last executing test programs: 3.861688151s ago: executing program 2 (id=3): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000640)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0) 3.778460101s ago: executing program 2 (id=6): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x801) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') socket$kcm(0x29, 0x2, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000340)=""/191, 0xfffffd90}], 0x1, 0x182, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000cc0), r4) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580), r4) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000001c0)={0x14, r5, 0xf03, 0x70bd2d, 0xfffffffe}, 0x14}, 0x1, 0x0, 0x0, 0x2400c800}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000100)=0x5) unshare(0x60600) socket$nl_route(0x10, 0x3, 0x0) 2.847019033s ago: executing program 2 (id=18): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b73, 0x7, @perf_config_ext={0x407fff, 0xaea}, 0x14b3d, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xaffffff7ffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x9) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x93) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='qdisc_create\x00', r4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r2, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @loopback}, 0xc) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000001c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) 1.945057415s ago: executing program 0 (id=26): socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.647386799s ago: executing program 1 (id=34): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4f, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x1c, r2, 0x301, 0x0, 0x25dfdbfe, {{0x5}, {@void, @val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4004015}, 0x20000000) 1.631412269s ago: executing program 1 (id=36): openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0xa000, 0x1da) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x2045280, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b704000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r8}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 1.57926114s ago: executing program 4 (id=38): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r1 = io_uring_setup(0x424c, &(0x7f0000000140)={0x0, 0xf01a, 0x8000, 0x3, 0x25d}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x50, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r2 = io_uring_setup(0x56ad, &(0x7f0000000780)={0x0, 0x826e, 0x10000, 0xffffffff, 0x20002}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000640)=[{0x0}], 0x1) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) unshare(0x22020600) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r2, 0x1e, &(0x7f0000000000)=[r2], 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0x0, 0x200}}) 1.55678654s ago: executing program 4 (id=39): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4f, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r0}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000640)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0) 1.489184331s ago: executing program 4 (id=41): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010000304000000000100000000000400", @ANYRES32=0x0, @ANYBLOB="11030000000000001c0012800b000100697036746e6c00000c0002800800", @ANYRES32, @ANYBLOB='\b\x00\n'], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8044) 1.457995881s ago: executing program 4 (id=42): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 1.425557011s ago: executing program 4 (id=44): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000240)=0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x4042, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f00000006c0)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10, 0x0}, 0x0) mount(0x0, 0x0, 0x0, 0x1000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="88d6f7cad54ab500bc1b1900"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000006a32a425964d2d991d9c0aa88a10ee7efabba243170593e593a561d7bbd137fc0478b28416aa2aba26e512189a61e359e8dc97f7aeeb3e8823610d0678a9641fd92fc8b5ff4e0d751653e04b7c33631276ee3fea68729cc798dab9c811ec1d937193315397528fc8c225daee3b5e2233bfe586540b0df6e0e5b14f5673306fec7f9f316d86a436facb1c5a48c9ab0fac2459905ff17c4e320a6f35c8f726225c7fb8010ad59487ed1a13843046ae023805fd20605176"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.289489313s ago: executing program 3 (id=46): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000003000000000000000000002095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x88080, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x40}], 0x1, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) ppoll(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) fadvise64(r3, 0x8, 0xb098, 0x5) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000005300)=[{0x28, 0x0, 0xfb, 0xffbff034}, {0x80000006, 0x66}]}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000003c27d502000000000000000cfc1e8efe9fb256752dcc46ffe39e1017d2e2cc472c71b24fa2adc174bca535e5c9b56cd982b2d84764d30d24a552ea4516e6679233ac05c0055f1715e65aeab1aeeabf5fc6c1c387be31c96bf17926a6844cf2be0b1d7c3bc08585f55a"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) pipe(&(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000fcfff1ff00000000000000008500000036000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="64000000020101040000000000000000020001014400028006000340000400041400018008000100ac14142a08000200ac1e0001060003400003000014000180080001000000000008000200ac1414aa06000340000200000c0019800800020006"], 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x80) 1.124981525s ago: executing program 3 (id=47): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 1.108101485s ago: executing program 3 (id=48): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00"/12], 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) setuid(0xee01) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c56a257a9fdf839c862a0b76f570f801200000003060500000000001400000000a8056e7d00010002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) r3 = getuid() r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4f23, 0x6, @empty, 0xa}, 0x1c) syz_emit_ethernet(0x9b, &(0x7f0000000240)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast1}, {0x0, 0x4e20, 0x79, 0x0, @wg=@data={0x4, 0x0, 0x0, "c8aa414a434b9455095c6d7a50d1e88d9864e7ceebe27eb74e80b3d701aa2e727c8d1b68b009b0d34881fed77e7efbe7fc51f92467ba7ecd4a7e7acc51aae2055c9a1f032da0e7a44a050007be69c1225e27eb36310557b01e5f4de24366f8e0a3"}}}}}}, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x30, r6, 0x1, 0xea, 0xa6ff, {{}, {0x0, 0x3}, {0x14}}}, 0x30}, 0x1, 0x0, 0x0, 0x4004018}, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r3, @ANYRESDEC, @ANYRESHEX=r3], 0x1, 0x522, &(0x7f0000000a80)="$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") getegid() r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x6d4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r10, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) r11 = syz_clone(0x1940380, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r11) ptrace$ARCH_GET_FS(0x1e, r11, &(0x7f0000000140), 0x1003) 1.018786707s ago: executing program 3 (id=49): r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4, 0x3, 0x9, 0xffff}]}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = getgid() lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, r2) connect$bt_sco(r0, &(0x7f0000000140)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) epoll_wait(r1, 0x0, 0x0, 0xfffffffc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x84) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='svcrdma_page_overrun_err\x00', r1, 0x0, 0x1}, 0x18) ppoll(&(0x7f0000000300)=[{r3}, {r1, 0x6a2}, {r1, 0x1004}, {r4, 0xa446}], 0x4, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f0000000380)={[0xad6]}, 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x4, 0x6, 0x8, 0x2, 0x23, @local, @mcast2, 0x40, 0x10, 0x7, 0x80000000}}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000600)={0xdd2, 0x0}, 0x8) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1e, 0x2, &(0x7f00000003c0)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x5}], &(0x7f0000000400)='GPL\x00', 0x6, 0x49, &(0x7f0000000440)=""/73, 0x40f00, 0x1, '\x00', r5, @fallback=0xf, r1, 0x8, &(0x7f0000000580)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x5, 0x9, 0x1ff}, 0x10, r6, r1, 0x0, &(0x7f00000006c0)=[0x1, r7, r1, r1, r0], 0x0, 0x10, 0xffff, @void, @value}, 0x94) sendto$inet6(r1, &(0x7f00000007c0)="6d398b5179dc84921652261d758c999088e5ad60c8b3a0f5df95dc7f3634f8969070423e842672d930c32f4c89f981a01995488d8b0823507a6a120d086766a16c504ba0bd296c0ec5129f123e79d37acdb6a2d64e6127be7dfcfd421763aa03f09d5ebbef3164096b58dd568c0d311d523f161075d3b1343f897426631e76e1f672d22b51b5417b1b05ce5c", 0x8c, 0x24040811, &(0x7f0000000880)={0xa, 0x4e23, 0x80, @private0={0xfc, 0x0, '\x00', 0x1}, 0x800}, 0x1c) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000008c0)=0x3, 0x4) ioctl$BTRFS_IOC_FS_INFO(r7, 0x8400941f, &(0x7f0000000900)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000d00)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000d80)={r8, 0x0, 0xffffffffffffffff, 0x31c}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x3, 0x8}, &(0x7f0000000e80)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000ec0)={0x0, @in6={{0xa, 0x4e23, 0x10001, @rand_addr=' \x01\x00', 0xbac}}, 0x9, 0x5}, &(0x7f0000000f80)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000fc0)={r10, 0x7, 0x1ff, 0xfffe, 0xfff, 0xfff7, 0x8, 0x3, {r11, @in6={{0xa, 0x4e22, 0x6, @mcast1, 0x9b}}, 0x3, 0xffff21c2, 0x4, 0x4, 0x4}}, &(0x7f0000001080)=0xb0) perf_event_open(&(0x7f00000010c0)={0x4, 0x80, 0x2, 0xb, 0xe, 0x78, 0x0, 0x7, 0x1000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x5}, 0x80, 0x5fab, 0x9, 0x2, 0x8, 0x600, 0x3, 0x0, 0x100, 0x0, 0xd46}, r9, 0x4, r4, 0x2) socket$nl_route(0x10, 0x3, 0x0) io_setup(0xf024, &(0x7f0000001140)=0x0) io_getevents(r12, 0x3ed9c00000000000, 0x4, &(0x7f0000001180)=[{}, {}, {}, {}], 0x0) write$sndseq(r0, &(0x7f00000013c0)=[{0x7, 0xf9, 0x9, 0xd9, @time={0x0, 0x8}, {0x0, 0xa}, {0x0, 0x3}, @ext={0xe0, &(0x7f0000001200)="4610f70ba59f32f73e1a845091c893f9f53e22935d3da4aa8b6032dea87f57dc386487d2aac3cdd2c718b26137edf75cdcffba88c497b36c7d55d653567bd96494632c3c56c29e530d2d3cddbc0617e93180aaa367e2288578c3c5c6b5bfb05471ed9c6060afad9cf1dd3a0a62487002bb64e7636119a9f06fe5c6d22ea93f7a8f20856f42a456ee6d6ec27acf3884e51946eef461a6628e5ee5847cc64df7a4c1c246abfe31fe68b634d163079f965a8e2d7dbfe5e5ecac6812031a6bf7a2fc6012489c4531d69e05e389f424bd7cd467623ba49d0acaf3d5c35ca70a4db622"}}, {0xe, 0x1, 0xce, 0x5, @tick=0x52e, {0xcb, 0x5b}, {0x8, 0xf8}, @ext={0x9b, &(0x7f0000001300)="9da4e00da56cd4573b078c9d4acc951d88d79465ccd9406f68b43491ccda66e0eb797aabfd4b46119a635a8dcf67fca9f5d15fdbd39ecbb1f7d13d5e589f1d2f358eaa31af4ef8c99cfc25d46dc6d2789e2c5e5c4327f7007840ccddc23423e6efdbe09574f79d5a4fa9262c6dee77017f739562e18ef8ca90a9813d3be3f68233e17ff27a2e716bc68adf49bd9f63ba92a0db8c1148cb4e4ed9fd"}}], 0x38) 1.002961717s ago: executing program 0 (id=50): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000380), 0x6, 0x4c4000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x17, 0x9, "4a20a777746fecb724829b508d30ab5d7e5ef7967cb1cda692b36b5ec2344dc3f7f234512d03602c3632270da1eb990392fa04aa1873ebc7fc6a5ad383ddc96b", "22ee3778d9d40ace417f0d896d286c05be3e846c25d87cf287f29b8271db7a17", [0x7, 0x5]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x18, 0x68, 0x1, 0x100003, 0x7ffffffd}, 0x18}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$eJzs3V1rHFUYAOB3Nkm/tSmUoiIS6IWV2k2T+FFBsF6KFgt6X5dkGmo23ZLdlCYW2l7YG2+kCCIWxB/gvZfFP+CvKGihSAl64U1kNrPtNtnN52q2zvPAtOfMzObM2TPv2Xd2dtkACmsk+6cU8WLcjK+TiMNt2wYj3ziyst/So+uT2ZLE8vInfySR5Ota+yf5/wfzygsR8cuXESdLa9utLyzOVKrVdC6vjzZmr4zWFxZPXZqtTKfT6eXxiYkzb06Mv/P2Wz3r62vn//ru43sfnPnq+NK3Pz04cieJs3Eo39bejx242V4ZiZH8ORmKs6t2HOtBY/0k2e0DYFsG8jgfimwOOBwDedQD/383ImIZKKhE/ENBtfKA1rV9j66DnxkP31+5AFrb/8GV90ZiX/Pa6MBS8tSVUXa9O9yD9rM2fv797p1siQ3eh7jRg/YAWm7eiojTg4Nr578kn/+273TzzeP1rW6jaK8/sJvuZfnP653yn9Lj/Cc65D8HO8Tudmwc/6UHPWimqyz/e7dj/vt46hoeyGvPNXO+oeTipWp6OiKej4gTMbQ3q693P+fM0v3lbtva879sydpv5YL5cTwY3Pv0Y6YqjcpO+tzu4a2Il57kv0msmf/3NXPd1eOfPR/nN9nGsfTuK922bdz/dr3PgJd/jHi14/g/uaOVrH9/crR5Poy2zoq1/rx97Ndu7W+t/72Xjf+B9fs/nLTfr61vvY0f9v2ddtu23fN/T/Jps7wnX3et0mjMjUXsST5au378yWNb9db+Wf9PHF9//ut0/u+PiM822f/bR2933bUfxn9qS+O/9cL9D7/4vlv7mxv/N5qlE/mazcx/mz3AnTx3AAAAAAAA0G9KEXEoklL5cblUKpdXPt9xNA6UqrV64+TF2vzlqWh+V3Y4hkqtO92H2z4PMZZ/HrZVH19Vn4iIIxHxzcD+Zr08WatO7XbnAQAAAAAAAAAAAAAAAAAAoE8c7PL9/8xvA7t9dMC/zk9+Q3FtGP+9+KUnoC95/Yfi6hL/pgUoAIEOxSX+objEPxSX+IfiEv9QXOIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAeur8uXPZsrz06PpkVp+6ujA/U7t6aiqtz5Rn5yfLk7W5K+XpWm26mpYna7Mb/b1qrXZlbDzmr4020npjtL6weGG2Nn+5ceHSbGU6vZAO/Se9AgAAAAAAAAAAAAAAAAAAgGdLfWFxplKtpnMKXQvvxW4fxucv7+ThSedRTto6uGJbTQz2yzAp9LSwyxMTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALT5JwAA//821zOC") open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f0000893000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1) preadv(r2, 0x0, 0x0, 0x4000, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r4}, 0x10) r5 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0x208e24b) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 950.699827ms ago: executing program 3 (id=51): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x801) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') socket$kcm(0x29, 0x2, 0x0) preadv(r3, &(0x7f00000014c0)=[{&(0x7f0000000340)=""/191, 0xfffffd90}], 0x1, 0x182, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000cc0), r4) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580), r4) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000001c0)={0x14, r5, 0xf03, 0x70bd2d, 0xfffffffe}, 0x14}, 0x1, 0x0, 0x0, 0x2400c800}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000100)=0x5) unshare(0x60600) socket$nl_route(0x10, 0x3, 0x0) 561.862663ms ago: executing program 0 (id=52): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x1, 0x0, 0xb7400000000}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r2, &(0x7f0000001240), 0x0, 0x8, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB='ya\x00?\b\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) 561.149322ms ago: executing program 1 (id=53): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002600)=@delchain={0x5cc, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x4ac, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x470, 0x1, [@m_simple={0x1d8, 0x1e, 0x0, 0x0, {{0xb}, {0x1ac, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x140, 0x3, '\xd5\xe9Ji\'\xc9\xb2\xcfE\xcdRO\xbd\xfd\xc8\xbd\x9f\xbb\'q}qqx\xdf\xf8\x82\xfd\x1c(\xafU\n\xeaP\xa1\xf3\x92\xa9\x16)\xb4i\xcf\x81\xb4\x0e\x8a\xa0Ou:\x18z\xad\xb8\x97\x038\xbd\x12lw\xcb\xea\xed\xad\x14E-\x91U\xa5R-\xb5\xb6\x0ehba\ar\xb0N\x9ek\xff}\x00\v\x86\xb9op\xe8\xd7\xd9\xf4\x1a\a\xb3\xce\x1d\xe3fI\x1f\xdc\xab0G\xc5b\xa3gF\xd5\x9f\xde\t\xcc\xaf*\x90\xea\a\f3l\xf2g?\x9b\x96\xb2\x9b\r\x98\x83\'T\xc4\x810]\xbf4\x8a\x10\x92I\x19\xa5\xa4\x90\xe9u\xc2\xf7\xed\x15\xf9\n6\x98\x85\'\xfb\x00\x00\x00\x00\x00\xe8\xa54*\v&\n\xbb-\x81\xa9\x91E\x94\t\xdew1^hZ\xe5{\x1f\xcb\vzG&\xf1xj\x10\x020\\\xde\\\xdc:\x8aL\xd1\x0e\xbd\xf7F\xce\x88\xd9\xd9\x1a\xc7\vD.\xf9);j}\x8fRY\xae\x01\xeb\xbduw~\xf9\xd1\xd1\x85\xa0\x16%\xb1\x97f\xca\xf2=\'\xb57\x94\xff\x92u\xb8\xa8\xect0\x1d\xb8\xd1\xa6F4\x934M\xe2\x9d\x94I\vf}U\x9f\xbcq\x92\xe8\xd3\xfe\xa3\xd7\xb1\xe3gi<\x00\x98\xaf7,\xec\xca\xfcU\x9f\x83\xb7\xec\'\xde'}, @TCA_DEF_DATA={0x6, 0x3, '-\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x40, 0x3, 0x20000000, 0x7f7, 0x2}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x2, 0x20000000, 0x8, 0x5}}, @TCA_DEF_DATA={0x7, 0x3, '#/\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x1, 0x20000000, 0x2, 0x10}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x10c, 0x19, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x80000001, 0x80, 0x5, 0x6, 0x3}}]}, {0xc5, 0x6, "9787c29d6ac649e7ec160dfef7c4cea330102e688fe12213d2bf7dae04880a34e7bf775010128401ec7b2a9ceab9c40c5f9bd00ceff17d69ca7a27324ef7a1ad28d4b3c6a826826e9c291c16ab3d13e1f337751959e47bf0fe515b70ea5a3584d9cdba83a705d3257305f931866cf9f1faa34fce0e8a7ee76e20f05d4e1adbee4ba00ddd7b896197ea2bc46895b3232929964907b2fcec2a0391ef62c651d59ed7e0e8964192a2c1c29308d03650349840a4d759fc9421e3569c90dc3f5fa19aa4"}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0xf0, 0x2, 0x0, 0x0, {{0x9}, {0x94, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0xaa6, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x2, 0x1, 0x3, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1032, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0xef7, 0x4, 0x2, 0x5, 0x9}}, @TCA_GACT_PARMS={0x18, 0x2, {0x400, 0xb8, 0x4, 0x5, 0xb}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x3, 0x4, 0x6, 0xdf9}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x61ca, 0x1, 0x1, 0xd1a}}]}, {0x31, 0x6, "65043db23614b2c5fe6d4d2637153bef7fcb38ba2040f5376fbbf34046602d42485015244ee993e7d633adcdf4"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_connmark={0x98, 0x13, 0x0, 0x0, {{0xd}, {0x4}, {0x65, 0x6, "726786f34dc39a3b098ea66afe225634df06865f963558e69516e656d1b4d3ec4c23aaeded7fbb0c799f243d3827c1ff7060f9d56b77b6373212745232c734d9b45311b3eceeeb16cae2bfd77942d880d60c94991d896d67e1bf08b6ace5ba70ca"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_FD={0x8}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x2}}, @filter_kind_options=@f_route={{0xa}, {0xd0, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0xca}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0xbc, 0x6, [@m_mirred={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x29, 0x6, "b9e6cb743efb5818279b291a7d56a99d728d0d3c5750442cdd89714a7135052ff6aa167b6d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x60, 0x9, 0x0, 0x0, {{0xb}, {0x4}, {0x32, 0x6, "216194e50e7faa7649d1c06839be3b59a7f1bb6c7fbd0e7344b4e9b561d4b406f4a7a0c7e6ebe935ccd4c10fd3ff"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x5cc}, 0x1, 0x0, 0x0, 0x81}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x2040000, &(0x7f0000003700)={0x77359400}) 560.283942ms ago: executing program 1 (id=54): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010000304000000000100000000000400", @ANYRES32=0x0, @ANYBLOB="11030000000000001c0012800b000100697036746e6c00000c0002800800", @ANYRES32, @ANYBLOB='\b\x00\n'], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8044) 558.340662ms ago: executing program 0 (id=55): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000f3, 0x8, 0x0, 0x0}}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x34522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000200)={0xffff, 0x0, 0x0, 0x800a, 0x2, "5f7300fbffffff00"}) (async) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0xffe3) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) (async) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x7ff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x8401, @loopback}], 0x1c) (async) sendto$inet6(r5, &(0x7f0000000780)="d2", 0xffe0, 0xc0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) syz_open_dev$usbfs(&(0x7f00000015c0), 0xb947, 0x508000) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) socket$inet_tcp(0x2, 0x1, 0x0) (async) copy_file_range(0xffffffffffffffff, &(0x7f00000002c0)=0x5a56, r3, &(0x7f0000000300)=0x4, 0x7fffffffffffffff, 0x0) (async) r6 = socket$nl_rdma(0x10, 0x3, 0x14) (async) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f0000000280)={&(0x7f00000016c0)=""/213, 0xd5, 0x0, &(0x7f0000000b00)=""/136, 0x88}}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300626f6e643000000000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[], 0x48) (async) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[], 0x5, 0x1282, &(0x7f0000000300)="$eJzs3U1rY1UcB+B/pmmbduyLOo52QDzoRhHitAtXborMgFhQqh1QQbhjUy1Nm9KEQkScunIl+DFEXboTxC/QjRvXgiDSjctZiFfSpE7TpB2nNq0Mz7PJ5ZzzO+fce8qFW+7h7r3y5fraSr28kjXiUqEQxc3hKN5NkeJSDEXbTrxw6+dfnn7rnXdfn19YuLGY0s35t2dfTilNPvPDe598++yPjcu3vpv8fjR2p9/f+2Pu192ruzN7f30Tq/W0Wk8btUbK0u1arZHdrlbS8mp9rZzSm9VKVq+kUmeMe/Ur1drmZjNlG8sT45tblXo9ZRvNtFZppkYhNbaaKfswW91I5XI5TYwH/8XS13fzPI/I8+EYiTzP87EYj8vxSEzEZEzFdDwaj8XjcSWeiKvxZDwVM/utDvIjFzt9AAAAAAAAAAAAAAAAAAAAeEjcZ/9/oXf//+hFTxkAAAAAAAAAAAAAAAAAAAAeOkf3/xcjHuD7/wAAAAAAAAAAAAAAAAAAAMBZuM/3/4/s/3/R/n8AAAAAAAAAAAAAAAAAAAAYhFL7ZzGlUsT659tL20vt33b5/EqsRjUqcT2m4s/Y3/3f1j6++drCjetp33S8tH6nk7+zvTTUnZ8dnorpQt/8bDufuvOjMX44PxdTcaX/+HN986V4/rlW/rN2vhxT8dMHUYtqLEcUOme/n/90NqVX31gY685fa7U71tCAlwUAAADOUjn9o/f5fafTqG99u6rzfJ46LQsn/H/gyPN5Ma4VL+qsOVBvfryWVauVrVMejBzfz0h3yVin5anHKkRE1hWfHP9tsdXlaSd/ZgdD5zro8Mltjq7FTOnEDi8dWsEo/g8u5hkc/P7VoZJSDGqs4dafc0/VwQXNqq3757/rMHbyfKCXZaRf1ehJqePvGYUB3o84X/cW/aJnAgAAAAAAAAAAwIPo+/bfWET0vA/4UU/Jwevh3fHeno8f/YtzOEMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+ZgeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwVQAAAP//kh3BBA==") (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f00000006c0), r7) 458.893944ms ago: executing program 1 (id=56): syz_io_uring_setup(0x3fda, &(0x7f0000000940)={0x0, 0xc50f, 0x2000, 0x0, 0x301}, &(0x7f00000003c0)=0x0, &(0x7f0000000400)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x110, 0x0, 0x0, 0x4) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400e, &(0x7f0000000300), 0x1, 0x440, &(0x7f0000000cc0)="$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") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x20000ff, 0x4000c, 0x9, 0x0, 0x405, 0x408}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000005300)=[{0x28, 0x0, 0xfb, 0xfffff034}, {0x80000006, 0x66, 0x0, 0xfffffffe}]}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001dc0)="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", 0x122}], 0x1}, 0x840) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb000100000000000000e54c5709f7ecb025c4000c0000000c00000007000000550000"], 0x0, 0x2b, 0x0, 0x2, 0x6, 0x0, @void, @value}, 0x28) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000002000010027000000000a008080"], 0x44}}, 0x40000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRESOCT=r4], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)="d4a5bcba4353acfa8cbfe33c206a06394c22c63df56b3cf87ae53a0b3086a5767600946e4ae3c48d50550ce6d4622d59c95de359025a34", &(0x7f0000000a00)="859123d2fa0ec1b9b2550b53e6dd7df2632e053da1151a0eac36d7d56520a09eb1209e69d40aa7a9ede640f948c4a9148c1e1f1b249b95df630ddf0fb38ac74fe602f10e9b1c57c2611bf8be19049b623e66662642597561132446ef106098a6dc21c6e1ea7d8ffcffffffffffffff7fb1594115be14e85acb8bc3bb789a4689c1284cc89e8c5c1a8089b100"/155, 0xb, r6, 0x4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000001f00)=""/4096, &(0x7f0000000780), &(0x7f0000000b40), 0x4, r6}, 0x38) syz_emit_ethernet(0x98, &(0x7f0000001cc0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd603000bb00622b00fc020000000000000000000000000000fe8000000000000000000000000000aa00004e6d4e72677204e8024d647e3dfadff21bd372f4cae30cc219182f5b9f8020e9c2712fa8c53e4ca7de0a99d0d46e3a4024c2825962650da3e9bd6bfc100c2b39e0c7000ed6f060318da7b9b119ffc5cb7c96c744facef2240b2c0caef8b9df2bd9f425ef90b59e78d88d03c60d76bc357c1215ba418e976a7fa22ff406eb4fc7f62bb307f9330854b7327289c244c7c47948b56b3bddfabbab135b2e79cf75646b704864b66bac41"], 0x0) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00') r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x24, 0xe4}]}, 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000200)=0x20, 0x28) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x11, &(0x7f0000000a00)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x9, 0xeb, &(0x7f0000000680)=""/235, 0x41000, 0x55, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x5, 0x4, 0x8002, 0xfffffff7}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000780)=[{0x0, 0x5, 0x400008, 0x9}, {0xfffffffd, 0x2, 0x3}, {0x4, 0x2, 0x6, 0xc}, {0x3, 0x2, 0x5, 0x1}, {0x2, 0x4, 0xa}], 0x10, 0x8001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000480)='xprtrdma_frwr_sgerr\x00', r8, 0x0, 0x2}, 0x18) socket$inet_mptcp(0x2, 0x1, 0x106) close(r7) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001200010003950000000000000a0900004001"], 0x4c}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) 419.071974ms ago: executing program 0 (id=57): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x36, 0x4, 0x400, 0x401, 0x422c, 0x1, 0xc95e, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r0, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000001", @ANYRESHEX], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0xffffff80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000200)={@private0, 0xfffffffd, 0x2, 0x0, 0x0, 0x1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYRES32=r6, @ANYRES32=r6, @ANYBLOB="0000000000000000b712000002000000850000008600000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000080000000000180003801400038010"], 0x44}}, 0x20008000) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x24000050}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000300)={0x3, 0x1}, 0x4) close_range(r10, 0xffffffffffffffff, 0x10000000000000) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r12}, 0x18) 373.391065ms ago: executing program 4 (id=58): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000003000000000000000000002095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x88080, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x40}], 0x1, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) ppoll(&(0x7f0000000340)=[{r1, 0x220}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) fadvise64(r3, 0x8, 0xb098, 0x5) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000005300)=[{0x28, 0x0, 0xfb, 0xffbff034}, {0x80000006, 0x66}]}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000003c27d502000000000000000cfc1e8efe9fb256752dcc46ffe39e1017d2e2cc472c71b24fa2adc174bca535e5c9b56cd982b2d84764d30d24a552ea4516e6679233ac05c0055f1715e65aeab1aeeabf5fc6c1c387be31c96bf17926a6844cf2be0b1d7c3bc08585f55a"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) pipe(&(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000fcfff1ff00000000000000008500000036000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="64000000020101040000000000000000020001014400028006000340000400041400018008000100ac14142a08000200ac1e0001060003400003000014000180080001000000000008000200ac1414aa06000340000200000c0019800800020006"], 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x80) 57.325019ms ago: executing program 0 (id=59): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001540)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020816c2500000000e12020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000006fd6850000002d000000850000002300000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@o_path={0x0, 0x0, 0x4000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r1, 0x80047441, 0xf0ff1f00000000) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) shutdown(r2, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000740)="f5", 0x1}], 0x1}}], 0x1, 0x44810) recvmmsg(r2, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001a00)=""/4099, 0x1003}], 0x1}}], 0x1, 0x10122, 0x0) (fail_nth: 2) 41.259269ms ago: executing program 1 (id=60): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x7, 0x9) 0s ago: executing program 3 (id=61): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x47, 0x0, &(0x7f0000000340)=0x1e) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000800), 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") (async) chdir(&(0x7f0000000240)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xa, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001812ae94d311d73c2512b5ae9dc0eca1760000", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000a00)=ANY=[@ANYRES8=r3], &(0x7f0000000100)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='afs_notify_call\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) (async) r5 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) (async) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000080)={0xffffffffffffffff, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x11, "fee8a2ab78fc9b9fd117b68580b8785d96000100002020000000000000000000000000ff0000000000000006002246fce400", "2809e8dbe108598948224ad54afac11d875397b5b22d0000b420a1a93cffffffffffffefff7d3d458dc4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xfffffffffffffff8]}}) (async) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)) (async) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) (async) socket$kcm(0x10, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="05000000"], 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x80) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000440)='rxrpc_rx_packet\x00', r8, 0x0, 0xc3}, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.201' (ED25519) to the list of known hosts. [ 25.635517][ T29] audit: type=1400 audit(1749019678.439:62): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.636621][ T3301] cgroup: Unknown subsys name 'net' [ 25.658253][ T29] audit: type=1400 audit(1749019678.439:63): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.685622][ T29] audit: type=1400 audit(1749019678.469:64): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.851373][ T3301] cgroup: Unknown subsys name 'cpuset' [ 25.857561][ T3301] cgroup: Unknown subsys name 'rlimit' [ 26.029138][ T29] audit: type=1400 audit(1749019678.829:65): avc: denied { setattr } for pid=3301 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.052504][ T29] audit: type=1400 audit(1749019678.829:66): avc: denied { create } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.072979][ T29] audit: type=1400 audit(1749019678.829:67): avc: denied { write } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.093361][ T29] audit: type=1400 audit(1749019678.839:68): avc: denied { read } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.097711][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.113663][ T29] audit: type=1400 audit(1749019678.839:69): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.147005][ T29] audit: type=1400 audit(1749019678.839:70): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.170269][ T29] audit: type=1400 audit(1749019678.929:71): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.180838][ T3301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.077605][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 28.093124][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 28.131828][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 28.152298][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 28.171656][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.178771][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.186106][ T3315] bridge_slave_0: entered allmulticast mode [ 28.192582][ T3315] bridge_slave_0: entered promiscuous mode [ 28.216944][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.224104][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.231373][ T3315] bridge_slave_1: entered allmulticast mode [ 28.237810][ T3315] bridge_slave_1: entered promiscuous mode [ 28.260545][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.267709][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.275709][ T3313] bridge_slave_0: entered allmulticast mode [ 28.282152][ T3313] bridge_slave_0: entered promiscuous mode [ 28.301507][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.315858][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.322962][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.330081][ T3313] bridge_slave_1: entered allmulticast mode [ 28.337405][ T3313] bridge_slave_1: entered promiscuous mode [ 28.346871][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.390779][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.397860][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.405144][ T3323] bridge_slave_0: entered allmulticast mode [ 28.411640][ T3323] bridge_slave_0: entered promiscuous mode [ 28.430281][ T3315] team0: Port device team_slave_0 added [ 28.436177][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.443287][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.450472][ T3323] bridge_slave_1: entered allmulticast mode [ 28.456966][ T3323] bridge_slave_1: entered promiscuous mode [ 28.464027][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.478397][ T3315] team0: Port device team_slave_1 added [ 28.489972][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.499098][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.506236][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.513434][ T3322] bridge_slave_0: entered allmulticast mode [ 28.519871][ T3322] bridge_slave_0: entered promiscuous mode [ 28.547912][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.554997][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.562160][ T3322] bridge_slave_1: entered allmulticast mode [ 28.568580][ T3322] bridge_slave_1: entered promiscuous mode [ 28.574755][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 28.589077][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.598950][ T3313] team0: Port device team_slave_0 added [ 28.618203][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.625233][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.651362][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.663258][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.673044][ T3313] team0: Port device team_slave_1 added [ 28.684981][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.696931][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.704010][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.729999][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.758140][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.778531][ T3323] team0: Port device team_slave_0 added [ 28.797020][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.804096][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.830061][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.841640][ T3323] team0: Port device team_slave_1 added [ 28.862724][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.869678][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.895644][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.917126][ T3322] team0: Port device team_slave_0 added [ 28.929791][ T3315] hsr_slave_0: entered promiscuous mode [ 28.935960][ T3315] hsr_slave_1: entered promiscuous mode [ 28.950966][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.957933][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.984012][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.995480][ T3322] team0: Port device team_slave_1 added [ 29.001318][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.008368][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.015529][ T3314] bridge_slave_0: entered allmulticast mode [ 29.021943][ T3314] bridge_slave_0: entered promiscuous mode [ 29.029298][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.036445][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.043624][ T3314] bridge_slave_1: entered allmulticast mode [ 29.049886][ T3314] bridge_slave_1: entered promiscuous mode [ 29.064621][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.071607][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.097655][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.148672][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.160160][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.167151][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.193261][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.204535][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.211549][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.237536][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.253973][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.265043][ T3313] hsr_slave_0: entered promiscuous mode [ 29.271137][ T3313] hsr_slave_1: entered promiscuous mode [ 29.276944][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.284550][ T3313] Cannot create hsr debugfs directory [ 29.348784][ T3314] team0: Port device team_slave_0 added [ 29.361484][ T3322] hsr_slave_0: entered promiscuous mode [ 29.367391][ T3322] hsr_slave_1: entered promiscuous mode [ 29.373542][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.381135][ T3322] Cannot create hsr debugfs directory [ 29.388637][ T3323] hsr_slave_0: entered promiscuous mode [ 29.394682][ T3323] hsr_slave_1: entered promiscuous mode [ 29.400581][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.408221][ T3323] Cannot create hsr debugfs directory [ 29.420448][ T3314] team0: Port device team_slave_1 added [ 29.450061][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.457181][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.483183][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.494501][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.501479][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.527439][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.597125][ T3314] hsr_slave_0: entered promiscuous mode [ 29.603259][ T3314] hsr_slave_1: entered promiscuous mode [ 29.609060][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.616690][ T3314] Cannot create hsr debugfs directory [ 29.639089][ T3315] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.666510][ T3315] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.686724][ T3315] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.711644][ T3315] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.756886][ T3313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.771902][ T3313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.791721][ T3313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.800062][ T3313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.815827][ T3322] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.824847][ T3322] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.839060][ T3322] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.847957][ T3322] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.882731][ T3323] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.898078][ T3323] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.906928][ T3323] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.915999][ T3323] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.960487][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.977062][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.986244][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.995012][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.003593][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.019255][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.049548][ T165] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.056669][ T165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.065753][ T165] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.072847][ T165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.109881][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.118495][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.127615][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.146630][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.159726][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.167057][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.190256][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.199164][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.206260][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.216072][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.233416][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.241797][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.255123][ T3331] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.262267][ T3331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.283639][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.290817][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.299622][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.306735][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.315624][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.322739][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.336085][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.351188][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.358319][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.369484][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.376625][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.432908][ T3322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.443357][ T3322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.500437][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.582174][ T3315] veth0_vlan: entered promiscuous mode [ 30.590078][ T3315] veth1_vlan: entered promiscuous mode [ 30.603622][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.612108][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.636435][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.661324][ T3315] veth0_macvtap: entered promiscuous mode [ 30.668725][ T3315] veth1_macvtap: entered promiscuous mode [ 30.686013][ T3313] veth0_vlan: entered promiscuous mode [ 30.706219][ T3313] veth1_vlan: entered promiscuous mode [ 30.725697][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.745384][ T3313] veth0_macvtap: entered promiscuous mode [ 30.756572][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.772934][ T3313] veth1_macvtap: entered promiscuous mode [ 30.793821][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.802709][ T3315] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.811494][ T3315] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.820233][ T3315] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.829061][ T3315] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.844177][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.858751][ T3323] veth0_vlan: entered promiscuous mode [ 30.867871][ T3313] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.876758][ T3313] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.885687][ T3313] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.894560][ T3313] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.922920][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 30.922935][ T29] audit: type=1400 audit(1749019683.729:81): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.oLAoQ2/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 30.955187][ T3323] veth1_vlan: entered promiscuous mode [ 30.961355][ T29] audit: type=1400 audit(1749019683.729:82): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 30.979228][ T3323] veth0_macvtap: entered promiscuous mode [ 30.983420][ T29] audit: type=1400 audit(1749019683.729:83): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.oLAoQ2/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 30.995607][ T3323] veth1_macvtap: entered promiscuous mode [ 31.014234][ T29] audit: type=1400 audit(1749019683.729:84): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.026356][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.041856][ T29] audit: type=1400 audit(1749019683.729:85): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.oLAoQ2/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 31.041894][ T29] audit: type=1400 audit(1749019683.729:86): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.oLAoQ2/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 31.041955][ T29] audit: type=1400 audit(1749019683.729:87): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.042379][ T29] audit: type=1400 audit(1749019683.769:88): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.127578][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.145295][ T29] audit: type=1400 audit(1749019683.769:89): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="gadgetfs" ino=4374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 31.154307][ T3323] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.183730][ T3323] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.192592][ T3323] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.201476][ T3323] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.213498][ T3315] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.223239][ T3314] veth0_vlan: entered promiscuous mode [ 31.244723][ T3322] veth0_vlan: entered promiscuous mode [ 31.255301][ T3314] veth1_vlan: entered promiscuous mode [ 31.265992][ T29] audit: type=1400 audit(1749019684.069:90): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.286445][ T3314] veth0_macvtap: entered promiscuous mode [ 31.326018][ T3322] veth1_vlan: entered promiscuous mode [ 31.345440][ T3314] veth1_macvtap: entered promiscuous mode [ 31.366548][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.390391][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.403425][ T3322] veth0_macvtap: entered promiscuous mode [ 31.429521][ T3314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.438302][ T3314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.447055][ T3314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.455861][ T3314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.481755][ T3322] veth1_macvtap: entered promiscuous mode [ 31.510262][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.539104][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.559835][ T3322] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.568770][ T3322] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.577707][ T3322] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.586612][ T3322] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.952928][ T3483] process 'syz.0.11' launched './file0' with NULL argv: empty string added [ 32.038257][ T3483] random: crng reseeded on system resumption [ 32.070465][ T3489] syzkaller1: entered promiscuous mode [ 32.076075][ T3489] syzkaller1: entered allmulticast mode [ 32.077305][ T3493] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 32.107470][ T3495] random: crng reseeded on system resumption [ 32.135748][ T3497] ======================================================= [ 32.135748][ T3497] WARNING: The mand mount option has been deprecated and [ 32.135748][ T3497] and is ignored by this kernel. Remove the mand [ 32.135748][ T3497] option from the mount to silence this warning. [ 32.135748][ T3497] ======================================================= [ 32.199606][ T3500] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.221491][ T3502] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14'. [ 32.317777][ T3509] pim6reg1: entered promiscuous mode [ 32.323365][ T3509] pim6reg1: entered allmulticast mode [ 32.658596][ T3518] syz.3.20 (3518) used greatest stack depth: 10968 bytes left [ 32.675064][ T3532] netlink: 8 bytes leftover after parsing attributes in process `syz.3.21'. [ 32.683976][ T3532] netlink: 8 bytes leftover after parsing attributes in process `syz.3.21'. [ 32.763864][ T3534] loop1: detected capacity change from 0 to 2048 [ 32.846027][ T3534] loop1: p1 < > p4 [ 32.850873][ T3534] loop1: p4 size 8388608 extends beyond EOD, truncated [ 32.861405][ T3005] loop1: p1 < > p4 [ 32.865758][ T3005] loop1: p4 size 8388608 extends beyond EOD, truncated [ 33.397175][ T3554] random: crng reseeded on system resumption [ 33.527591][ T3569] random: crng reseeded on system resumption [ 33.649056][ T3577] netlink: 8 bytes leftover after parsing attributes in process `syz.4.41'. [ 34.136401][ T3614] loop0: detected capacity change from 0 to 1024 [ 34.153906][ T3614] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.269448][ T3614] mmap: syz.0.50 (3614) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 34.311958][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.336307][ T3624] netlink: 8 bytes leftover after parsing attributes in process `syz.0.52'. [ 34.530242][ T3624] syz.0.52 (3624) used greatest stack depth: 10144 bytes left [ 34.540565][ T3629] netlink: 8 bytes leftover after parsing attributes in process `syz.1.54'. [ 34.756936][ T3636] loop1: detected capacity change from 0 to 512 [ 34.767098][ T3636] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.780222][ T3636] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 34.799558][ T3636] EXT4-fs (loop1): 1 truncate cleaned up [ 34.806579][ T3636] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.822143][ T3636] netlink: 40 bytes leftover after parsing attributes in process `syz.1.56'. [ 34.847397][ T3643] FAULT_INJECTION: forcing a failure. [ 34.847397][ T3643] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 34.860552][ T3643] CPU: 1 UID: 0 PID: 3643 Comm: syz.0.59 Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(voluntary) [ 34.860585][ T3643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.860602][ T3643] Call Trace: [ 34.860626][ T3643] [ 34.860697][ T3643] __dump_stack+0x1d/0x30 [ 34.860726][ T3643] dump_stack_lvl+0xe8/0x140 [ 34.860750][ T3643] dump_stack+0x15/0x1b [ 34.860771][ T3643] should_fail_ex+0x265/0x280 [ 34.860794][ T3643] should_fail+0xb/0x20 [ 34.860831][ T3643] should_fail_usercopy+0x1a/0x20 [ 34.860858][ T3643] _copy_to_user+0x20/0xa0 [ 34.860889][ T3643] simple_read_from_buffer+0xb5/0x130 [ 34.860939][ T3643] proc_fail_nth_read+0x100/0x140 [ 34.860961][ T3643] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 34.861045][ T3643] vfs_read+0x1a0/0x6f0 [ 34.861063][ T3643] ? __rcu_read_unlock+0x4f/0x70 [ 34.861093][ T3643] ? __rcu_read_unlock+0x4f/0x70 [ 34.861115][ T3643] ? __fget_files+0x184/0x1c0 [ 34.861139][ T3643] ksys_read+0xda/0x1a0 [ 34.861159][ T3643] __x64_sys_read+0x40/0x50 [ 34.861180][ T3643] x64_sys_call+0x2d77/0x2fb0 [ 34.861297][ T3643] do_syscall_64+0xd2/0x200 [ 34.861330][ T3643] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.861360][ T3643] ? clear_bhb_loop+0x40/0x90 [ 34.861382][ T3643] ? clear_bhb_loop+0x40/0x90 [ 34.861492][ T3643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.861518][ T3643] RIP: 0033:0x7fa52b90d37c [ 34.861546][ T3643] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 34.861567][ T3643] RSP: 002b:00007fa529f77030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 34.861591][ T3643] RAX: ffffffffffffffda RBX: 00007fa52bb35fa0 RCX: 00007fa52b90d37c [ 34.861607][ T3643] RDX: 000000000000000f RSI: 00007fa529f770a0 RDI: 0000000000000009 [ 34.861622][ T3643] RBP: 00007fa529f77090 R08: 0000000000000000 R09: 0000000000000000 [ 34.861654][ T3643] R10: 0000000000010122 R11: 0000000000000246 R12: 0000000000000001 [ 34.861666][ T3643] R13: 0000000000000000 R14: 00007fa52bb35fa0 R15: 00007ffd81570eb8 [ 34.861685][ T3643] [ 35.089783][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.135816][ T3649] ================================================================== [ 35.143935][ T3649] BUG: KCSAN: data-race in mas_state_walk / mas_wr_store_entry [ 35.151511][ T3649] [ 35.153835][ T3649] write to 0xffff888103e04008 of 8 bytes by task 3647 on cpu 0: [ 35.161464][ T3649] mas_wr_store_entry+0x1581/0x2b50 [ 35.166679][ T3649] mas_store_prealloc+0x74d/0x9e0 [ 35.171745][ T3649] commit_merge+0x66e/0x6f0 [ 35.176250][ T3649] vma_expand+0x1d0/0x370 [ 35.180582][ T3649] vma_merge_new_range+0x296/0x310 [ 35.185692][ T3649] mmap_region+0x9f1/0x1560 [ 35.190194][ T3649] do_mmap+0x9b3/0xbe0 [ 35.194302][ T3649] vm_mmap_pgoff+0x17a/0x2e0 [ 35.198918][ T3649] ksys_mmap_pgoff+0xc2/0x310 [ 35.203598][ T3649] x64_sys_call+0x1602/0x2fb0 [ 35.208280][ T3649] do_syscall_64+0xd2/0x200 [ 35.212791][ T3649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.218685][ T3649] [ 35.221004][ T3649] read to 0xffff888103e04008 of 8 bytes by task 3649 on cpu 1: [ 35.228540][ T3649] mas_state_walk+0x28f/0x650 [ 35.233240][ T3649] mas_walk+0x30/0x120 [ 35.237326][ T3649] lock_vma_under_rcu+0xa2/0x2f0 [ 35.242285][ T3649] do_user_addr_fault+0x233/0x1090 [ 35.247429][ T3649] exc_page_fault+0x62/0xa0 [ 35.251938][ T3649] asm_exc_page_fault+0x26/0x30 [ 35.256796][ T3649] [ 35.259125][ T3649] value changed: 0x00007f620fb15fff -> 0x0000000000000000 [ 35.266227][ T3649] [ 35.268565][ T3649] Reported by Kernel Concurrency Sanitizer on: [ 35.274725][ T3649] CPU: 1 UID: 0 PID: 3649 Comm: syz.3.61 Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(voluntary) [ 35.286623][ T3649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 35.296686][ T3649] ==================================================================