5607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 295.925697][ T29] audit: type=1400 audit(1733305846.422:39048): avc: denied { write } for pid=18919 comm="syz.3.5608" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 295.956053][ T29] audit: type=1400 audit(1733305846.452:39049): avc: denied { prog_load } for pid=18921 comm="syz.3.5609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 295.975962][ T29] audit: type=1400 audit(1733305846.452:39050): avc: denied { prog_load } for pid=18921 comm="syz.3.5609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 295.995592][ T29] audit: type=1400 audit(1733305846.472:39051): avc: denied { sys_module } for pid=18921 comm="+}[@" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 296.016405][ T29] audit: type=1400 audit(1733305846.472:39052): avc: denied { prog_load } for pid=18921 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 296.035177][ T29] audit: type=1400 audit(1733305846.472:39053): avc: denied { create } for pid=18921 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 296.063845][ T29] audit: type=1400 audit(1733305846.492:39054): avc: denied { create } for pid=18923 comm="syz.3.5610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 296.083611][ T29] audit: type=1400 audit(1733305846.492:39055): avc: denied { prog_load } for pid=18923 comm="syz.3.5610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 296.093632][T18932] audit: audit_backlog=65 > audit_backlog_limit=64 [ 296.141104][T18805] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.159812][T18805] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.171844][T18805] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.184683][T18805] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.490703][T18977] lo speed is unknown, defaulting to 1000 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 296.490703][T18977] lo speed is unknown, defaulting to 1000 [ 296.527072][T18977] lo speed is unknown, defaulting to 1000 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 296.527072][T18977] lo speed is unknown, defaulting to 1000 [ 296.955165][T19010] FAULT_INJECTION: forcing a failure. [ 296.955165][T19010] name failslab, interval 1, probability 0, space 0, times 0 [ 296.967848][T19010] CPU: 0 UID: 0 PID: 19010 Comm: syz.9.5645 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 296.980175][T19010] Tainted: [W]=WARN [ 296.983977][T19010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 296.994064][T19010] Call Trace: [ 296.997421][T19010] [ 297.000370][T19010] dump_stack_lvl+0xf2/0x150 [ 297.005012][T19010] dump_stack+0x15/0x1a [ 297.009224][T19010] should_fail_ex+0x223/0x230 [ 297.013924][T19010] ? alloc_pipe_info+0xb0/0x360 [ 297.018795][T19010] should_failslab+0x8f/0xb0 [ 297.023408][T19010] __kmalloc_cache_noprof+0x4e/0x320 [ 297.028730][T19010] alloc_pipe_info+0xb0/0x360 [ 297.033547][T19010] create_pipe_files+0x67/0x3b0 [ 297.038506][T19010] __do_pipe_flags+0x46/0x190 [ 297.043195][T19010] do_pipe2+0x64/0x130 [ 297.047267][T19010] __x64_sys_pipe+0x21/0x30 [ 297.051900][T19010] x64_sys_call+0x24a/0x2dc0 [ 297.056533][T19010] do_syscall_64+0xc9/0x1c0 [ 297.061124][T19010] ? clear_bhb_loop+0x55/0xb0 [ 297.065883][T19010] ? clear_bhb_loop+0x55/0xb0 [ 297.070571][T19010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.076489][T19010] RIP: 0033:0x7f6a6426ff19 [ 297.080910][T19010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.100563][T19010] RSP: 002b:00007f6a628c6058 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 297.108989][T19010] RAX: ffffffffffffffda RBX: 00007f6a64436080 RCX: 00007f6a6426ff19 [ 297.117009][T19010] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 297.125063][T19010] RBP: 00007f6a628c60a0 R08: 0000000000000000 R09: 0000000000000000 [ 297.133063][T19010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 297.141212][T19010] R13: 0000000000000000 R14: 00007f6a64436080 R15: 00007ffdf1e330c8 [ 297.149190][T19010] Dec 4 09:50:47 syzkaller kern.notice kernel: [ 296.955165][T19010] FAULT_INJECTION: forcing a failure. Dec 4 09:50:47 syzkaller kern.notice kernel: [ 296.955165][T19010] name failslab, interval 1, probability 0, space 0, times 0 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 296.967848][T19010] CPU: 0 UID: 0 PID: 19010 Comm: syz.9.5645 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 296.980175][T19010] Tainted: [W]=WARN Dec 4 09:50:47 syzkaller kern.warn kernel: [ 296.983977][T19010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 296.994064][T19010] Call Trace: Dec 4 09:50:47 syzkaller kern.warn kernel: [ 296.997421][T19010] Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.000370][T19010] dump_stack_lvl+0xf2/0x150 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.005012][T19010] dump_stack+0x15/0x1a Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.009224][T19010] should_fail_ex+0x223/0x230 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.013924][T19010] ? alloc_pipe_info+0xb0/0x360 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.018795][T19010] should_failslab+0x8f/0xb0 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.023408][T19010] __kmalloc_cache_noprof+0x4e/0x320 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.028730][T19010] alloc_pipe_info+0xb0/0x360 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.033547][T19010] create_pipe_files+0x67/0x3b0 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.038506][T19010] __do_pipe_flags+0x46/0x190 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.043195][T19010] do_pipe2+0x64/0x130 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.047267][T19010] __x64_sys_pipe+0x21/0x30 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.051900][T19010] x64_sys_call+0x24a/0x2dc0 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.056533][T19010] do_syscall_64+0xc9/0x1c0 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.061124][T19010] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.065883][T19010] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.070571][T19010] entry_SYSCALL_64_after_hwframe+0x77/0x7f Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.076489][T19010] RIP: 0033:0x7f6a6426ff19 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.080910][T19010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.100563][T19010] RSP: 002b:00007f6a628c6058 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.108989][T19010] RAX: ffffffffffffffda RBX: 00007f6a64436080 RCX: 00007f6a6426ff19 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.117009][T19010] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.125063][T19010] RBP: 00007f6a628c60a0 R08: 0000000000000000 R09: 0000000000000000 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.133063][T19010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.141212][T19010] R13: 0000000000000000 R14: 00007f6a64436080 R15: 00007ffdf1e330c8 Dec 4 09:50:47 syzkaller kern.warn kernel: [ 297.149190][T19010] [ 297.557187][T19065] FAULT_INJECTION: forcing a failure. [ 297.557187][T19065] name failslab, interval 1, probability 0, space 0, times 0 [ 297.569877][T19065] CPU: 1 UID: 0 PID: 19065 Comm: syz.6.5668 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 297.582197][T19065] Tainted: [W]=WARN [ 297.586039][T19065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 297.596205][T19065] Call Trace: [ 297.599502][T19065] [ 297.602448][T19065] dump_stack_lvl+0xf2/0x150 [ 297.607076][T19065] dump_stack+0x15/0x1a [ 297.611348][T19065] should_fail_ex+0x223/0x230 [ 297.616128][T19065] should_failslab+0x8f/0xb0 [ 297.620758][T19065] kmem_cache_alloc_node_noprof+0x59/0x320 [ 297.626621][T19065] ? __alloc_skb+0x10b/0x310 [ 297.631289][T19065] __alloc_skb+0x10b/0x310 [ 297.635763][T19065] alloc_uevent_skb+0x5b/0x120 [ 297.640641][T19065] kobject_uevent_net_broadcast+0xfb/0x420 [ 297.646502][T19065] kobject_uevent_env+0x415/0x550 [ 297.651619][T19065] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 297.657452][T19065] ? device_pm_check_callbacks+0x632/0x650 [ 297.663303][T19065] kobject_uevent+0x1c/0x30 [ 297.667886][T19065] device_del+0x6fa/0x780 [ 297.672256][T19065] ? pm_runtime_set_memalloc_noio+0x180/0x1a0 [ 297.678420][T19065] netdev_unregister_kobject+0x10c/0x120 [ 297.684083][T19065] unregister_netdevice_many_notify+0xd95/0x11b0 [ 297.690498][T19065] unregister_netdevice_queue+0x1f4/0x220 [ 297.696370][T19065] __tun_detach+0x79e/0xaa0 [ 297.700926][T19065] tun_chr_close+0x58/0xf0 [ 297.705367][T19065] ? __pfx_tun_chr_close+0x10/0x10 [ 297.710532][T19065] __fput+0x17a/0x6d0 [ 297.714608][T19065] __fput_sync+0x96/0xc0 [ 297.718934][T19065] __se_sys_close+0x109/0x1b0 [ 297.723635][T19065] __x64_sys_close+0x1f/0x30 [ 297.728334][T19065] x64_sys_call+0x266c/0x2dc0 [ 297.733074][T19065] do_syscall_64+0xc9/0x1c0 [ 297.737593][T19065] ? clear_bhb_loop+0x55/0xb0 [ 297.742286][T19065] ? clear_bhb_loop+0x55/0xb0 [ 297.747107][T19065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.753068][T19065] RIP: 0033:0x7f5af7daff19 [ 297.757499][T19065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.777123][T19065] RSP: 002b:00007f5af6427058 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 297.785610][T19065] RAX: ffffffffffffffda RBX: 00007f5af7f75fa0 RCX: 00007f5af7daff19 [ 297.793692][T19065] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 297.801775][T19065] RBP: 00007f5af64270a0 R08: 0000000000000000 R09: 0000000000000000 [ 297.809780][T19065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 297.817775][T19065] R13: 0000000000000000 R14: 00007f5af7f75fa0 R15: 00007ffe733bd418 [ 297.825808][T19065] Dec 4 09:50:48 syzkaller kern.notice kernel: [ 297.557187][T19065] FAULT_INJECTION: forcing a failure. Dec 4 09:50:48 syzkaller kern.notice kernel: [ 297.557187][T19065] name failslab, interval 1, probability 0, space 0, times 0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.569877][T19065] CPU: 1 UID: 0 PID: 19065 Comm: syz.6.5668 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.582197][T19065] Tainted: [W]=WARN Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.586039][T19065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.596205][T19065] Call Trace: Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.599502][T19065] Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.602448][T19065] dump_stack_lvl+0xf2/0x150 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.607076][T19065] dump_stack+0x15/0x1a Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.611348][T19065] should_fail_ex+0x223/0x230 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.616128][T19065] should_failslab+0x8f/0xb0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.620758][T19065] kmem_cache_alloc_node_noprof+0x59/0x320 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.626621][T19065] ? __alloc_skb+0x10b/0x310 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.631289][T19065] __alloc_skb+0x10b/0x310 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.635763][T19065] alloc_uevent_skb+0x5b/0x120 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.640641][T19065] kobject_uevent_net_broadcast+0xfb/0x420 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.646502][T190[ 298.078015][T19085] FAULT_INJECTION: forcing a failure. [ 298.078015][T19085] name fail_usercopy, interval 1, probability 0, space 0, times 0 65] kobject_uev[ 298.091483][T19085] CPU: 0 UID: 0 PID: 19085 Comm: syz.6.5674 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 ent_env+0x415/0x[ 298.105044][T19085] Tainted: [W]=WARN 550 Dec 4 09:5[ 298.110220][T19085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 0:48 syzkaller k[ 298.121728][T19085] Call Trace: [ 298.126429][T19085] ern.warn kernel:[ 298.129394][T19085] dump_stack_lvl+0xf2/0x150 [ 297.651619][[ 298.135336][T19085] dump_stack+0x15/0x1a T19065] ? _raw_[ 298.140909][T19085] should_fail_ex+0x223/0x230 spin_unlock_irqr[ 298.147025][T19085] should_fail+0xb/0x10 estore+0x2b/0x60[ 298.152466][T19085] should_fail_usercopy+0x1a/0x20 Dec 4 09:50:4[ 298.158892][T19085] _copy_to_user+0x20/0xa0 8 syzkaller kern[ 298.164758][T19085] simple_read_from_buffer+0xa0/0x110 .warn kernel: [ [ 298.171474][T19085] proc_fail_nth_read+0xf9/0x140 297.657452][T19[ 298.177782][T19085] ? __pfx_proc_fail_nth_read+0x10/0x10 065] ? device_p[ 298.184696][T19085] vfs_read+0x1a2/0x700 m_check_callback[ 298.190231][T19085] ? __rcu_read_unlock+0x4e/0x70 s+0x632/0x650 D[ 298.196538][T19085] ? __fget_files+0x17c/0x1c0 ec 4 09:50:48 s[ 298.202588][T19085] ksys_read+0xe8/0x1b0 yzkaller kern.wa[ 298.208116][T19085] __x64_sys_read+0x42/0x50 rn kernel: [ 29[ 298.213984][T19085] x64_sys_call+0x2874/0x2dc0 7.663303][T19065[ 298.220030][T19085] do_syscall_64+0xc9/0x1c0 ] kobject_ueven[ 298.225901][T19085] ? clear_bhb_loop+0x55/0xb0 t+0x1c/0x30 Dec[ 298.231944][T19085] ? clear_bhb_loop+0x55/0xb0 4 09:50:48 syz[ 298.237987][T19085] entry_SYSCALL_64_after_hwframe+0x77/0x7f kaller kern.warn[ 298.245248][T19085] RIP: 0033:0x7f5af7dae92c kernel: [ 297.[ 298.251028][T19085] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 667886][T19065] [ 298.272009][T19085] RSP: 002b:00007f5af6406050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 device_del+0x6f[ 298.281795][T19085] RAX: ffffffffffffffda RBX: 00007f5af7f76080 RCX: 00007f5af7dae92c a/0x780 Dec 4 [ 298.291187][T19085] RDX: 000000000000000f RSI: 00007f5af64060b0 RDI: 0000000000000003 09:50:48 syzkall[ 298.300486][T19085] RBP: 00007f5af64060a0 R08: 0000000000000000 R09: 0000000000000000 er kern.warn ker[ 298.309825][T19085] R10: 0000000020000580 R11: 0000000000000246 R12: 0000000000000001 nel: [ 297.6722[ 298.319177][T19085] R13: 0000000000000000 R14: 00007f5af7f76080 R15: 00007ffe733bd418 56][T19065] ? p[ 298.328528][T19085] m_runtime_set_memalloc_noio+0x180/0x1a0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.678420][T19065] netdev_unregister_kobject+0x10c/0x120 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.684083][T19065] unregister_netdevice_many_notify+0xd95/0x11b0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.690498][T19065] unregister_netdevice_queue+0x1f4/0x220 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.696370][T19065] __tun_detach+0x79e/0xaa0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.700926][T19065] tun_chr_close+0x58/0xf0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.705367][T19065] ? __pfx_tun_chr_close+0x10/0x10 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.710532][T19065] __fput+0x17a/0x6d0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.714608][T19065] __fput_sync+0x96/0xc0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.718934][T19065] __se_sys_close+0x109/0x1b0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.723635][T19065] __x64_sys_close+0x1f/0x30 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.728334][T19065] x64_sys_call+0x266c/0x2dc0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.733074][T19065] do_syscall_64+0xc9/0x1c0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.737593][T19065] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.742286][T19065] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.747107][T19065] entry_SYSCALL_64_after_hwframe+0x77/0x7f Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.753068][T19065] RIP: 0033:0x7f5af7daff19 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.757499][T19065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 297.777123][T19065] RSP: 002b:00007f5af6427058 EFLAGS: 00000246 ORIG_RADec 4 09:50:48 Dec 4 09:50:48 syzkaller kern.notice kernel: [ 298.078015][T19085] FAULT_INJECTION: forcing a failure. Dec 4 09:50:48 syzkaller kern.notice kernel: [ 298.078015][T19085] name fail_usercopy, interval 1, probability 0, space 0, times 0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.091483][T19085] CPU: 0 UID: 0 PID: 19085 Comm: syz.6.5674 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.105044][T19085] Tainted: [W]=WARN Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.110220][T19085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.121728][T19085] Call Trace: Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.126429][T19085] Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.129394][T19085] dump_stack_lvl+0xf2/0x150 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.135336][T19085] dump_stack+0x15/0x1a Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.140909][T19085] should_fail_ex+0x223/0x230 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.147025][T19085] should_fail+0xb/0x10 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.152466][T19085] should_fail_usercopy+0x1a/0x20 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.158892][T19085] _copy_to_user+0x20/0xa0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.164758][T19085] simple_read_from_buffer+0xa0/0x110 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.171474][T19085] proc_fail_nth_read+0xf9/0x140 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.177782][T19085] ? __pfx_proc_fail_nth_read+0x10/0x10 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.184696][T19085] vfs_read+0x1a2/0x700 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.190231][T19085] ? __rcu_read_unlock+0x4e/0x70 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.196538][T19085] ? __fget_files+0x17c/0x1c0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.202588][T19085] ksys_read+0xe8/0x1b0 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.208116][T19085] __x64_sys_read+0x42/0x50 Dec 4 09:50:48 syzkaller kern.warn kernel: [ 298.213984][T19085] x64_sysDec 4 09:50:48 Dec 4 09:50:48 [ 299.036111][T19176] lo speed is unknown, defaulting to 1000 [ 299.069628][T19176] lo speed is unknown, defaulting to 1000 Dec 4 09:50:49 syzkaller kern.warn kernel: [ 2[ 299.087111][T19182] netlink: 16402 bytes leftover after parsing attributes in process `‡&/ç'. 99.036111][T19176] lo speed is unknown, defaulting to 1000 Dec 4 09:50:49 syzkaller kern.warn kernel: [ 299.069628][T19176] lo speed is unknown, defaulting to 1000 Dec 4 09:50:49 syzkaller kern.warn kernel: [ 299.087111][T19182] netlink: 16402 bytes leftover after parsing attributes in process `‡&/^Vç'. [ 299.191692][T19192] lo speed is unknown, defaulting to 1000 Dec 4 09:50:49 syzkaller kern.warn kernel: [ 299.191692][T19192] lo speed is unknown, defaulting to 1000 [ 299.264376][T19192] lo speed is unknown, defaulting to 1000 Dec 4 09:50:49 syzkaller kern.warn kernel: [ 299.264376][T19192] lo speed is unknown, defaulting to 1000 [ 299.310491][ T3363] IPVS: starting estimator thread 0... Dec 4 09:50:49 syzkaller kern.info kernel: [ 299.310491][ T3363] IPVS: starting estimator thread 0... [ 299.424021][T19203] IPVS: using max 3120 ests per chain, 156000 per kthread Dec 4 09:50:49 syzkaller kern.info kernel: [ 299.424021][T19203] IPVS: using max 3120 ests per chain, 156000 per kthread [ 299.721159][T19245] lo speed is unknown, defaulting to 1000 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.721159][T19245] lo speed is unknown, defaulting to 1000 [ 299.751169][T19250] FAULT_INJECTION: forcing a failure. [ 299.751169][T19250] name failslab, interval 1, probability 0, space 0, times 0 [ 299.763897][T19250] CPU: 0 UID: 0 PID: 19250 Comm: syz.9.5750 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 299.776308][T19250] Tainted: [W]=WARN [ 299.780121][T19250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 299.790195][T19250] Call Trace: [ 299.793483][T19250] [ 299.796419][T19250] dump_stack_lvl+0xf2/0x150 [ 299.801035][T19250] dump_stack+0x15/0x1a [ 299.805209][T19250] should_fail_ex+0x223/0x230 [ 299.809944][T19250] should_failslab+0x8f/0xb0 [ 299.814557][T19250] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 299.820925][T19250] ? kstrdup_const+0x3e/0x50 [ 299.825541][T19250] ? ip6_create_rt_rcu+0x179/0x2d0 [ 299.830679][T19250] kstrdup+0x38/0x80 [ 299.834642][T19250] kstrdup_const+0x3e/0x50 [ 299.839158][T19250] __kernfs_new_node+0x41/0x380 [ 299.844031][T19250] ? make_kgid+0x113/0x300 [ 299.848556][T19250] ? net_ns_get_ownership+0xae/0xd0 [ 299.853788][T19250] ? __pfx_net_get_ownership+0x10/0x10 [ 299.859278][T19250] kernfs_create_dir_ns+0xc8/0x1b0 [ 299.864412][T19250] sysfs_create_dir_ns+0xd7/0x1e0 [ 299.869473][T19250] kobject_add_internal+0x49e/0x7a0 [ 299.874700][T19250] kobject_add+0xdc/0x160 [ 299.879121][T19250] ? kobject_get+0x99/0xd0 [ 299.883573][T19250] ? kobject_put+0x10a/0x180 [ 299.888168][T19250] ? device_add+0x2fa/0x790 [ 299.892674][T19250] device_add+0x309/0x790 [ 299.897038][T19250] netdev_register_kobject+0xe6/0x210 [ 299.902449][T19250] register_netdevice+0x910/0xe30 [ 299.907475][T19250] ip6_tnl_create2+0x87/0x220 [ 299.912148][T19250] ip6_tnl_locate+0x384/0x420 [ 299.916831][T19250] ip6_tnl_siocdevprivate+0x4c0/0x770 [ 299.922210][T19250] ? __pfx_ip6_tnl_siocdevprivate+0x10/0x10 [ 299.928267][T19250] dev_ifsioc+0x84e/0xa10 [ 299.932603][T19250] dev_ioctl+0x8e9/0xab0 [ 299.936918][T19250] sock_ioctl+0x57d/0x600 [ 299.941269][T19250] ? __pfx_sock_ioctl+0x10/0x10 [ 299.946120][T19250] __se_sys_ioctl+0xc9/0x140 [ 299.950721][T19250] __x64_sys_ioctl+0x43/0x50 [ 299.955409][T19250] x64_sys_call+0x1690/0x2dc0 [ 299.960087][T19250] do_syscall_64+0xc9/0x1c0 [ 299.964589][T19250] ? clear_bhb_loop+0x55/0xb0 [ 299.969340][T19250] ? clear_bhb_loop+0x55/0xb0 [ 299.974038][T19250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 299.980019][T19250] RIP: 0033:0x7f6a6426ff19 [ 299.984515][T19250] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 300.004161][T19250] RSP: 002b:00007f6a628e7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 300.012703][T19250] RAX: ffffffffffffffda RBX: 00007f6a64435fa0 RCX: 00007f6a6426ff19 [ 300.020688][T19250] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000005 [ 300.028735][T19250] RBP: 00007f6a628e70a0 R08: 0000000000000000 R09: 0000000000000000 [ 300.036710][T19250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 300.044731][T19250] R13: 0000000000000000 R14: 00007f6a64435fa0 R15: 00007ffdf1e330c8 [ 300.052784][T19250] [ 300.055930][T19250] kobject: kobject_add_internal failed for ip6tnl1 (error: -12 parent: net) Dec 4 09:50:50 syzkaller kern.notice kernel: [ 299.751169][T19250] FAULT_INJECTION: forcing a failure. Dec 4 09:50:50 syzkaller kern.notice kernel: [ 299.751169][T19250] name failslab, interval 1, probab[ 300.083011][T19245] lo speed is unknown, defaulting to 1000 ility 0, space 0, times 0 Dec 4 09:50:50 syzkaller kern.warn k[ 300.094323][T19258] lo speed is unknown, defaulting to 1000 ernel: [ 299.763897][T19250] CPU: 0 UID: 0 PID: 19250 Comm: syz.9.5750 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.776308][T19250] Tainted: [W]=WARN Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.780121][T19250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.790195][T19250] Call Trace: Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.793483][T19250] Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.796419][T19250] dump_stack_lvl+0xf2/0x150 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.801035][T19250] dump_stack+0x15/0x1a Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.80[ 300.169182][T19258] lo speed is unknown, defaulting to 1000 5209][T19250] should_fail_ex+0x223/0x230 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.809944][T19250] should_failslab+0x8f/0xb0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.814557][T19250] __kmalloc_node_track_caller_noprof+0xa8/0x410 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.820925][T19250] ? kstrdup_const+0x3e/0x50 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.825541][T19250] ? ip6_create_rt_rcu+0x179/0x2d0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.830679][T19250] kstrdup+0x38/0x80 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.834642][T19250] kstrdup_const+0x3e/0x50 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.839158][T19250] __kernfs_new_node+0x41/0x380 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.844031][T19250] ? make_kgid+0x113/0x300 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.848556][T19250] ? net_ns_get_ownership+0xae/0xd0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.853788][T19250] ? __pfx_net_get_ownership+0x10/0x10 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.859278][T19250] kernfs_create_dir_ns+0xc8/0x1b0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.864412][T19250] sysfs_create_dir_ns+0xd7/0x1e0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.869473][T19250] kobject_add_internal+0x49e/0x7a0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.874700][T19250] kobject_add+0xdc/0x160 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.879121][T19250] ? kobject_get+0x99/0xd0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.883573][T19250] ? kobject_put+0x10a/0x180 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.888168][T19250] ? device_add+0x2fa/0x790 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.892674][T19250] device_add+0x309/0x790 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.897038][T19250] netdev_register_kobject+0xe6/0x210 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.902449][T19250] register_netdevice+0x910/0xe30 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.907475][T19250] ip6_tnl_create2+0x87/0x220 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.912148][T19250] ip6_tnl_locate+0x384/0x420 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.916831][T19250] ip6_tnl_siocdevprivate+0x4c0/0x770 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.922210][T19250] ? __pfx_ip6_tnl_siocdevprivate+0x10/0x10 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.928267][T19250] dev_ifsioc+0x84e/0xa10 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.932603][T19250] dev_ioctl+0x8e9/0xab0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.936918][T19250] sock_ioctl+0x57d/0x600 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.941269][T19250] ? __pfx_sock_ioctl+0x10/0x10 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.946120][T19250] __se_sys_ioctl+0xc9/0x140 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.950721][T19250] __x64_sys_ioctl+0x43/0x50 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.955409][T19250] x64_sys_call+0x1690/0x2dc0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.960087][T19250] do_syscall_64+0xc9/0x1c0 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 299.964589][T19250] ? cleDec 4 09:50:50 Dec 4 09:50:50 Dec 4 09:50:50 syzkaller kern.warn kernel: [ 300.083011][T19245] lo speed is uDec 4 09:50:50 syzkaller kern.warn kernel: [ 300.169182][T19258] lo speed is unknown, defaulting to 1000 [ 300.630937][T19321] ALSA: seq fatal error: cannot create timer (-22) Dec 4 09:50:51 syzkaller kern.err kernel: [ 300.630937][T19321] ALSA: seq fatal error: cannot create timer (-22) [ 300.890304][ T29] kauditd_printk_skb: 2374 callbacks suppressed [ 300.890322][ T29] audit: type=1400 audit(1733305851.382:41428): avc: denied { create } for pid=19356 comm="syz.6.5797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 300.902825][T19361] audit: audit_lost=8 audit_rate_limit=0 audit_backlog_limit=64 [ 300.916700][ T29] audit: type=1400 audit(1733305851.382:41429): avc: denied { create } for pid=19356 comm="syz.6.5797" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 300.924323][T19361] audit: out of memory in audit_log_start [ 300.951877][ T29] audit: type=1400 audit(1733305851.382:41430): avc: denied { create } for pid=19358 comm="syz.9.5799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 300.951932][ T29] audit: type=1400 audit(1733305851.382:41431): avc: denied { prog_load } for pid=19358 comm="syz.9.5799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 300.952034][ T29] audit: type=1400 audit(1733305851.392:41432): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 300.952112][ T29] audit: type=1400 audit(1733305851.392:41433): avc: denied { map_create } for pid=19359 comm="syz.5.5798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 300.952139][ T29] audit: type=1400 audit(1733305851.392:41434): avc: denied { prog_load } for pid=19359 comm="syz.5.5798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 300.952295][ T29] audit: type=1400 audit(1733305851.392:41435): avc: denied { open } for pid=19359 comm="syz.5.5798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 301.085303][T19375] lo speed is unknown, defaulting to 1000 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 300.890304][ T29] kauditd_printk_skb: 2374 callbacks suppressed Dec 4 09:50:51 syzkaller kern.notice kernel: [ 300.890322][ T29] audit: type=1400 audit(1733305851.382:41428): avc: denied { create } for pid=19356 comm="syz.6.5797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 Dec 4 09:50:51 syzkaller kern[ 301.142147][T19375] lo speed is unknown, defaulting to 1000 .warn kernel: [ 300.902825][T19361] audit: audit_lost=8 audit_rate_limit=0 audit_backlog_limit=64 Dec 4 09:50:51 syzkaller kern.notice kernel: [ 300.916700][ T29] audit: type=1400 audit(1733305851.382:41429): avc: denied { create } for pid=19356 comm="syz.6.5797" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inod Dec 4 09:50:51 syzkaller kern.err kernel: [ 300.924323][T19361] audit: out of memory in audit_log_start Dec 4 09:50:51 syzkaller kern.notice kernel: [ 300.951877][ T29] audit: type=1400 audit(1733305851.382:41430): avc: denied { create } for pid=19358 comm="syz.9.5799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Dec 4 09:50:51 syzkaller kern.notice kernel: [ 300.951932][ T29] audit: type=1400 audit(1733305851.382:41431): avc: denied { prog_load } for pid=19358 comm="syz.9.5799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 4[ 301.236469][T19389] FAULT_INJECTION: forcing a failure. [ 301.236469][T19389] name fail_usercopy, interval 1, probability 0, space 0, times 0 09:50:51 syzkal[ 301.250491][T19389] CPU: 0 UID: 0 PID: 19389 Comm: syz.6.5813 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 ler kern.notice [ 301.263954][T19389] Tainted: [W]=WARN kernel: [ 300.9[ 301.269128][T19389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 52034][ T29] a[ 301.280601][T19389] Call Trace: udit: type=1400 [ 301.285263][T19389] audit(1733305851[ 301.289588][T19389] dump_stack_lvl+0xf2/0x150 .392:41432): avc[ 301.295548][T19389] dump_stack+0x15/0x1a : denied { rea[ 301.301086][T19389] should_fail_ex+0x223/0x230 d } for pid=298[ 301.307149][T19389] should_fail+0xb/0x10 2 comm="syslogd"[ 301.312701][T19389] should_fail_usercopy+0x1a/0x20 name="log" dev=[ 301.319206][T19389] _copy_to_user+0x20/0xa0 "sda1" ino=1915 [ 301.324917][T19389] simple_read_from_buffer+0xa0/0x110 scontext=system_[ 301.331668][T19389] proc_fail_nth_read+0xf9/0x140 u:system_r:syslo[ 301.338057][T19389] ? __pfx_proc_fail_nth_read+0x10/0x10 gd_t tcontext=sy[ 301.344963][T19389] vfs_read+0x1a2/0x700 stem_u:object_r:[ 301.350452][T19389] ? __rcu_read_unlock+0x4e/0x70 var_t tclass De[ 301.356792][T19389] ? __fget_files+0x17c/0x1c0 c 4 09:50:51 sy[ 301.362859][T19389] ksys_read+0xe8/0x1b0 zkaller kern.not[ 301.368418][T19389] __x64_sys_read+0x42/0x50 ice kernel: [ 3[ 301.374264][T19389] x64_sys_call+0x2874/0x2dc0 00.952112][ T2[ 301.380317][T19389] do_syscall_64+0xc9/0x1c0 9] audit: type=1[ 301.386217][T19389] ? clear_bhb_loop+0x55/0xb0 [ 301.392263][T19389] ? clear_bhb_loop+0x55/0xb0 400 audit(173330[ 301.396959][T19389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.404221][T19389] RIP: 0033:0x7f5af7dae92c 5851.392:41433):[ 301.408707][T19389] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 avc: denied {[ 301.429751][T19389] RSP: 002b:00007f5af6427050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 map_create } fo[ 301.439505][T19389] RAX: ffffffffffffffda RBX: 00007f5af7f75fa0 RCX: 00007f5af7dae92c r pid=19359 com[ 301.448870][T19389] RDX: 000000000000000f RSI: 00007f5af64270b0 RDI: 0000000000000003 m="syz.5.5798" s[ 301.458223][T19389] RBP: 00007f5af64270a0 R08: 0000000000000000 R09: 0000000000000000 context=root:sys[ 301.467637][T19389] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000001 adm_r:sysadm_t t[ 301.476925][T19389] R13: 0000000000000000 R14: 00007f5af7f75fa0 R15: 00007ffe733bd418 context=root:sys[ 301.486291][T19389] adm_r:sysadm_t tclass=bpf permissive=0 Dec 4 09:50:51 syzkaller kern.notice kernel: [ 300.952139][ T29] audit: type=1400 audit(1733305851.392:41434): avc: denied { prog_load } for pid=19359 comm="syz.5.5798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Dec 4 09:50:51 syzkaller kern.notice kernel: [ 300.952295][ T29] audit: type=1400 audit(1733305851.392:41435): avc: denied { open } for pid=19359 comm="syz.5.5798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.085303][T19375] lo speed is unknown, defaulting to 1000 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.142147][T19375] lo speed is unknown, defaulting to 1000 Dec 4 09:50:51 syzkaller kern.notice kernel: [ 301.236469][T19389] FAULT_INJECTION: forcing a failure. Dec 4 09:50:51 syzkaller kern.notice kernel: [ 301.236469][T19389] name fail_usercopy, interval 1, probability 0, space 0, times 0 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.250491][T19389] CPU: 0 UID: 0 PID: 19389 Comm: syz.6.5813 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 Dec 4 09:50:51 syzkaller kern.warn k[ 301.598536][T19399] xt_hashlimit: max too large, truncated to 1048576 ernel: [ 301.263954][T19389] Tainted: [W]=WARN Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.269128][T19389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.280601][T19389] Call Trace: Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.285263][T19389] Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.289588][T19389] dump_stack_lvl+0xf2/0x150 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.295548][T19389] dump_stack+0x15/0x1a Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.301086][T19389] should_fail_ex+0x223/0x230 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.307149][T19389] should_fail+0xb/0x10 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.312701][T19389] should_fail_usercopy+0x1a/0x20 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.319206][T19389] _copy_to_user+0x20/0xa0 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.324917][T19389] simple_read_from_buffer+0xa0/0x110 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.331668][T19389] proc_fail_nth_read+0xf9/0x140 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.338057][T19389] ? __pfx_proc_fail_nth_read+0x10/0x10 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.344963][T19389] vfs_read+0x1a2/0x700 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.350452][T19389] ? __rcu_read_unlock+0x4e/0x70 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.356792][T19389] ? __fget_files+0x17c/0x1c0[ 301.737631][T19417] netlink: 'syz.5.5827': attribute type 27 has an invalid length. Dec 4 09:50:51[ 301.746248][T19417] netlink: 'syz.5.5827': attribute type 3 has an invalid length. syzkaller kern.[ 301.755369][T19417] netlink: 132 bytes leftover after parsing attributes in process `syz.5.5827'. warn kernel: [ 301.362859][T19389] ksys_read+0xe8/0x1b0 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.368418][T19389] __x64_sys_read+0x42/0x50 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.374264][T19389] x64_sys_call+0x2874/0x2dc0 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.380317][T19389] do_syscall_64+0xc9/0x1c0 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.386217][T19389] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.392263][T19389] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.396959][T19389] entry_SYSCALL_64_after_hwframe+0x77/0x7f Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.404221][T19389] RIP: 0033:0x7f5af7dae92c Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.408707][T19389] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.429751][T19389] RSP: 002b:00007f5af6427050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.439505][T19389] RAX: ffffffffffffffda RBX: 00007f5af7f75fa0 RCX: 00007f5af7dae92c Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.448870][T19389] RDX: 000000000000000f RSI: 00007f5af64270b0 RDI: 0000000000000003 Dec 4 09:50:51 syzkaller kern.warn kernel: [ 301.458223][T19389] RBP: 00007f5af64270a0 R08: 0000000000000000 R09: 0000000000000000 Dec 4 09:50:51 syzkaDec 4 09:50:51 syzkaller kern.warn kernel: [ 301.476925][T19389] R13: 0000000000000000 R14: 00Dec 4 09:50:52 syzkaller kern.info kernel: [ 301.598536][T19399] xt_hashlimit: max too large, truncated to 1048576 Dec 4 09:50:52 syzkaller kern.warn kernel: [ 301.737631][T19417] netlink: 'syz.5.5827': attribute type 27 has an invalid length. Dec 4 09:50:52 syzkaller kern.warn kernel: [ 301.746248][T19417] netlink: 'syz.5.5827': attribute type 3 has an invalid length. Dec 4 09:50:52 syzkaller kern.warn kernel: [ 301.755369][T19417] netlink: 132 bytes leftover after parsing attributes in process `syz.5.5827'. [ 302.278149][T19481] FAULT_INJECTION: forcing a failure. [ 302.278149][T19481] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 302.291334][T19481] CPU: 0 UID: 0 PID: 19481 Comm: syz.3.5849 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 302.303670][T19481] Tainted: [W]=WARN [ 302.307553][T19481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 302.317669][T19481] Call Trace: [ 302.320958][T19481] [ 302.323924][T19481] dump_stack_lvl+0xf2/0x150 [ 302.328547][T19481] dump_stack+0x15/0x1a [ 302.332824][T19481] should_fail_ex+0x223/0x230 [ 302.337518][T19481] should_fail+0xb/0x10 [ 302.341695][T19481] should_fail_usercopy+0x1a/0x20 [ 302.346814][T19481] _copy_to_user+0x20/0xa0 [ 302.351293][T19481] simple_read_from_buffer+0xa0/0x110 [ 302.356794][T19481] proc_fail_nth_read+0xf9/0x140 [ 302.361753][T19481] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 302.367323][T19481] vfs_read+0x1a2/0x700 [ 302.371500][T19481] ? __rcu_read_unlock+0x4e/0x70 [ 302.376465][T19481] ? __fget_files+0x17c/0x1c0 [ 302.381241][T19481] ksys_read+0xe8/0x1b0 [ 302.385458][T19481] __x64_sys_read+0x42/0x50 [ 302.389992][T19481] x64_sys_call+0x2874/0x2dc0 [ 302.394686][T19481] do_syscall_64+0xc9/0x1c0 [ 302.399208][T19481] ? clear_bhb_loop+0x55/0xb0 [ 302.403984][T19481] ? clear_bhb_loop+0x55/0xb0 [ 302.408680][T19481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.414647][T19481] RIP: 0033:0x7f32d842e92c [ 302.419079][T19481] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 302.438746][T19481] RSP: 002b:00007f32d6aa7050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 302.447171][T19481] RAX: ffffffffffffffda RBX: 00007f32d85f5fa0 RCX: 00007f32d842e92c [ 302.455151][T19481] RDX: 000000000000000f RSI: 00007f32d6aa70b0 RDI: 0000000000000004 [ 302.463123][T19481] RBP: 00007f32d6aa70a0 R08: 0000000000000000 R09: 0000000000000000 [ 302.471126][T19481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 302.479097][T19481] R13: 0000000000000000 R14: 00007f32d85f5fa0 R15: 00007ffeb1765008 [ 302.487137][T19481] Dec 4 09:50:53 syzkaller kern.notice kernel: [ 302.278149][T19481] FAULT_INJECTION: forcing a failure. Dec 4 09:50:53 syzkaller kern.notice kernel: [ 302.278149][T19481] name fail_usercopy, interval 1, probability 0, space 0, times 0 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.291334][T19481] CPU: 0 UID: 0 PID: 19481 Comm: syz.3.5849 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.303670][T19481] Tainted: [W]=WARN Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.307553][T19481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.317669][T19481] Call Trace: Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.320958][T19481] Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.323924][T19481] dump_stack_lvl+0xf2/0x150 Dec 4 09:50:53 syzkaller [ 302.596977][T19497] xt_hashlimit: max too large, truncated to 1048576 kern.warn kernel: [ 302.328547][T19481] dump_stack+0x15/0x1a Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.332824][T19481] should_fail_ex+0x223/0x230 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.337518][T19481] should_fail+0xb/0x10 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.341695][T19481] sh[ 302.631370][T19503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=19503 comm=syz.6.5854 ould_fail_usercopy+0x1a/0x20 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.346814][T19481] _copy_to_user+0x20/0xa0 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.351293][T19481] simple_read_from_buffer+0xa0/0x110 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.356794][T19481] proc_fail_nth_read+0xf9/0x140 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.361753][T19481] ? __pfx_proc_fail_nth_read+0x10/0x10 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.367323][T19481] vfs_read+0x1a2/0x700 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.371500][T19481] ? __rcu_read_unlock+0x4e/0x70 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.376465][T19481] ? __fget_files+0x17c/0x1c0 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.381241][T19481] ksys_read+0xe8/0x1b0 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.385458][T19481] __x64_sys_read+0x42/0x50 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.389992][T19481] x64_sys_call+0x2874/0x2dc0 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.394686][T19481] do_syscall_64+0xc9/0x1c0 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.399208][T19481] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.403984][T19481] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.408680][T19481] entry_SYSCALL_64_after_hwframe+0x77/0x7f Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.414647][T19481] RIP: 0033:0x7f32d842e92c Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.419079][T19481] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.438746][T19481] RSP: 002b:00007f32d6aa7050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.447171][T19481] RAX: ffffffffffffffda RBX: 00007f32d85f5fa0 RCX: 00007f32d842e92c Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.455151][T19481] RDX: 000000000000000f RSI: 00007f32d6aa70b0 RDI: 0000000000000004 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.463123][T19481] RBP: 00007f32d6aa70a0 R08: 0000000000000000 R09: 0000000000000000 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.471126][T19481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.479097][T19481] R13: 0000000000000000 R14: 00007f32d85f5fa0 R15: 00007ffeb1765008 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.487137][T19481] Dec 4 09:50:53 syzkaller kern.info kernel: [ 302.596977][T19497] xt_hashlimit: max too large, truncated to 1048576 Dec 4 09:50:53 syzkaller kern.warn kernel: [ 302.631370][T19503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=19503 comm=syz.6.5854 [ 302.956903][T19526] x_tables: ip_tables: osf match: only valid for protocol 6 Dec 4 09:50:53 syzkaller kern.info kernel: [ 302.956903][T19526] x_tables: ip_tables: osf match: only valid for protocol 6 [ 303.639129][T19588] sit0: entered allmulticast mode Dec 4 09:50:54 syzkaller kern.info kernel: [ 303.639129][T19588] sit0: entered[ 303.660627][T19588] sit0: entered promiscuous mode allmulticast mode Dec 4 09:50:54 syzkaller kern.info kernel: [ 303.660627][T19588] sit0: entered promiscuous mode [ 304.043435][T19623] wg2: entered promiscuous mode [ 304.048561][T19623] wg2: entered allmulticast mode Dec 4 09:50:54 syzkaller kern.info kernel: [ 304.043435][T19623] wg2: entered promiscuous mode Dec 4 09:50:54 syzkaller kern.info kernel: [ 304.048561][T19623] wg2: entered allmulticast mode [ 304.247500][T19651] Process accounting resumed Dec 4 09:50:54 syzkaller kern.i[ 304.256833][T19649] FAULT_INJECTION: forcing a failure. [ 304.256833][T19649] name failslab, interval 1, probability 0, space 0, times 0 nfo kernel: [ 3[ 304.270102][T19649] CPU: 1 UID: 0 PID: 19649 Comm: syz.6.5921 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 304.283469][T19649] Tainted: [W]=WARN [ 304.287286][T19649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 304.297546][T19649] Call Trace: [ 304.300844][T19649] [ 304.303797][T19649] dump_stack_lvl+0xf2/0x150 [ 304.308447][T19649] dump_stack+0x15/0x1a [ 304.312651][T19649] should_fail_ex+0x223/0x230 [ 304.317363][T19649] should_failslab+0x8f/0xb0 [ 304.322020][T19649] kmem_cache_alloc_noprof+0x52/0x320 [ 304.327423][T19649] ? audit_log_start+0x34c/0x6b0 [ 304.332467][T19649] audit_log_start+0x34c/0x6b0 [ 304.337343][T19649] audit_seccomp+0x4b/0x130 [ 304.341872][T19649] ? cgroup_rstat_updated+0x9f/0x570 [ 304.347203][T19649] __seccomp_filter+0x6fa/0x1180 [ 304.352182][T19649] ? save_fpregs_to_fpstate+0x102/0x160 [ 304.357765][T19649] __secure_computing+0x9f/0x1c0 [ 304.362794][T19649] syscall_trace_enter+0xd1/0x1f0 [ 304.367848][T19649] do_syscall_64+0xaa/0x1c0 [ 304.372500][T19649] ? clear_bhb_loop+0x55/0xb0 [ 304.377277][T19649] ? clear_bhb_loop+0x55/0xb0 [ 304.381999][T19649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.387975][T19649] RIP: 0033:0x7f5af7dae92c [ 304.392419][T19649] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 304.412088][T19649] RSP: 002b:00007f5af6427050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 304.420535][T19649] RAX: ffffffffffffffda RBX: 00007f5af7f75fa0 RCX: 00007f5af7dae92c [ 304.428535][T19649] RDX: 000000000000000f RSI: 00007f5af64270b0 RDI: 0000000000000009 [ 304.436526][T19649] RBP: 00007f5af64270a0 R08: 0000000000000000 R09: 0000000000000000 [ 304.444520][T19649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 304.452684][T19649] R13: 0000000000000000 R14: 00007f5af7f75fa0 R15: 00007ffe733bd418 [ 304.460690][T19649] 04.247500][T19651] Process accounting resumed Dec 4 09:50:54 syzkaller kern.notice kernel: [ 304.256833][T19649] FAULT_INJECTION: forcing a failure. Dec 4 09:50:54 syzkaller kern.notice kernel: [ 304.256833][T19649] name failslab, interval 1, probability 0, space 0, times 0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.270102][T19649] CPU: 1 UID: 0 PID: 19649 Comm: syz.6.5921 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.283469][T19649] Tainted: [W]=WARN Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.287286][T19649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.297546][T19649] Call Trace: Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.300844][T19649] Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.303797][T19649] dump_stack_lvl+0xf2/0x150[ 304.546644][T19664] syzkaller0: entered promiscuous mode Dec 4 09:50:54[ 304.553161][T19664] syzkaller0: entered allmulticast mode syzkaller kern.warn kernel: [ 304.308447][T19649] dump_stack+0x15/0x1a Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.312651][T19649] should_fail_ex+0x223/0x230 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.317363][T19649] should_failslab+0x8f/0xb0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.322020][T19649] kmem_cache_alloc_noprof+0x52/0x320 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.327423][T19649] ? audit_log_start+0x34c/0x6b0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.332467][T19649] audit_log_start+0x34c/0x6b0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.337343][T19649] audit_seccomp+0x4b/0x130 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.341872][T19649] ? cgroup_rstat_updated+0x9f/0x570 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.347203][T19649] __seccomp_filter+0x6fa/0x1180 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.352182][T19649] ? save_fpregs_to_fpstate+0x102/0x160 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.357765][T19649] __secure_computing+0x9f/0x1c0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.362794][T19649] syscall_trace_enter+0xd1/0x1f0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.367848][T19649] do_syscall_64+0xaa/0x1c0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.372500][T19649] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.377277][T19649] ? clear_bhb_loop+0x55/0xb0 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.381999][T19649] entry_SYSCALL_64_after_hwframe+0x77/0x7f Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.387975][T19649] RIP: 0033:0x7f5af7dae92c Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.392419][T19649] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.412088][T19649] RSP: 002b:00007f5af6427050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.420535][T19649] RAX: ffffffffffffffda RBX: 00007f5af7f75fa0 RCX: 00007f5af7dae92c Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.428535][T19649] RDX: 000000000000000f RSI: 00007f5af64270b0 RDI: 0000000000000009 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.436526][T19649] RBP: 00007f5af64270a0 R08: 0000000000000000 R09: 0000000000000000 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.444520][T19649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.452684][T19649] R13: 0000000000000000 R14: 00007f5af7f75fa0 R15: 00007ffe733bd418 Dec 4 09:50:54 syzkaller kern.warn kernel: [ 304.460690][T19649] Dec 4 09:50:55 syzkaller kern.info ke[ 304.809020][T19695] ================================================================== [ 304.817547][T19695] BUG: KCSAN: data-race in mas_wr_store_entry / mtree_range_walk [ 304.825317][T19695] [ 304.827658][T19695] write to 0xffff888103450460 of 8 bytes by task 19692 on cpu 0: [ 304.835404][T19695] mas_wr_store_entry+0x1490/0x2d10 [ 304.840630][T19695] mas_store_prealloc+0x6bf/0x960 [ 304.845697][T19695] commit_merge+0x441/0x740 [ 304.850225][T19695] vma_expand+0x211/0x360 [ 304.854579][T19695] vma_merge_new_range+0x2da/0x340 [ 304.859712][T19695] __mmap_region+0x67c/0x13f0 [ 304.864410][T19695] mmap_region+0x164/0x1e0 [ 304.868864][T19695] do_mmap+0x718/0xb60 [ 304.872955][T19695] vm_mmap_pgoff+0x133/0x290 [ 304.877575][T19695] ksys_mmap_pgoff+0xd0/0x330 [ 304.882283][T19695] x64_sys_call+0x1940/0x2dc0 [ 304.886979][T19695] do_syscall_64+0xc9/0x1c0 [ 304.891508][T19695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.897447][T19695] [ 304.899766][T19695] read to 0xffff888103450460 of 8 bytes by task 19695 on cpu 1: [ 304.907472][T19695] mtree_range_walk+0x1b4/0x460 [ 304.912326][T19695] mas_walk+0x16e/0x320 [ 304.916500][T19695] lock_vma_under_rcu+0x95/0x260 [ 304.921435][T19695] exc_page_fault+0x150/0x650 [ 304.926112][T19695] asm_exc_page_fault+0x26/0x30 [ 304.930980][T19695] [ 304.933295][T19695] value changed: 0x00007f32d6a44fff -> 0x00007f32d6a23fff [ 304.940390][T19695] [ 304.942714][T19695] Reported by Kernel Concurrency Sanitizer on: [ 304.948870][T19695] CPU: 1 UID: 0 PID: 19695 Comm: syz.3.5939 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 304.961101][T19695] Tainted: [W]=WARN [ 304.964917][T19695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 304.974986][T19695] ================================================================== rnel: [ 304.546644][T19664] syzkaller0: entered promiscuous mode Dec 4 09:50:55 syzkaller kern.info kernel: [ 304.553161][T19664] syzkaller0: entered allmulticast mode Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.809020][T19695] ================================================================== Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.817547][T19695] BUG: KCSAN: data-race in mas_wr_store_entry / mtree_range_walk Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.825317][T19695] Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.827658][T19695] write to 0xffff888103450460 of 8 bytes by task 19692 on cpu 0: Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.835404][T19695] mas_wr_store_entry+0x1490/0x2d10 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.840630][T19695] mas_store_prealloc+0x6bf/0x960 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.845697][T19695] commit_merge+0x441/0x740 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.850225][T19695] vma_expand+0x211/0x360 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.854579][T19695] vma_merge_new_range+0x2da/0x340 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.859712][T19695] __mmap_region+0x67c/0x13f0 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.864410][T19695] mmap_region+0x164/0x1e0 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.868864][T19695] do_mmap+0x718/0xb60 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.872955][T19695] vm_mmap_pgoff+0x133/0x290 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.877575][T19695] ksys_mmap_pgoff+0xd0/0x330 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.882283][T19695] x64_sys_call+0x1940/0x2dc0 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.886979][T19695] do_syscall_64+0xc9/0x1c0 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.891508][T19695] entry_SYSCALL_64_after_hwframe+0x77/0x7f Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.897447][T19695] Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.899766][T19695] read to 0xffff888103450460 of 8 bytes by task 19695 on cpu 1: Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.907472][T19695] mtree_range_walk+0x1b4/0x460 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.912326][T19695] mas_walk+0x16e/0x320 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.916500][T19695] lock_vma_under_rcu+0x95/0x260 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.921435][T19695] exc_page_fault+0x150/0x650 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.926112][T19695] asm_exc_page_fault+0x26/0x30 Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.930980][T19695] Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.933295][T19695] value changed: 0x00007f32d6a44fff -> 0x00007f32d6a23fff Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.940390][T19695] Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.942714][T19695] Reported by Kernel Concurrency Sanitizer on: Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.948870][T19695] CPU: 1 UID: 0 PID: 19695 Comm: syz.3.5939 Tainted: G W 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.961101][T19695] Tainted: [W]=WARN Dec 4 09:50:55 syzkaller kern.warn kernel: [ 304.964917][T19695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Dec 4 09:50:55 syzkaller kern.err kernel: [ 304.974986][T19695] ==================================================================