last executing test programs: 12m40.713267648s ago: executing program 32 (id=337): socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000070a01030000000000000000000000080900010073797a00a500"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x40000c4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000"/154], 0x138) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYRES64=0x0], 0x48) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xffffffffffffffff) 7m10.290211836s ago: executing program 5 (id=6326): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0xfff, 0x2, 0x4}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x62, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x2, 0xfe}) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r6, &(0x7f0000000040)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x3, 0x3a, '*{', 0x3a, '@', 0x3a, './bus', 0x3a, [0x50, 0x4f, 0x43, 0x4f, 0x43]}, 0x2d) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) close_range(r1, 0xffffffffffffffff, 0x0) 7m9.441872983s ago: executing program 5 (id=6334): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a30000000006c000000060a010400000000000000000100000008000b40000000000900010073797a30000000004400048014000180090001006c61737400000000040002802c0001800e000100696d6d656469617465"], 0xf4}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400"], 0xfc}}, 0x0) 7m9.321216495s ago: executing program 5 (id=6337): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) move_pages(0x0, 0x20000000000000fe, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 7m9.266863846s ago: executing program 2 (id=6339): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000024000000080000000b"], 0x48) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x801, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x5}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x84000) 7m8.368183163s ago: executing program 2 (id=6343): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r1}, 0x18) nanosleep(&(0x7f0000000140), 0x0) 7m8.351238263s ago: executing program 2 (id=6344): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x40}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x130) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0x7ffff088) r6 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000002c0)) r7 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r8 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000300)) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xf4, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000000}, 0x884) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r11}, 0x10) eventfd2(0x8, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000700000aa0000000060a0b0400000000000000000200000074000480700001800a0001006d617463680000006000028008000240000000000c0001007068797364657600460003007e6b92c43235dc7e977221f83c3f179e65022fc067b787cd67b6d9983b1bddafbdf6a37daeed337490ee94b31d2ec330ce34cc676c0783a4bcc1e966554b0470581100000900010073797a30000000000900020073797a32"], 0xc8}, 0x1, 0x0, 0x0, 0x4008011}, 0x4000800) r12 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r13, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x870bd28, 0x8000, {0x0, 0x0, 0x0, r13, {0x8, 0x7}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ICMPV4_TYPE={0x5}, @TCA_FLOWER_KEY_FLAGS={0x8, 0x2f, 0x4}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) 7m8.077393648s ago: executing program 2 (id=6347): sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa2", 0x89, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3f4e04d9ee3c907a, &(0x7f0000000540)=""/167, &(0x7f0000000080)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_io_uring_setup(0x828, &(0x7f00000004c0)={0x0, 0x409e97, 0x40, 0x2, 0x157}, &(0x7f00000001c0), &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00'}, 0x18) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) 7m7.682148946s ago: executing program 2 (id=6352): r0 = syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0xfed, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x4}, 0x2840, 0x10000, 0xfffffffc, 0x1, 0x8, 0x20005, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2d, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfd, 0xc, 0x0, 0x0, 0x3], 0x0, [0x5, 0x4, 0x8, 0x0, 0x8, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8]}}]}}]}, 0x8c}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @window={0x3, 0x6, 0x7}, @mss={0x2, 0x7}, @window={0x3, 0x0, 0x4}], 0x4) openat$incfs(0xffffffffffffffff, 0x0, 0x40, 0x143) syz_emit_ethernet(0x52, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff88a824008100020186dd6000000000140600000000"], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r6 = io_uring_setup(0x21dd, &(0x7f00000001c0)={0x0, 0x4ebf, 0x0, 0x2, 0xd5}) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, 0x0, 0x0) socket(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 7m7.339370853s ago: executing program 2 (id=6358): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r0}, 0x10) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 7m6.778972154s ago: executing program 5 (id=6364): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0xfff, 0x2, 0x4}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_register(0xffffffffffffffff, &(0x7f0000000040)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x3, 0x3a, '*{', 0x3a, '@', 0x3a, './bus', 0x3a, [0x50, 0x4f, 0x43, 0x4f, 0x43]}, 0x2d) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) close_range(r0, 0xffffffffffffffff, 0x0) 7m6.560366188s ago: executing program 3 (id=6368): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = getpgid(0x0) rt_sigqueueinfo(r1, 0x3c, &(0x7f00000003c0)={0x26, 0x10000, 0x8}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000feffff18110000b4764ae0e4a1d0ed8aba9b0e82c3b29f3c5edd7eb9fa549078cd12e6b07b3cd5a25f61", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x5}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x4010) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="300000001c000100000000000000000007000000", @ANYRES32=r7, @ANYBLOB="40003a000a000200ffffffffffff000008000f"], 0x30}}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@ifindex=r7, r3, 0x2f, 0x4, r4, @void, @value=r3}, 0x20) 7m6.499682909s ago: executing program 3 (id=6369): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b000000d658c7b7000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) brk(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000400000000000000000003914e200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) r6 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000400)={r7, r8/1000+60000}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) ftruncate(r9, 0x200002) ioctl$BLKGETDISKSEQ(r9, 0x80081280, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r10}, 0x18) r11 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r11, 0x400, 0x0) 7m5.995364579s ago: executing program 1 (id=6380): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b000000d658c7b7000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0ffb}]}) brk(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000400000000000000000003914e200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) r6 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000400)={r7, r8/1000+60000}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) r10 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r10, 0x400, 0x0) 7m5.92040415s ago: executing program 5 (id=6381): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000012ffc225a64a5ebde6e97004dfb01808ab6d27c58f84e175c0eebc4a99cfface719d1076bd1ba26c4e2faf2bb4a0644c119b89b6a5a182bf56f9d416341272d0ceb0ebb6fdfaaf4df879536f28f2160a13bf6a8e094ed755e267935c77a8f60a03b60352b9e2386e1fb454ed299bf38b59d20a57fe55c0415af13ad29cece9d1"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c000280080001400000000808000340000001"], 0xc4}}, 0x20050890) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x18, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r5, 0x0, 0x5) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x180000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@access_uid}]}}) 7m5.760877753s ago: executing program 4 (id=6385): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() unshare(0x24020400) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180000002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000004c0)={r4, 0x3, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x44) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ctinfo={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x1, 0xffffffffffffffff, 0x100}}, @TCA_CTINFO_ZONE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x440c0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r7, {0xfffd, 0x10}, {0x8, 0x4}, {0x6, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x8804) 7m5.694064924s ago: executing program 4 (id=6386): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a30000000006c000000060a010400000000000000000100000008000b40000000000900010073797a30000000004400048014000180090001006c61737400000000040002802c0001800e000100696d6d656469617465"], 0xf4}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001"], 0xfc}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r7, 0x0, 0x4ab}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x2053, &(0x7f0000000400)=[{0x6, 0x32, 0x2, 0x7fff7ffd}]}) ptrace(0x10, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r8) sendmsg$NLBL_MGMT_C_ADDDEF(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc00000000001080002000500000014000600ff01000a00f2f3f31f000a0000000001060001"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000005800)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x18) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd']) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000180)) sendmsg$NLBL_MGMT_C_ADDDEF(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4040000) get_mempolicy(0x0, 0x0, 0x400, &(0x7f00000ce000/0x1000)=nil, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mlxsw_sp_acl_tcam_vregion_rehash\x00', r7, 0x0, 0x99}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) 7m5.597563147s ago: executing program 3 (id=6387): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x34000) 7m5.597193406s ago: executing program 3 (id=6388): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r1}, 0x18) nanosleep(&(0x7f0000000140), 0x0) 7m5.568058897s ago: executing program 3 (id=6389): socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6921c136f53f2383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = gettid() r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r3, 0x5607, 0xb) tkill(r2, 0x11) getsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000280)=""/216, &(0x7f0000000000)=0xd8) r4 = socket(0x1e, 0x1, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f903", 0x11}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) write$binfmt_misc(r4, &(0x7f0000000400), 0x2000011a) recvmmsg(r4, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1}, 0x74e96c96}], 0x1, 0x10140, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000380)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r10}, 0x10) 7m5.536416587s ago: executing program 4 (id=6390): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x67a}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x800, 0x3, 0x7, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = io_uring_setup(0x7bcb, &(0x7f0000000380)={0x0, 0x82cf, 0x1848, 0x3, 0xc2}) syz_io_uring_setup(0x2352, &(0x7f0000000140)={0x0, 0x91b5, 0x40, 0x2, 0x1b, 0x0, r1}, &(0x7f0000000000), &(0x7f0000000680)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f0000000400)=@nfc, 0x80, &(0x7f0000000900)=[{&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000340)=""/26, 0x1a}, {&(0x7f00000007c0)=""/54, 0x36}, {&(0x7f0000000800)=""/29, 0x1d}, {&(0x7f0000000840)=""/141, 0x8d}], 0x5, &(0x7f0000000980)=""/31, 0x1f}, 0x6}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f00000009c0)=""/140, 0x8c}, {&(0x7f0000000a80)=""/235, 0xeb}, {&(0x7f0000000b80)=""/64, 0x40}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/124, 0x7c}, {&(0x7f0000001c40)=""/131, 0x83}, {&(0x7f0000001d00)=""/154, 0x9a}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000003e80)=""/180, 0xb4}, 0x1}], 0x2, 0x10010, &(0x7f0000003fc0)={0x0, 0x989680}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000001000008000500", @ANYRES32=r9], 0x50}}, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x74, r10, {}, {0x0, 0x1}, {0xb, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854528f45826cb35be51ca73845d177dd8dba7221daeccfda56b75cfe286fdd14cb5b11b1cab614fec2236da7d88ea0f0700", 0x3f}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r11, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 7m5.325474021s ago: executing program 4 (id=6391): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000780)='GPL\x00', 0x8871, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) getrandom(0x0, 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0xe7c) 7m5.270199712s ago: executing program 4 (id=6392): r0 = syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0xfed, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x4}, 0x2840, 0x10000, 0xfffffffc, 0x1, 0x8, 0x20005, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2d, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfd, 0xc, 0x0, 0x0, 0x3], 0x0, [0x5, 0x4, 0x8, 0x0, 0x8, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8]}}]}}]}, 0x8c}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @window={0x3, 0x6, 0x7}, @mss={0x2, 0x7}, @window={0x3, 0x0, 0x4}], 0x4) openat$incfs(0xffffffffffffffff, 0x0, 0x40, 0x143) syz_emit_ethernet(0x52, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff88a824008100020186dd600000000014060000000000000000000000000000000000fe8000"], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r6 = io_uring_setup(0x21dd, &(0x7f00000001c0)={0x0, 0x4ebf, 0x0, 0x2, 0xd5}) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, 0x0, 0x0) socket(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 7m5.201298404s ago: executing program 3 (id=6393): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000040000000800000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r2}, &(0x7f00000008c0), &(0x7f0000000880)=r3}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r5, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) r8 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0x0) r10 = openat$cgroup_subtree(r9, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) syz_usb_connect$cdc_ncm(0x3, 0x73, &(0x7f00000014c0)=ANY=[@ANYBLOB="12010003020000ef2505a1a44000010203010902610002010e40cc0904000001020d00000524060001052400ff030d240f0101000000080004009d06241a7f00120524150900090581031000090c060904010000020d000009040101021d0d000009058202400004390c0905"], &(0x7f0000001900)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x340, 0x8, 0x2, 0x1c, 0xff, 0x6}, 0x1d, &(0x7f0000001540)={0x5, 0xf, 0x1d, 0x1, [@ssp_cap={0x18, 0x10, 0xa, 0xf9, 0x3, 0xb2fd, 0xf00f, 0x2, [0xff000f, 0xcf, 0xffffff]}]}, 0x9, [{0x7, &(0x7f0000001580)=@string={0x7, 0x3, "e142540359"}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000001600)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f0000001640)=@lang_id={0x4, 0x3, 0x402}}, {0x83, &(0x7f0000001680)=@string={0x83, 0x3, "1a75a33cb3d3f9a0254dd9e87666b628b2a62ecf1ad81df26fccd112adfeb254494531ded2a699486d69e6124960214bea718f2e1e8645ef633d90a70010bc796a4fb02d27a320e664afa0465ab56e7388720f9a0eac355b1605c3bdd269e781e276ce4e138e7c17385e648c9d4b8bf0b882d031f9ea879a30fe66d9642ce4047c"}}, {0xf3, &(0x7f0000001740)=@string={0xf3, 0x3, "05651594d5c9efc5e77e85a88ef9329a67b4c66c1b189192c11387cd40d0cbeaa1976c9f7af87f54797373bc22b9e71d3183229ec931e58d0a58d6e302215ca23857ebca25a794ede499ec7b2ce2a3c60d1e08a79b8eb68410b0a3fa9ab5fb056b40302a77f3f1210f891265dbee2227f86385315d104dc0d3b04122f965817686514196506e016e9e32f61c992364c441bd9c8d6bc72b95b14f73e97550b56eaae692c42d93a7216c06ecb68cc282e66b7ba64256e83099263bd439c2bb29cc9e1cb9d14106548a9a19965e229a0fadd612c3eb3959cab6e81d08bef49ec1a8259c80bb4ba062e0efe65330a0961f8a01"}}, {0x4, &(0x7f0000001840)=@lang_id={0x4, 0x3, 0xc0c}}, {0x4, &(0x7f0000001880)=@lang_id={0x4, 0x3, 0x457}}, {0x4, &(0x7f00000018c0)=@lang_id={0x4, 0x3, 0x1801}}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000b000000050010000200000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYBLOB="0000000002"], 0x50) r12 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r12, &(0x7f00000000c0)=ANY=[], 0x20) r13 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r13, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) 7m5.145644445s ago: executing program 1 (id=6394): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400"], 0xfc}}, 0x0) 7m5.124629015s ago: executing program 1 (id=6395): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async, rerun: 32) r0 = socket$packet(0x11, 0x3, 0x300) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) (async, rerun: 32) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) (rerun: 32) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) creat(&(0x7f00000002c0)='./file0\x00', 0x109) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', r1, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0x0}, 0x94) (async) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r5, 0x0, 0x30, 0x20, @val=@kprobe_multi=@addrs={0x1, 0x9, 0x0, &(0x7f0000000240)=[0x9, 0x4, 0x1, 0x7fffffff, 0x1, 0x6, 0x0, 0x9, 0x1], 0x1}}, 0x30) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x7fff}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0x110}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESDEC=r2, @ANYBLOB="0000000000006d4a643b07b8756ac8347bff9c0000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000c6c91b507ed520b46685cbd7dbca43f82eb05b167c24b08df2012e0b1ceb12cd260ad8b4fb75fba42d58f9c0697f403c062ae5609bc29959371e25ed572f320bfc007327972dae7f6325b0b59616f1ed7010"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) (async, rerun: 32) r10 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$NL80211_CMD_SET_TID_CONFIG(r10, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20040000) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x3, 0x6}, 0x10) (async) socket$nl_route(0x10, 0x3, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x9}, 0x14) (async) socket$packet(0x11, 0x2, 0x300) 7m4.965039648s ago: executing program 4 (id=6396): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0xfff, 0x2, 0x4}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r5, &(0x7f0000000040)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x3, 0x3a, '*{', 0x3a, '@', 0x3a, './bus', 0x3a, [0x50, 0x4f, 0x43, 0x4f, 0x43]}, 0x2d) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) close_range(r1, 0xffffffffffffffff, 0x0) 7m4.947453369s ago: executing program 5 (id=6397): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b000000d658c7b7000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) brk(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000400000000000000000003914e200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) r6 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000400)={r7, r8/1000+60000}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) ftruncate(r9, 0x200002) ioctl$BLKGETDISKSEQ(r9, 0x80081280, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r10}, 0x18) r11 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r11, 0x400, 0x0) 7m4.88135941s ago: executing program 1 (id=6398): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() unshare(0x24020400) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180000002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000004c0)={r4, 0x3, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x44) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ctinfo={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x1, 0xffffffffffffffff, 0x100}}, @TCA_CTINFO_ZONE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x440c0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r6, {0xfffd, 0x10}, {0x8, 0x4}, {0x6, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x8804) 7m4.86624827s ago: executing program 1 (id=6399): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r1}, 0x18) nanosleep(&(0x7f0000000140), 0x0) 7m4.84874784s ago: executing program 1 (id=6400): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000e28102cca24759f8d3181c7100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)=ANY=[@ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="3200000004000000", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="e5dda11933022e55add0fe66037f73dabc86303b9310489639c5ca198229bb500c55c9d3951d6ed085da91f5a59cd54b3253c4a4a7838fffbebb52b6b3cad0dd3d3c2232e144f98fd58d147ceabea6ec5f683f7751799721a64a43f14702a667d493680ae736bdf686b005b0674d1ddf25c1d065a6a2fb651d36351eb0a3e26e2eed81e41185b2c9b126c79a74d3ebf7433acd00293022948e400c1ef89e7551e286a8cc54", @ANYRES64=0x0], 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = dup(r8) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000000306010200040000000000000200000a0500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1a00000004000000040000000a00000006000000", @ANYRES32=r1, @ANYBLOB="ff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000030000000100"/28], 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0), 0x8) fsetxattr$security_selinux(r1, &(0x7f0000000040), &(0x7f00000001c0)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26, 0x2) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="500000000102976600000000000000000a0000093c0001802c000180140003"], 0x50}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 6m40.122386965s ago: executing program 33 (id=6397): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b000000d658c7b7000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) brk(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000400000000000000000003914e200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) r6 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000400)={r7, r8/1000+60000}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) ftruncate(r9, 0x200002) ioctl$BLKGETDISKSEQ(r9, 0x80081280, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r10}, 0x18) r11 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r11, 0x400, 0x0) 6m40.084072196s ago: executing program 34 (id=6400): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000e28102cca24759f8d3181c7100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)=ANY=[@ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="3200000004000000", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="e5dda11933022e55add0fe66037f73dabc86303b9310489639c5ca198229bb500c55c9d3951d6ed085da91f5a59cd54b3253c4a4a7838fffbebb52b6b3cad0dd3d3c2232e144f98fd58d147ceabea6ec5f683f7751799721a64a43f14702a667d493680ae736bdf686b005b0674d1ddf25c1d065a6a2fb651d36351eb0a3e26e2eed81e41185b2c9b126c79a74d3ebf7433acd00293022948e400c1ef89e7551e286a8cc54", @ANYRES64=0x0], 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = dup(r8) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000000306010200040000000000000200000a0500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1a00000004000000040000000a00000006000000", @ANYRES32=r1, @ANYBLOB="ff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000030000000100"/28], 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0), 0x8) fsetxattr$security_selinux(r1, &(0x7f0000000040), &(0x7f00000001c0)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26, 0x2) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="500000000102976600000000000000000a0000093c0001802c000180140003"], 0x50}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 6m40.083861536s ago: executing program 35 (id=6358): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r0}, 0x10) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x3, 0x0) 6m40.028364237s ago: executing program 36 (id=6393): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000040000000800000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r2}, &(0x7f00000008c0), &(0x7f0000000880)=r3}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r5, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) r8 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0x0) r10 = openat$cgroup_subtree(r9, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r10, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) syz_usb_connect$cdc_ncm(0x3, 0x73, &(0x7f00000014c0)=ANY=[@ANYBLOB="12010003020000ef2505a1a44000010203010902610002010e40cc0904000001020d00000524060001052400ff030d240f0101000000080004009d06241a7f00120524150900090581031000090c060904010000020d000009040101021d0d000009058202400004390c0905"], &(0x7f0000001900)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x340, 0x8, 0x2, 0x1c, 0xff, 0x6}, 0x1d, &(0x7f0000001540)={0x5, 0xf, 0x1d, 0x1, [@ssp_cap={0x18, 0x10, 0xa, 0xf9, 0x3, 0xb2fd, 0xf00f, 0x2, [0xff000f, 0xcf, 0xffffff]}]}, 0x9, [{0x7, &(0x7f0000001580)=@string={0x7, 0x3, "e142540359"}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000001600)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f0000001640)=@lang_id={0x4, 0x3, 0x402}}, {0x83, &(0x7f0000001680)=@string={0x83, 0x3, "1a75a33cb3d3f9a0254dd9e87666b628b2a62ecf1ad81df26fccd112adfeb254494531ded2a699486d69e6124960214bea718f2e1e8645ef633d90a70010bc796a4fb02d27a320e664afa0465ab56e7388720f9a0eac355b1605c3bdd269e781e276ce4e138e7c17385e648c9d4b8bf0b882d031f9ea879a30fe66d9642ce4047c"}}, {0xf3, &(0x7f0000001740)=@string={0xf3, 0x3, "05651594d5c9efc5e77e85a88ef9329a67b4c66c1b189192c11387cd40d0cbeaa1976c9f7af87f54797373bc22b9e71d3183229ec931e58d0a58d6e302215ca23857ebca25a794ede499ec7b2ce2a3c60d1e08a79b8eb68410b0a3fa9ab5fb056b40302a77f3f1210f891265dbee2227f86385315d104dc0d3b04122f965817686514196506e016e9e32f61c992364c441bd9c8d6bc72b95b14f73e97550b56eaae692c42d93a7216c06ecb68cc282e66b7ba64256e83099263bd439c2bb29cc9e1cb9d14106548a9a19965e229a0fadd612c3eb3959cab6e81d08bef49ec1a8259c80bb4ba062e0efe65330a0961f8a01"}}, {0x4, &(0x7f0000001840)=@lang_id={0x4, 0x3, 0xc0c}}, {0x4, &(0x7f0000001880)=@lang_id={0x4, 0x3, 0x457}}, {0x4, &(0x7f00000018c0)=@lang_id={0x4, 0x3, 0x1801}}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000b000000050010000200000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYRES32, @ANYBLOB="0000000002"], 0x50) r12 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r12, &(0x7f00000000c0)=ANY=[], 0x20) r13 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r13, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) 6m39.950857299s ago: executing program 37 (id=6396): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0xfff, 0x2, 0x4}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r5, &(0x7f0000000040)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x3, 0x3a, '*{', 0x3a, '@', 0x3a, './bus', 0x3a, [0x50, 0x4f, 0x43, 0x4f, 0x43]}, 0x2d) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) close_range(r1, 0xffffffffffffffff, 0x0) 1.394724133s ago: executing program 9 (id=12625): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r1, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x2, 0x15, 0x4, 0x9, 0x1c, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_x_sec_ctx={0x3, 0x18, 0x3, 0x5d, 0x9, "085646846e639f8523"}, @sadb_lifetime={0x4, 0x3, 0x7, 0x3, 0xb50e, 0x3}, @sadb_key={0x4, 0x8, 0x98, 0x0, "795da4c06333896695c491bfb529288d0427fb"}, @sadb_ident={0x2, 0x0, 0x39, 0x0, 0xffffffffffffffff}, @sadb_address={0x5, 0x17, 0xff, 0x80, 0x0, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, '\x00', 0x26}}}, @sadb_x_nat_t_type={0x1, 0x14, 0x6d}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}}]}, 0xe0}}, 0x20008040) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 1.372291184s ago: executing program 9 (id=12626): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x4100}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca400000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000004"], 0x20000600}}, 0x0) 1.291186615s ago: executing program 9 (id=12628): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_io_uring_setup(0x1dbb, &(0x7f0000000480)={0x0, 0x5125, 0x0, 0x0, 0x2c9}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) io_uring_setup(0x5626, &(0x7f0000000500)={0x0, 0x2d36, 0x2, 0x3, 0x9f, 0x0, r3}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file1\x00'}) io_uring_enter(r3, 0x47ba, 0x3e00, 0x0, 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400191809004beafd0d3602028447000b4e230f02000500a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) r7 = syz_io_uring_setup(0x489, &(0x7f0000000600)={0x0, 0x3f73, 0x10, 0x0, 0x1a}, &(0x7f00000005c0)=0x0, &(0x7f0000000240)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r7, 0x16, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x10, r10, 0x0, 0x0, 0x0, 0x262, 0x0, {0x1}}) socket$can_raw(0x1d, 0x3, 0x1) futex(0x0, 0xd, 0x0, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 1.290942935s ago: executing program 0 (id=12629): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x464, 0x24, 0xd0f, 0x70bd2b, 0x25dfdbfb, {0x60, 0x0, 0x0, r3, {}, {0xb, 0xa}, {0x1, 0x5}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x438, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x10, 0x2, 0x4, 0x2, 0xc3, 0x698d}, {0x0, 0x2, 0x3ff, 0x1, 0x8, 0xfffffffc}, 0x80, 0x6, 0xc1e}}, @TCA_TBF_BURST={0x8, 0x6, 0xe}, @TCA_TBF_RTAB={0x404, 0x2, [0x2, 0x1, 0x0, 0xdd, 0x100, 0xfffffff7, 0x10001, 0x8da1, 0x8, 0x787, 0x1, 0x7, 0xa, 0x1, 0x8, 0x2, 0x7ff, 0x3, 0x5, 0x9ee9, 0x0, 0x7, 0x3, 0x6, 0xfffff0cb, 0x841, 0x3ff, 0x9, 0x2, 0x0, 0x8, 0x7, 0x9, 0x8, 0xfff, 0x5, 0x5, 0x6, 0x3, 0xfffffff9, 0x10001, 0x10001, 0x4, 0x5, 0x10000, 0x6, 0x7, 0x2, 0xfffffff9, 0xb4d, 0xf9b, 0xe, 0xfffffff8, 0x4, 0x9, 0xffffffff, 0x0, 0x1, 0x9, 0x4, 0x6, 0x2, 0x7fff, 0x1ce9, 0x6, 0x5497, 0xff, 0x1, 0x1, 0x800, 0x4, 0x10000, 0x3ff, 0x0, 0x100, 0x2, 0x9, 0x3, 0x7f, 0x6, 0x60000000, 0x5, 0x81, 0x8, 0x5, 0x6, 0x0, 0x170, 0x656, 0x6, 0x101, 0x6, 0xebf3, 0x5, 0x401, 0xfffffffc, 0x6c, 0x3, 0x1000, 0x10001, 0x7, 0x10000, 0xfffffffd, 0x27d9, 0x1ff, 0x40, 0x400, 0x6, 0x7, 0x1, 0x42ba, 0x0, 0x60, 0x2, 0x2, 0x9, 0x9, 0x1000, 0x924, 0x8, 0x5, 0x1, 0x101, 0x71, 0x0, 0x3, 0x3, 0x6, 0x9, 0x6, 0xeb7, 0x2, 0x5, 0x80, 0xcea1, 0x3, 0x1, 0x3, 0x3, 0x0, 0x1, 0x10000, 0x1134, 0x1, 0x4, 0x7, 0xff, 0x7215764, 0x10001, 0x1, 0x0, 0xfffffff8, 0xffffffff, 0xc65, 0xfffffff8, 0x1, 0xffffffc0, 0x6, 0x4, 0x4, 0xffffff0f, 0xccb, 0x3ad, 0x3, 0x4, 0x1c00000, 0x8000, 0xe, 0x2, 0x9, 0x3, 0x7fff, 0x81, 0x2, 0x101, 0xc76f, 0x0, 0xffff2d5a, 0x9, 0x4, 0x8, 0xb, 0x101, 0x3, 0x5, 0xa, 0x81, 0x10, 0x2c1, 0xffffffff, 0x4, 0x2, 0x4, 0x1e81, 0x200, 0x8, 0x631, 0x40, 0x3, 0x2cdef4ab, 0x8001, 0xde, 0x2, 0xfffffffd, 0x3, 0x3, 0x0, 0x6, 0x5, 0xfffffffa, 0x3, 0x8, 0xc, 0x845, 0x0, 0xfffffff3, 0x6, 0x0, 0xb, 0x77b4, 0x9, 0xf9, 0x7, 0x1, 0x2, 0xfa, 0x8000, 0x1, 0x10000, 0x0, 0x8, 0x8001, 0xd, 0x8, 0x3, 0x0, 0xdd01, 0x5, 0x1, 0x2, 0x3, 0x10000, 0x8e, 0x9, 0x225, 0x2, 0x64, 0x3, 0x7c7e, 0x66, 0x7b8, 0x0, 0x9, 0x1, 0x3120]}]}}]}, 0x464}, 0x1, 0x0, 0x0, 0x55}, 0xc010) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 1.124998619s ago: executing program 9 (id=12634): semget$private(0x0, 0x4, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x5, 0x0, 0x0, 0x0, 0x7, 0x510, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10003, 0x8, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000006c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xc8f}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x20004000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xa7f10723c5e5444d}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7fff}, 0x18) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000000140)="8a", 0x1, 0x8001, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x4) close_range(r1, r2, 0x0) 1.05392203s ago: executing program 9 (id=12637): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000280)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0xa}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x8, 0x3a, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x1, 0x8}}}}}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) quotactl_fd$Q_SYNC(r4, 0xffffffff80000100, 0x0, 0x0) write$tun(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="080086dd0001"], 0xfdef) prlimit64(0x0, 0xe, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r5) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x60, r7, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x64010101}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r9, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000001880)={'#! ', './file0'}, 0xb) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 947.900832ms ago: executing program 6 (id=12639): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x4100}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca40000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000004"], 0x20000600}}, 0x0) 947.578582ms ago: executing program 6 (id=12640): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r1}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x14, 0xd, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0xce57, 0x0, 0x0, 0x40f00, 0x53, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) (async) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001040)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a003806c3d442463d98f8e407b02e89933dbe170e82b50388fe21477a6c916b1cf51aa6982379110d6c48f0b09454d1c9c248a4cce12c06420cb11833e13ba1c3574a325e0614f8d632a0e2763d3a1a1e0f6c30d825e1ae8afb976eedd628768acd3b79a8d9652505cb44538e81bd7adf98d0e6fd8e1a277d81e0245cff5ee5b0cf64d07f083f162a10ce335de1efad4b74ef735f6a167af3af50f6d8c8e96d0946786a6199ebe63bab3e8b63570ded359dd45e42b3f8c891467ec5738f166cfb4996d0b6e8d79f117063882f74a79951", @ANYRES32=0xffffffffffffffff, @ANYBLOB="7298c975c0876de1c60fe6e3dd82f4aa030a3acf865ce3b78e13e6e06c31fbad38ed7e7ac723641c82723009a928880aa3b9f289174b598ffd1d736c182ab09cdf534db70a1f7c0170d01e166e8ba4fe23e99b4d78aa704a912b40b7972de328c78d2be46b85f2cb349a40281f4bc1ef73f00fd7c50bf8d8fdaf2889caed8e72755d9437303ba6e42335fd1321a7f46632ed9fc2386effc004e258200534fa705fad6f15c2f513aa4b5eb69d29dafe924d63a3e067f6e4b36dc016c25789e82bbcc1a005ce621005ad5b7600f0058d64f8c034049463c450e6e7dffa79ec47395ba2be8dd575abf64f15"], 0x40}}, 0x0) (async) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES64=r6, @ANYRES64=r1, @ANYRESDEC=r6, @ANYRESDEC=r1, @ANYRES32=r1, @ANYRESHEX=r3, @ANYRESDEC=r5], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x1d, 0x2028, &(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRES32=r7, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) (async) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=r8, @ANYRES8=0x0], 0x64}}, 0x0) (async) sendmsg$NFT_BATCH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x80) (async) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4010100}, 0x0) (async) r9 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) (async) setsockopt$inet_msfilter(r9, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x57) setsockopt$inet_mreqsrc(r9, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r10 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xfffffee7, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x9, 0xa0005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0x2, 0xffffffffffffffff, 0x2) (async) sendmsg$NFC_CMD_DEP_LINK_UP(0xffffffffffffffff, 0x0, 0x4000) setsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r11 = bpf$TOKEN_CREATE(0x24, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r11, 0xd000943d, 0x0) (async) syz_open_dev$tty1(0xc, 0x4, 0x1) 921.202572ms ago: executing program 6 (id=12641): symlinkat(0x0, 0xffffffffffffff9c, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x18) r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x7460) 860.384403ms ago: executing program 9 (id=12642): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001480)={0x2, &(0x7f0000000640)=[{0x6, 0x0, 0x3}, {0x6, 0x3, 0x1, 0xedc8}]}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b0000000776680700b4257d5600000005fa69f2fc2a9af945ed5fe7afba0c2db57e46131eaf"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0xc, &(0x7f0000000580)=ANY=[@ANYRES64=r4, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x3}, 0x18) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r6, 0x0, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f00000004c0)) mkdir(0x0, 0x8) 381.594473ms ago: executing program 0 (id=12646): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 381.241263ms ago: executing program 7 (id=12647): semget$private(0x0, 0x4, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x5, 0x0, 0x0, 0x0, 0x7, 0x510, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10003, 0x8, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000006c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xc8f}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x20004000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xa7f10723c5e5444d}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7fff}, 0x18) sendto$inet6(r3, &(0x7f0000000140)="8a", 0x1, 0x8001, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x4) close_range(r1, r2, 0x0) 377.168643ms ago: executing program 0 (id=12648): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) openat(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x8102, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0xc, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0xbc, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1, 0x2}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x4c, r2, 0x300, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x30}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x14}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1e}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x14, 0x8, &(0x7f0000000040)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xdcab}}], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x4, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000002000010000000000000000000200000000000000000000001400110067656e65766531000000000000000000080010000000000008000a"], 0x40}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x2}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000040)=0x14200, 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) 349.103473ms ago: executing program 0 (id=12650): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x4100}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca40000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000004"], 0x20000600}}, 0x0) 307.429594ms ago: executing program 0 (id=12651): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x9}}, 0x0, 0x0, 0x3fc, 0x0, 0x32, 0x7}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x80000, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r8, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4}}}]}, 0x38}}, 0x20000000) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0x3}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xffffffff, 0x0, 0x6, 0x6}}]}, {0x4, 0x3f}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20018804}, 0x0) r10 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r10, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x2a2}, 0x8) 307.015964ms ago: executing program 8 (id=12652): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x1f) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x5, 0x0, {0xa, 0xfffe, 0xf9d, @private2}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 294.528715ms ago: executing program 7 (id=12653): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x2}, 0x4c0b}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x3, 0x7, 0x102, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1400000000}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6bf9b480}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xd}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x220602) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000001c0)={0x2, 0x5, 0x18000000, 0xb, 0x1ff, 0x200}) connect$netlink(r1, &(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x80}}, './file0\x00'}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000280)=0x9, 0x4) bind$nfc_llcp(r3, &(0x7f00000002c0)={0x27, 0x0, 0x1, 0x3, 0x0, 0x9d, "764fb1d61c08f2fcbe7f719fc591f7bb439f7a223348d69c606fb5cd72767c0706406bc8e942acb093e6682c9a3cc60d9befe79b908e2cb0848bd7f95dda44", 0x30}, 0x60) r4 = syz_genetlink_get_family_id$mptcp(0x0, r3) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r4, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20040090) r5 = gettid() tkill(r5, 0x16) r6 = socket(0x25, 0x5, 0x5) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, r7, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x1, 0xf489, @l2={'eth', 0x3a, 'geneve1\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x34}}, 0x20000000) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = accept$packet(r6, 0x0, &(0x7f00000005c0)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r8, 0x40309410, &(0x7f0000000600)={0x8, 0xb00000, 0x2, 0x6f23, 0x1, [0x7, 0xdd6e, 0x4, 0xb33]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x10, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x8}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, 0x0, 0x2, 0x61, &(0x7f0000000700)=""/97, 0x41000, 0x54, '\x00', r9, 0x0, r3, 0x8, &(0x7f00000007c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0x10, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000840)=[r3], &(0x7f0000000880)=[{0x5, 0x3, 0x9, 0x5}, {0x4, 0x5, 0xd, 0x9}, {0x4, 0x1, 0x0, 0x2}], 0x10, 0x2}, 0x94) getpid() ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000980)=r5) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, 0x2, 0x6, 0x903, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x4) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000ac0)=r5) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000b00)={0x7, 0x531, 0x2, 0x3, 0x7fff, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x17, 0x12, &(0x7f0000000bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x14}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @ringbuf_query, @exit]}, &(0x7f0000000c80)='GPL\x00', 0x4, 0xba, &(0x7f0000000cc0)=""/186, 0x0, 0x4, '\x00', r9, @fallback=0x2e, r3, 0x8, &(0x7f0000000d80)={0x9, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001000)=[{0x3, 0x5, 0x9, 0xdfabdcb3fdd6ff37}], 0x10, 0x8}, 0x94) 288.793764ms ago: executing program 8 (id=12654): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', r3}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r4, r3, 0x25, 0x0, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x700000000000}}, 0x40) getuid() r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2e) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 265.063665ms ago: executing program 8 (id=12655): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x9, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=0x0, @ANYRES64=0x0, @ANYRES64=r0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000001400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_DELRULE={0x360, 0x8, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x318, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}]}}}, {0x10, 0x1, 0x0, 0x1, @queue={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @tproxy={{0xb}, @void}}, {0x278, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x268, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}, @NFTA_RANGE_FROM_DATA={0x188, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xc6, 0x1, "f25e9988dfc7c682e5d2df67b7b5eac4f0991ca560b2ca7c81c05c5d2a133987729cbdc2ffc50b6ec5ed3903e724f2275a0fc5b6ee78f05063ceb721d4d35e9ffe5b9d1444152d0e64bc96cf852bc1c3ffc6ea174cf4b4dd5cabe44221bf202a674460d8abfa3fec9ad8bbaeec7927e4ed3ca6e473ebd6c8348059dfc201f6b898d6418a6fce4afe79667c21582cf67f12a7d9d3116f24ff12a7f887d52314b8c7f7e9809986a1a2a0483a5df9d241427315176f7b4d5bbc3bda67786b0caa097ff3"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0x54, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_RANGE_FROM_DATA={0x68, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xb}]}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x4}]}}}, {0x48, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x7}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xac9a9c66e42bd38f}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_OSF_TTL={0x5}, @NFTA_OSF_TTL={0x5, 0x2, 0x1}]}}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}]}]}, @NFT_MSG_DELFLOWTABLE={0x1f4, 0x18, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x1b4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'dvmrp1\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xcc, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'pimreg1\x00'}, {0x14, 0x1, 'pimreg1\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'wlan1\x00'}, {0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0xe8, 0x16, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK={0xb0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'caif0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3107e8f5}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x401}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x664}, 0x1, 0x0, 0x0, 0x4000000}, 0x4009010) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="010000000500000002000000ffff000005000000", @ANYRES32, @ANYBLOB="0000000000000004000000000000000000000080", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)) r7 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) connect$qrtr(0xffffffffffffffff, &(0x7f0000000940)={0x2a, 0x4, 0x3fff}, 0xc) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) 255.082955ms ago: executing program 7 (id=12656): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000600)={0x2, 0x4e26, 0x8, @local, 0x4}, 0x1c) getsockopt$inet6_opts(r1, 0x29, 0x1, 0x0, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f00000010c0)={0x1, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80040, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa, 0x9}, 0xf81, 0x1ffffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x234c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x20, &(0x7f0000000180)={&(0x7f0000000300)=""/127, 0x7f, 0x0, &(0x7f0000000000)=""/92, 0x5c}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r5) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000e00)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x110) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000013c0)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x6, 0x0, 0x2, 0x5, 0x7f2, 0x7ed}, 0x20) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0x8, 0x1800}], 0x1, 0x0) unshare(0x2c040000) mount(0x0, &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1408009, 0x0) cachestat(0xffffffffffffffff, 0x0, 0x0, 0xee) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e0000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 233.636186ms ago: executing program 8 (id=12657): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@nomblk_io_submit}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") r0 = creat(&(0x7f0000000280)='./bus\x00', 0x2) pwritev2(r0, &(0x7f0000000800)=[{&(0x7f0000000180)="ae9a562ff5d1c26f9c94e995b4abc004f2628a", 0x13}, {0x0}], 0x2, 0xfffff, 0x10000, 0x3) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x8001}, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002dc0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, ']'}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x60240, 0x90) dup3(r2, r0, 0x0) finit_module(r2, 0x0, 0x0) 157.677697ms ago: executing program 8 (id=12658): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 157.225587ms ago: executing program 8 (id=12659): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_io_uring_setup(0x1dbb, &(0x7f0000000480)={0x0, 0x5125, 0x0, 0x0, 0x2c9}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) io_uring_setup(0x5626, &(0x7f0000000500)={0x0, 0x2d36, 0x2, 0x3, 0x9f, 0x0, r3}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file1\x00'}) io_uring_enter(r3, 0x47ba, 0x3e00, 0x0, 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400191809004beafd0d3602028447000b4e230f02000500a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) r7 = syz_io_uring_setup(0x489, &(0x7f0000000600)={0x0, 0x3f73, 0x10, 0x0, 0x1a}, &(0x7f00000005c0)=0x0, &(0x7f0000000240)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r7, 0x16, &(0x7f0000000040)={&(0x7f0000001000), 0x0, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x10, r10, 0x0, 0x0, 0x0, 0x262, 0x0, {0x1}}) socket$can_raw(0x1d, 0x3, 0x1) futex(0x0, 0xd, 0x0, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 143.292067ms ago: executing program 0 (id=12660): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x4007) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) kexec_load(0x3e00, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r5, 0x2007ffc) sendfile(r5, r5, 0x0, 0x800000009) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000005c0)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r7, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000006d85500001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000ac55038014000080100001800a0001"], 0x565c}}, 0x0) 135.773457ms ago: executing program 7 (id=12661): bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={0xffffffffffffffff, &(0x7f0000000b00)="e16e91ec88a3f7721b7d576e7d1c64a106c018da96ced780554e234db0879ba7b52ba8128226082b2665be0a05b9c12dd42f8e415fd3cce6e2b19bc21337b05c1010247e0389df058336143bac544a2c46b4437b2d40f84a88b4770f38978bc9fbbd46c99f842ebfab1344ca38e7c530755242567cbba7711c283b37941a9bd609c6c51ec63ee2d4d87e349bcf9a4cb1100386b91471fc6c1c2e0988a685eef676f68ed4da72e4fbc555741fc69c62f622c09e2907fdb9de792404f1d8237803b0b88c8ebc70a368d9568c80a8a27b7be2a8903464c860e4301257ff0b784e07821952", &(0x7f0000000c00)=""/212}, 0x20) 73.558208ms ago: executing program 7 (id=12662): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x9}}, 0x0, 0x0, 0x3fc, 0x0, 0x32, 0x7}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x80000, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r8, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4}}}]}, 0x38}}, 0x20000000) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0x3}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xffffffff, 0x0, 0x6, 0x6}}]}, {0x4, 0x3f}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20018804}, 0x0) r10 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r10, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x2a2}, 0x8) 67.543419ms ago: executing program 6 (id=12663): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000001680)={@cgroup=r3, r2, 0x2f}, 0x20) 46.291459ms ago: executing program 6 (id=12664): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x1f) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x5, 0x0, {0xa, 0xfffe, 0xf9d, @private2}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 21.5883ms ago: executing program 6 (id=12665): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', r3}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r4, r3, 0x25, 0x0, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x700000000000}}, 0x40) getuid() r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2e) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 0s ago: executing program 7 (id=12666): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x2}, 0x4c0b}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x3, 0x7, 0x102, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1400000000}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6bf9b480}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xd}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x220602) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000001c0)={0x2, 0x5, 0x18000000, 0xb, 0x1ff, 0x200}) connect$netlink(r1, &(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x80}}, './file0\x00'}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000280)=0x9, 0x4) bind$nfc_llcp(r3, &(0x7f00000002c0)={0x27, 0x0, 0x1, 0x3, 0x0, 0x9d, "764fb1d61c08f2fcbe7f719fc591f7bb439f7a223348d69c606fb5cd72767c0706406bc8e942acb093e6682c9a3cc60d9befe79b908e2cb0848bd7f95dda44", 0x30}, 0x60) r4 = syz_genetlink_get_family_id$mptcp(0x0, r3) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r4, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20040090) r5 = gettid() tkill(r5, 0x16) r6 = socket(0x25, 0x5, 0x5) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, r7, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x1, 0xf489, @l2={'eth', 0x3a, 'geneve1\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x34}}, 0x20000000) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = accept$packet(r6, 0x0, &(0x7f00000005c0)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r8, 0x40309410, &(0x7f0000000600)={0x8, 0xb00000, 0x2, 0x6f23, 0x1, [0x7, 0xdd6e, 0x4, 0xb33]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x10, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x8}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, 0x0, 0x2, 0x61, &(0x7f0000000700)=""/97, 0x41000, 0x54, '\x00', r9, 0x0, r3, 0x8, &(0x7f00000007c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0x10, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000840)=[r3], &(0x7f0000000880)=[{0x5, 0x3, 0x9, 0x5}, {0x4, 0x5, 0xd, 0x9}, {0x4, 0x1, 0x0, 0x2}], 0x10, 0x2}, 0x94) getpid() ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000980)=r5) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, 0x2, 0x6, 0x903, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x4) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000ac0)=r5) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000b00)={0x7, 0x531, 0x2, 0x3, 0x7fff, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x17, 0x12, &(0x7f0000000bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x14}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @ringbuf_query, @exit]}, &(0x7f0000000c80)='GPL\x00', 0x4, 0xba, &(0x7f0000000cc0)=""/186, 0x0, 0x4, '\x00', r9, @fallback=0x2e, r3, 0x8, &(0x7f0000000d80)={0x9, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001000)=[{0x3, 0x5, 0x9, 0xdfabdcb3fdd6ff37}], 0x10, 0x8}, 0x94) kernel console output (not intermixed with test programs): =root:sysadm_r:sysadm_t pid=23091 comm="syz.6.11721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 755.694009][ T29] audit: type=1326 audit(1759488637.702:80074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23091 comm="syz.6.11721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 755.717754][ T29] audit: type=1326 audit(1759488637.702:80075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23091 comm="syz.6.11721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 755.741640][ T29] audit: type=1326 audit(1759488637.702:80076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23091 comm="syz.6.11721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 755.767392][ T29] audit: type=1326 audit(1759488637.772:80077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23091 comm="syz.6.11721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 755.791085][ T29] audit: type=1326 audit(1759488637.772:80078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23091 comm="syz.6.11721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 755.971865][T23113] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 755.980758][T23113] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 755.989220][T23113] netlink: 8 bytes leftover after parsing attributes in process `ÿÿÿ'. [ 756.097885][T23119] netlink: 24 bytes leftover after parsing attributes in process `syz.6.11733'. [ 756.328394][T23144] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 756.389954][T23151] netlink: 28 bytes leftover after parsing attributes in process `syz.8.11743'. [ 756.419600][T23153] netlink: 24 bytes leftover after parsing attributes in process `syz.6.11744'. [ 756.577793][T23175] netlink: 'syz.8.11750': attribute type 10 has an invalid length. [ 756.589392][T23176] 9pnet: Could not find request transport: fd0x0000000000000005 [ 756.726844][T23181] 8021q: adding VLAN 0 to HW filter on device bond8 [ 756.954337][T23224] FAULT_INJECTION: forcing a failure. [ 756.954337][T23224] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 756.967677][T23224] CPU: 0 UID: 0 PID: 23224 Comm: syz.8.11756 Not tainted syzkaller #0 PREEMPT(voluntary) [ 756.967742][T23224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 756.967757][T23224] Call Trace: [ 756.967766][T23224] [ 756.967777][T23224] __dump_stack+0x1d/0x30 [ 756.967822][T23224] dump_stack_lvl+0xe8/0x140 [ 756.967970][T23224] dump_stack+0x15/0x1b [ 756.968078][T23224] should_fail_ex+0x265/0x280 [ 756.968114][T23224] should_fail+0xb/0x20 [ 756.968139][T23224] should_fail_usercopy+0x1a/0x20 [ 756.968168][T23224] _copy_from_user+0x1c/0xb0 [ 756.968280][T23224] get_timespec64+0x4c/0x100 [ 756.968318][T23224] __x64_sys_recvmmsg+0xa3/0x170 [ 756.968409][T23224] x64_sys_call+0x27aa/0x3000 [ 756.968442][T23224] do_syscall_64+0xd2/0x200 [ 756.968469][T23224] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 756.968509][T23224] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 756.968662][T23224] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 756.968748][T23224] RIP: 0033:0x7f5b273deec9 [ 756.968766][T23224] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 756.968793][T23224] RSP: 002b:00007f5b25e3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 756.968810][T23224] RAX: ffffffffffffffda RBX: 00007f5b27635fa0 RCX: 00007f5b273deec9 [ 756.968822][T23224] RDX: 04000000000003b4 RSI: 00002000000037c0 RDI: 0000000000000003 [ 756.968867][T23224] RBP: 00007f5b25e3f090 R08: 0000200000003700 R09: 0000000000000000 [ 756.968882][T23224] R10: 0000000002040000 R11: 0000000000000246 R12: 0000000000000001 [ 756.968897][T23224] R13: 00007f5b27636038 R14: 00007f5b27635fa0 R15: 00007ffe61cbf108 [ 756.968919][T23224] [ 757.160910][T23227] netlink: 24 bytes leftover after parsing attributes in process `syz.0.11757'. [ 757.190188][T23232] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11759'. [ 757.192888][T23233] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 757.245974][T23235] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 757.254850][T23235] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 757.348635][T23235] lo speed is unknown, defaulting to 1000 [ 757.531676][T23277] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.611926][T23277] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.666794][T23287] netlink: 24 bytes leftover after parsing attributes in process `syz.6.11769'. [ 757.693649][T23277] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.776774][T23277] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.853127][ T6071] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.865348][ T6071] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.874191][ T6071] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.907400][ T6071] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 758.003181][T23317] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 758.011654][T23317] sch_tbf: burst 14 is lower than device lo mtu (65550) ! [ 758.101763][T23326] 9pnet: Could not find request transport: fd0x0000000000000005 [ 758.161226][T23328] SELinux: policydb magic number 0x6f6c does not match expected magic number 0xf97cff8c [ 758.171519][T23328] SELinux: failed to load policy [ 758.810364][T23348] netlink: 436 bytes leftover after parsing attributes in process `syz.7.11782'. [ 758.889470][T23354] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 758.961812][T23354] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 759.611512][T23352] lo speed is unknown, defaulting to 1000 [ 759.664779][T23354] lo speed is unknown, defaulting to 1000 [ 759.885898][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 759.885933][ T29] audit: type=1326 audit(1759488641.942:80318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23429 comm="syz.8.11793" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x0 [ 759.973981][T23432] 9pnet_fd: Insufficient options for proto=fd [ 760.372159][T23446] syzkaller1: entered promiscuous mode [ 760.377697][T23446] syzkaller1: entered allmulticast mode [ 760.395291][T23450] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 760.693572][T23450] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 760.754456][T23450] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 760.832932][T23450] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 760.897129][T23472] netlink: 24 bytes leftover after parsing attributes in process `syz.8.11802'. [ 760.909550][ T29] audit: type=1400 audit(1759488642.962:80319): avc: denied { write } for pid=23468 comm="syz.6.11800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 760.939285][T32759] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 760.951947][ T6071] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 760.964671][ T6071] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 760.976869][ T6071] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 761.082639][ T29] audit: type=1400 audit(1759488643.142:80320): avc: denied { getopt } for pid=23487 comm="syz.0.11805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 761.178728][ T29] audit: type=1400 audit(1759488643.232:80321): avc: denied { watch_reads } for pid=23487 comm="syz.0.11805" path="/390" dev="tmpfs" ino=2076 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 761.201765][ T29] audit: type=1400 audit(1759488643.232:80322): avc: denied { create } for pid=23487 comm="syz.0.11805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 761.229031][ T29] audit: type=1400 audit(1759488643.282:80323): avc: denied { connect } for pid=23487 comm="syz.0.11805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 761.229084][T23493] netlink: 'syz.7.11806': attribute type 10 has an invalid length. [ 761.293365][T23493] 8021q: adding VLAN 0 to HW filter on device bond7 [ 761.542254][ T29] audit: type=1326 audit(1759488643.602:80324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23542 comm="syz.7.11811" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc38de5eec9 code=0x0 [ 761.594789][T23550] 9pnet_fd: Insufficient options for proto=fd [ 761.836405][ T29] audit: type=1400 audit(1759488643.892:80325): avc: denied { connect } for pid=23551 comm="syz.8.11812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 761.858446][ T29] audit: type=1400 audit(1759488643.892:80326): avc: denied { create } for pid=23551 comm="syz.8.11812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 761.878279][ T29] audit: type=1400 audit(1759488643.892:80327): avc: denied { write } for pid=23551 comm="syz.8.11812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 761.922687][T23556] netlink: 24 bytes leftover after parsing attributes in process `syz.6.11813'. [ 762.013315][T23560] geneve0: entered allmulticast mode [ 762.324703][T23578] netlink: 56 bytes leftover after parsing attributes in process `syz.8.11823'. [ 762.397326][T23590] netlink: 24 bytes leftover after parsing attributes in process `syz.7.11825'. [ 762.630114][T23605] syzkaller1: entered promiscuous mode [ 762.635876][T23605] syzkaller1: entered allmulticast mode [ 762.796492][T23617] FAULT_INJECTION: forcing a failure. [ 762.796492][T23617] name failslab, interval 1, probability 0, space 0, times 0 [ 762.809372][T23617] CPU: 1 UID: 0 PID: 23617 Comm: syz.7.11833 Not tainted syzkaller #0 PREEMPT(voluntary) [ 762.809473][T23617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 762.809488][T23617] Call Trace: [ 762.809496][T23617] [ 762.809504][T23617] __dump_stack+0x1d/0x30 [ 762.809597][T23617] dump_stack_lvl+0xe8/0x140 [ 762.809636][T23617] dump_stack+0x15/0x1b [ 762.809670][T23617] should_fail_ex+0x265/0x280 [ 762.809699][T23617] ? sctp_association_new+0x71/0x1200 [ 762.809777][T23617] should_failslab+0x8c/0xb0 [ 762.809807][T23617] __kmalloc_cache_noprof+0x4c/0x4a0 [ 762.809834][T23617] sctp_association_new+0x71/0x1200 [ 762.809857][T23617] ? sctp_v4_to_sk_saddr+0x29/0x40 [ 762.809922][T23617] ? sctp_do_bind+0x497/0x4b0 [ 762.810001][T23617] ? sctp_v4_scope+0x140/0x150 [ 762.810028][T23617] sctp_connect_new_asoc+0x1a8/0x3a0 [ 762.810097][T23617] __sctp_connect+0x424/0x7a0 [ 762.810125][T23617] ? selinux_sctp_bind_connect+0x20d/0x250 [ 762.810166][T23617] sctp_getsockopt_connectx3+0x220/0x300 [ 762.810201][T23617] sctp_getsockopt+0x910/0xaa0 [ 762.810231][T23617] sock_common_getsockopt+0x60/0x70 [ 762.810256][T23617] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 762.810277][T23617] do_sock_getsockopt+0x200/0x240 [ 762.810316][T23617] __x64_sys_getsockopt+0x11e/0x1a0 [ 762.810348][T23617] x64_sys_call+0x2bca/0x3000 [ 762.810366][T23617] do_syscall_64+0xd2/0x200 [ 762.810420][T23617] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 762.810450][T23617] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 762.810508][T23617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 762.810535][T23617] RIP: 0033:0x7fc38de5eec9 [ 762.810553][T23617] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 762.810633][T23617] RSP: 002b:00007fc38c8bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 762.810656][T23617] RAX: ffffffffffffffda RBX: 00007fc38e0b5fa0 RCX: 00007fc38de5eec9 [ 762.810669][T23617] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000005 [ 762.810762][T23617] RBP: 00007fc38c8bf090 R08: 00002000000007c0 R09: 0000000000000000 [ 762.810777][T23617] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 762.810791][T23617] R13: 00007fc38e0b6038 R14: 00007fc38e0b5fa0 R15: 00007fff5b1b4ca8 [ 762.810810][T23617] [ 763.128912][T23625] FAULT_INJECTION: forcing a failure. [ 763.128912][T23625] name failslab, interval 1, probability 0, space 0, times 0 [ 763.141963][T23625] CPU: 0 UID: 0 PID: 23625 Comm: syz.6.11835 Not tainted syzkaller #0 PREEMPT(voluntary) [ 763.141996][T23625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 763.142055][T23625] Call Trace: [ 763.142061][T23625] [ 763.142069][T23625] __dump_stack+0x1d/0x30 [ 763.142107][T23625] dump_stack_lvl+0xe8/0x140 [ 763.142161][T23625] dump_stack+0x15/0x1b [ 763.142199][T23625] should_fail_ex+0x265/0x280 [ 763.142239][T23625] should_failslab+0x8c/0xb0 [ 763.142267][T23625] kmem_cache_alloc_noprof+0x50/0x480 [ 763.142304][T23625] ? audit_log_start+0x342/0x720 [ 763.142418][T23625] audit_log_start+0x342/0x720 [ 763.142548][T23625] ? obj_cgroup_charge_account+0x122/0x1a0 [ 763.142631][T23625] audit_seccomp+0x48/0x100 [ 763.142660][T23625] ? __seccomp_filter+0x82d/0x1250 [ 763.142685][T23625] __seccomp_filter+0x83e/0x1250 [ 763.142750][T23625] ? percpu_counter_add_batch+0xb6/0x130 [ 763.142778][T23625] ? errseq_sample+0x2f/0x40 [ 763.142798][T23625] ? file_init_path+0x278/0x2a0 [ 763.142836][T23625] __secure_computing+0x82/0x150 [ 763.142892][T23625] syscall_trace_enter+0xcf/0x1e0 [ 763.142924][T23625] do_syscall_64+0xac/0x200 [ 763.143018][T23625] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 763.143052][T23625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 763.143120][T23625] RIP: 0033:0x7fab5817d8dc [ 763.143135][T23625] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 763.143206][T23625] RSP: 002b:00007fab56be7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 763.143225][T23625] RAX: ffffffffffffffda RBX: 00007fab583d5fa0 RCX: 00007fab5817d8dc [ 763.143237][T23625] RDX: 000000000000000f RSI: 00007fab56be70a0 RDI: 0000000000000006 [ 763.143249][T23625] RBP: 00007fab56be7090 R08: 0000000000000000 R09: 0000000000000000 [ 763.143261][T23625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 763.143273][T23625] R13: 00007fab583d6038 R14: 00007fab583d5fa0 R15: 00007ffda2e01088 [ 763.143292][T23625] [ 763.431364][T23639] netlink: 24 bytes leftover after parsing attributes in process `syz.6.11837'. [ 763.481385][T23642] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.522888][T23642] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.553765][T23652] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 763.562454][T23652] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 763.571360][T23652] netlink: 8 bytes leftover after parsing attributes in process `ÿÿÿ'. [ 763.583688][T23642] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.606236][T23660] netlink: 'syz.9.11846': attribute type 21 has an invalid length. [ 763.614650][T23660] netlink: 156 bytes leftover after parsing attributes in process `syz.9.11846'. [ 763.623800][T23660] netlink: 4 bytes leftover after parsing attributes in process `syz.9.11846'. [ 763.712620][T23642] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.802356][T32759] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 763.810656][T32759] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 763.857023][T32759] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 763.875556][T32759] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 764.117406][T23696] netlink: 24 bytes leftover after parsing attributes in process `syz.8.11852'. [ 764.426112][T23722] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 764.515752][T23722] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 764.538534][T23734] netlink: 24 bytes leftover after parsing attributes in process `syz.6.11864'. [ 764.563537][T23722] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 764.623347][T23722] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 764.783150][T23755] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 764.786887][T23753] netlink: '+}[@': attribute type 10 has an invalid length. [ 764.792335][T23755] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 764.803981][T23753] team0: Device dummy0 is already a lower device of the team interface [ 764.816017][T23755] netlink: 8 bytes leftover after parsing attributes in process `ÿÿÿ'. [ 764.866739][T23761] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 764.875761][T23761] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 765.126622][ T29] kauditd_printk_skb: 438 callbacks suppressed [ 765.126641][ T29] audit: type=1326 audit(1759488647.182:80764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.157713][ T29] audit: type=1326 audit(1759488647.182:80765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.181486][ T29] audit: type=1326 audit(1759488647.182:80766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.205183][ T29] audit: type=1326 audit(1759488647.182:80767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.228838][ T29] audit: type=1326 audit(1759488647.182:80768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.252584][ T29] audit: type=1326 audit(1759488647.182:80769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.276490][ T29] audit: type=1326 audit(1759488647.182:80770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.300152][ T29] audit: type=1326 audit(1759488647.192:80771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.323818][ T29] audit: type=1326 audit(1759488647.192:80772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.347612][ T29] audit: type=1326 audit(1759488647.192:80773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23767 comm="syz.8.11872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 765.395305][ T6086] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 765.406455][ T6086] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 765.418794][T32759] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 765.439617][T32759] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 766.039230][T23808] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 766.073482][T23808] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 766.594954][T23831] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 766.685633][T23835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 766.695059][T23835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 766.704075][T23838] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.742962][T23838] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.804355][T23851] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 766.812879][T23851] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 766.852870][T23838] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.954685][T23838] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 767.006375][T23851] __nla_validate_parse: 3 callbacks suppressed [ 767.006394][T23851] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11888'. [ 767.011364][ T31] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.012686][T23851] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11888'. [ 767.039132][T23851] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11888'. [ 767.040368][ T31] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.070073][ T31] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.078499][T23851] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11888'. [ 767.087618][T23851] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11888'. [ 767.096776][T23851] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11888'. [ 767.106029][ T31] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.204168][T23851] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11888'. [ 767.213477][T23851] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11888'. [ 767.222544][T23851] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11888'. [ 767.256794][T23891] futex_wake_op: syz.7.11888 tries to shift op by 144; fix this program [ 767.962420][T23919] netlink: 20 bytes leftover after parsing attributes in process `syz.9.11900'. [ 768.048909][T23925] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 768.058447][T23925] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 768.200568][T23939] netlink: 'syz.8.11909': attribute type 11 has an invalid length. [ 768.208627][T23939] FAULT_INJECTION: forcing a failure. [ 768.208627][T23939] name failslab, interval 1, probability 0, space 0, times 0 [ 768.221282][T23939] CPU: 1 UID: 0 PID: 23939 Comm: syz.8.11909 Not tainted syzkaller #0 PREEMPT(voluntary) [ 768.221312][T23939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 768.221372][T23939] Call Trace: [ 768.221379][T23939] [ 768.221387][T23939] __dump_stack+0x1d/0x30 [ 768.221425][T23939] dump_stack_lvl+0xe8/0x140 [ 768.221472][T23939] dump_stack+0x15/0x1b [ 768.221502][T23939] should_fail_ex+0x265/0x280 [ 768.221533][T23939] should_failslab+0x8c/0xb0 [ 768.221562][T23939] kmem_cache_alloc_noprof+0x50/0x480 [ 768.221639][T23939] ? skb_clone+0x151/0x1f0 [ 768.221669][T23939] skb_clone+0x151/0x1f0 [ 768.221697][T23939] __netlink_deliver_tap+0x2c9/0x500 [ 768.221790][T23939] __netlink_sendskb+0xc3/0xd0 [ 768.221828][T23939] netlink_dump+0x72b/0x8a0 [ 768.221862][T23939] __netlink_dump_start+0x43e/0x520 [ 768.221894][T23939] ? __pfx_inet6_dump_ifaddr+0x10/0x10 [ 768.221966][T23939] rtnetlink_rcv_msg+0x552/0x6d0 [ 768.222005][T23939] ? __pfx_inet6_dump_ifaddr+0x10/0x10 [ 768.222060][T23939] ? __pfx_inet6_dump_ifaddr+0x10/0x10 [ 768.222113][T23939] netlink_rcv_skb+0x120/0x220 [ 768.222144][T23939] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 768.222183][T23939] rtnetlink_rcv+0x1c/0x30 [ 768.222259][T23939] netlink_unicast+0x5c0/0x690 [ 768.222286][T23939] netlink_sendmsg+0x58b/0x6b0 [ 768.222315][T23939] ? __pfx_netlink_sendmsg+0x10/0x10 [ 768.222387][T23939] __sock_sendmsg+0x142/0x180 [ 768.222407][T23939] ____sys_sendmsg+0x31e/0x4e0 [ 768.222440][T23939] ___sys_sendmsg+0x17b/0x1d0 [ 768.222553][T23939] __x64_sys_sendmsg+0xd4/0x160 [ 768.222643][T23939] x64_sys_call+0x191e/0x3000 [ 768.222665][T23939] do_syscall_64+0xd2/0x200 [ 768.222686][T23939] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 768.222782][T23939] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 768.222823][T23939] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 768.222849][T23939] RIP: 0033:0x7f5b273deec9 [ 768.222867][T23939] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 768.223033][T23939] RSP: 002b:00007f5b25e3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 768.223053][T23939] RAX: ffffffffffffffda RBX: 00007f5b27635fa0 RCX: 00007f5b273deec9 [ 768.223066][T23939] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 000000000000000b [ 768.223080][T23939] RBP: 00007f5b25e3f090 R08: 0000000000000000 R09: 0000000000000000 [ 768.223092][T23939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 768.223159][T23939] R13: 00007f5b27636038 R14: 00007f5b27635fa0 R15: 00007ffe61cbf108 [ 768.223179][T23939] [ 768.603446][T23969] FAULT_INJECTION: forcing a failure. [ 768.603446][T23969] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 768.616630][T23969] CPU: 1 UID: 0 PID: 23969 Comm: +‘© Not tainted syzkaller #0 PREEMPT(voluntary) [ 768.616672][T23969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 768.616685][T23969] Call Trace: [ 768.616692][T23969] [ 768.616703][T23969] __dump_stack+0x1d/0x30 [ 768.616792][T23969] dump_stack_lvl+0xe8/0x140 [ 768.616894][T23969] dump_stack+0x15/0x1b [ 768.616936][T23969] should_fail_ex+0x265/0x280 [ 768.616980][T23969] should_fail+0xb/0x20 [ 768.617026][T23969] should_fail_usercopy+0x1a/0x20 [ 768.617064][T23969] _copy_from_user+0x1c/0xb0 [ 768.617090][T23969] ___sys_sendmsg+0xc1/0x1d0 [ 768.617162][T23969] __x64_sys_sendmsg+0xd4/0x160 [ 768.617203][T23969] x64_sys_call+0x191e/0x3000 [ 768.617295][T23969] do_syscall_64+0xd2/0x200 [ 768.617385][T23969] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 768.617419][T23969] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 768.617458][T23969] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 768.617482][T23969] RIP: 0033:0x7fc38de5eec9 [ 768.617547][T23969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 768.617596][T23969] RSP: 002b:00007fc38c8bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 768.617615][T23969] RAX: ffffffffffffffda RBX: 00007fc38e0b5fa0 RCX: 00007fc38de5eec9 [ 768.617627][T23969] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 768.617638][T23969] RBP: 00007fc38c8bf090 R08: 0000000000000000 R09: 0000000000000000 [ 768.617693][T23969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 768.617709][T23969] R13: 00007fc38e0b6038 R14: 00007fc38e0b5fa0 R15: 00007fff5b1b4ca8 [ 768.617733][T23969] [ 769.244872][T23925] futex_wake_op: syz.9.11904 tries to shift op by 144; fix this program [ 769.454399][T23990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 769.463553][T23990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 769.585782][T24004] netlink: 'syz.0.11924': attribute type 10 has an invalid length. [ 769.641100][T24004] 8021q: adding VLAN 0 to HW filter on device bond4 [ 770.382346][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 770.382360][ T29] audit: type=1400 audit(1759488652.102:81110): avc: denied { write } for pid=24059 comm="syz.9.11932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 770.409443][ T29] audit: type=1400 audit(1759488652.172:81111): avc: denied { mounton } for pid=24059 comm="syz.9.11932" path="/515" dev="tmpfs" ino=2759 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 770.470588][ T29] audit: type=1400 audit(1759488652.522:81112): avc: denied { create } for pid=24068 comm="syz.0.11935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 770.496643][ T29] audit: type=1400 audit(1759488652.552:81113): avc: denied { connect } for pid=24068 comm="syz.0.11935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 770.516853][ T29] audit: type=1400 audit(1759488652.552:81114): avc: denied { write } for pid=24068 comm="syz.0.11935" path="socket:[149153]" dev="sockfs" ino=149153 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 770.550493][ T29] audit: type=1326 audit(1759488652.552:81115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24070 comm="syz.6.11936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 770.574287][ T29] audit: type=1326 audit(1759488652.552:81116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24070 comm="syz.6.11936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 770.598020][ T29] audit: type=1326 audit(1759488652.552:81117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24070 comm="syz.6.11936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 770.621707][ T29] audit: type=1326 audit(1759488652.552:81118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24070 comm="syz.6.11936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab5817eec9 code=0x7ffc0000 [ 770.625316][T24073] FAULT_INJECTION: forcing a failure. [ 770.625316][T24073] name failslab, interval 1, probability 0, space 0, times 0 [ 770.646273][ T29] audit: type=1400 audit(1759488652.602:81119): avc: denied { map_create } for pid=24072 comm="syz.6.11937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 770.658107][T24073] CPU: 0 UID: 0 PID: 24073 Comm: syz.6.11937 Not tainted syzkaller #0 PREEMPT(voluntary) [ 770.658160][T24073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 770.658175][T24073] Call Trace: [ 770.658182][T24073] [ 770.658193][T24073] __dump_stack+0x1d/0x30 [ 770.658281][T24073] dump_stack_lvl+0xe8/0x140 [ 770.658326][T24073] dump_stack+0x15/0x1b [ 770.658376][T24073] should_fail_ex+0x265/0x280 [ 770.658434][T24073] should_failslab+0x8c/0xb0 [ 770.658469][T24073] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 770.658509][T24073] ? sidtab_sid2str_get+0xa0/0x130 [ 770.658594][T24073] kmemdup_noprof+0x2b/0x70 [ 770.658626][T24073] sidtab_sid2str_get+0xa0/0x130 [ 770.658723][T24073] security_sid_to_context_core+0x1eb/0x2e0 [ 770.658771][T24073] security_sid_to_context+0x27/0x40 [ 770.658801][T24073] selinux_lsmprop_to_secctx+0x67/0xf0 [ 770.658834][T24073] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 770.658889][T24073] audit_log_subj_ctx+0xa4/0x3e0 [ 770.658997][T24073] ? skb_put+0xa9/0xf0 [ 770.659031][T24073] audit_log_task_context+0x48/0x70 [ 770.659058][T24073] audit_log_task+0xf4/0x250 [ 770.659098][T24073] ? kstrtouint+0x76/0xc0 [ 770.659204][T24073] audit_seccomp+0x61/0x100 [ 770.659242][T24073] ? __seccomp_filter+0x82d/0x1250 [ 770.659277][T24073] __seccomp_filter+0x83e/0x1250 [ 770.659364][T24073] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 770.659424][T24073] ? vfs_write+0x7e8/0x960 [ 770.659458][T24073] ? __rcu_read_unlock+0x4f/0x70 [ 770.659493][T24073] ? __fget_files+0x184/0x1c0 [ 770.659551][T24073] __secure_computing+0x82/0x150 [ 770.659587][T24073] syscall_trace_enter+0xcf/0x1e0 [ 770.659626][T24073] do_syscall_64+0xac/0x200 [ 770.659763][T24073] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 770.659801][T24073] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 770.659860][T24073] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 770.659890][T24073] RIP: 0033:0x7fab5817eec9 [ 770.659913][T24073] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 770.659961][T24073] RSP: 002b:00007fab56be7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000cf [ 770.659988][T24073] RAX: ffffffffffffffda RBX: 00007fab583d5fa0 RCX: 00007fab5817eec9 [ 770.660007][T24073] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 770.660025][T24073] RBP: 00007fab56be7090 R08: 0000000000000000 R09: 0000000000000000 [ 770.660041][T24073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 770.660112][T24073] R13: 00007fab583d6038 R14: 00007fab583d5fa0 R15: 00007ffda2e01088 [ 770.660139][T24073] [ 770.853150][T24087] netlink: 'syz.6.11943': attribute type 10 has an invalid length. [ 770.986889][T24082] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 771.008358][T24100] tipc: Enabled bearer , priority 0 [ 771.026430][T24087] 8021q: adding VLAN 0 to HW filter on device bond8 [ 771.043257][T24138] 9pnet_fd: Insufficient options for proto=fd [ 771.051675][T24082] tipc: Disabling bearer [ 771.073972][T24102] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.142610][T24102] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.193029][T24102] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.243044][T24102] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.367424][ T6086] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.385089][ T6086] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.398044][ T6086] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.821419][ T6086] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.841091][T24183] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.929990][T24189] netlink: 'syz.6.11958': attribute type 10 has an invalid length. [ 771.950890][T24183] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 771.999922][T24189] 8021q: adding VLAN 0 to HW filter on device bond9 [ 772.024072][T24183] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 772.403036][T24183] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 772.461223][T32759] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.474477][T32759] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.491983][T32759] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.505467][T32759] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.651648][T24271] 9pnet_fd: Insufficient options for proto=fd [ 772.915860][T24283] __nla_validate_parse: 9 callbacks suppressed [ 772.915879][T24283] netlink: 24 bytes leftover after parsing attributes in process `syz.7.11974'. [ 772.953512][T24286] 9pnet_fd: Insufficient options for proto=fd [ 773.432411][T24319] program syz.0.11985 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 773.442029][T24319] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 773.458569][T24319] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 773.800654][T24348] 9pnet_fd: Insufficient options for proto=fd [ 774.323583][T24367] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 774.332152][T24367] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 774.393312][T24371] FAULT_INJECTION: forcing a failure. [ 774.393312][T24371] name failslab, interval 1, probability 0, space 0, times 0 [ 774.406004][T24371] CPU: 1 UID: 0 PID: 24371 Comm: syz.0.11999 Not tainted syzkaller #0 PREEMPT(voluntary) [ 774.406064][T24371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 774.406154][T24371] Call Trace: [ 774.406218][T24371] [ 774.406226][T24371] __dump_stack+0x1d/0x30 [ 774.406325][T24371] dump_stack_lvl+0xe8/0x140 [ 774.406361][T24371] dump_stack+0x15/0x1b [ 774.406436][T24371] should_fail_ex+0x265/0x280 [ 774.406537][T24371] should_failslab+0x8c/0xb0 [ 774.406566][T24371] kmem_cache_alloc_noprof+0x50/0x480 [ 774.406592][T24371] ? getname_flags+0x80/0x3b0 [ 774.406658][T24371] getname_flags+0x80/0x3b0 [ 774.406696][T24371] user_path_at+0x28/0x130 [ 774.406720][T24371] do_utimes+0xd9/0x210 [ 774.406755][T24371] __x64_sys_utimes+0xc6/0x180 [ 774.406794][T24371] x64_sys_call+0x1e3d/0x3000 [ 774.406830][T24371] do_syscall_64+0xd2/0x200 [ 774.406851][T24371] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 774.406878][T24371] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 774.406928][T24371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 774.406997][T24371] RIP: 0033:0x7f14b8e6eec9 [ 774.407017][T24371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 774.407042][T24371] RSP: 002b:00007f14b78cf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 774.407066][T24371] RAX: ffffffffffffffda RBX: 00007f14b90c5fa0 RCX: 00007f14b8e6eec9 [ 774.407136][T24371] RDX: 0000000000000000 RSI: 00002000000004c0 RDI: 0000200000000380 [ 774.407147][T24371] RBP: 00007f14b78cf090 R08: 0000000000000000 R09: 0000000000000000 [ 774.407160][T24371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 774.407187][T24371] R13: 00007f14b90c6038 R14: 00007f14b90c5fa0 R15: 00007fff031d6688 [ 774.407208][T24371] [ 774.459611][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11998'. [ 774.599003][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11998'. [ 774.608119][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11998'. [ 774.636161][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11998'. [ 774.645287][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11998'. [ 774.654426][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11998'. [ 774.708956][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11998'. [ 774.718226][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11998'. [ 774.727369][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11998'. [ 774.738407][T24372] futex_wake_op: syz.6.11998 tries to shift op by 144; fix this program [ 775.027109][T24407] lo speed is unknown, defaulting to 1000 [ 775.508240][ T29] kauditd_printk_skb: 1173 callbacks suppressed [ 775.508256][ T29] audit: type=1326 audit(1759488657.562:82292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24453 comm="syz.8.12015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 775.532609][T24455] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 775.539383][ T29] audit: type=1326 audit(1759488657.562:82293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24453 comm="syz.8.12015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 775.547659][T24455] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 775.570417][ T29] audit: type=1326 audit(1759488657.562:82294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24453 comm="syz.8.12015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 775.601725][ T29] audit: type=1326 audit(1759488657.562:82295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24453 comm="syz.8.12015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 775.625453][ T29] audit: type=1326 audit(1759488657.562:82296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24453 comm="syz.8.12015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 775.649471][ T29] audit: type=1326 audit(1759488657.562:82297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24453 comm="syz.8.12015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 775.673162][ T29] audit: type=1326 audit(1759488657.562:82298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24453 comm="syz.8.12015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 775.696808][ T29] audit: type=1400 audit(1759488657.562:82299): avc: denied { mount } for pid=24450 comm="syz.6.12013" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 775.719301][ T29] audit: type=1400 audit(1759488657.562:82300): avc: denied { ioctl } for pid=24450 comm="syz.6.12013" path="socket:[150537]" dev="sockfs" ino=150537 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 775.762690][ T29] audit: type=1326 audit(1759488657.702:82301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24453 comm="syz.8.12015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b273deec9 code=0x7ffc0000 [ 775.806487][T24455] lo speed is unknown, defaulting to 1000 [ 776.008016][T24512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 776.016596][T24512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 776.281856][T24512] futex_wake_op: syz.7.12022 tries to shift op by 144; fix this program [ 776.378350][T24539] FAULT_INJECTION: forcing a failure. [ 776.378350][T24539] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 776.391565][T24539] CPU: 0 UID: 0 PID: 24539 Comm: syz.6.12027 Not tainted syzkaller #0 PREEMPT(voluntary) [ 776.391595][T24539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 776.391609][T24539] Call Trace: [ 776.391618][T24539] [ 776.391625][T24539] __dump_stack+0x1d/0x30 [ 776.391689][T24539] dump_stack_lvl+0xe8/0x140 [ 776.391788][T24539] dump_stack+0x15/0x1b [ 776.391811][T24539] should_fail_ex+0x265/0x280 [ 776.391918][T24539] should_fail+0xb/0x20 [ 776.391939][T24539] should_fail_usercopy+0x1a/0x20 [ 776.391963][T24539] _copy_from_user+0x1c/0xb0 [ 776.392049][T24539] memdup_user+0x5e/0xd0 [ 776.392067][T24539] strndup_user+0x68/0xb0 [ 776.392095][T24539] __se_sys_mount+0x4d/0x2e0 [ 776.392121][T24539] ? fput+0x8f/0xc0 [ 776.392271][T24539] ? ksys_write+0x192/0x1a0 [ 776.392371][T24539] __x64_sys_mount+0x67/0x80 [ 776.392390][T24539] x64_sys_call+0x2b51/0x3000 [ 776.392406][T24539] do_syscall_64+0xd2/0x200 [ 776.392423][T24539] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 776.392444][T24539] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 776.392558][T24539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 776.392575][T24539] RIP: 0033:0x7fab5817eec9 [ 776.392587][T24539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 776.392601][T24539] RSP: 002b:00007fab56be7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 776.392616][T24539] RAX: ffffffffffffffda RBX: 00007fab583d5fa0 RCX: 00007fab5817eec9 [ 776.392663][T24539] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 776.392748][T24539] RBP: 00007fab56be7090 R08: 0000200000000240 R09: 0000000000000000 [ 776.392758][T24539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 776.392768][T24539] R13: 00007fab583d6038 R14: 00007fab583d5fa0 R15: 00007ffda2e01088 [ 776.392783][T24539] [ 776.620724][T24543] program syz.6.12029 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 776.630301][T24543] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 776.654093][T24543] siw: device registration error -23 [ 776.935098][T24574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=24574 comm=syz.7.12040 [ 776.972284][T24590] program syz.6.12043 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 776.981794][T24590] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 776.993067][T24590] siw: device registration error -23 [ 777.237729][T24614] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 777.246521][T24614] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 777.456256][T24614] futex_wake_op: syz.7.12050 tries to shift op by 144; fix this program [ 777.724510][T24636] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.782707][T24636] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.854803][T24636] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.868966][T24647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 777.877646][T24647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 777.913058][T24636] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.976239][ T6071] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.002457][ T6071] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.021840][ T6071] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.030106][ T6071] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.042702][T24671] FAULT_INJECTION: forcing a failure. [ 778.042702][T24671] name failslab, interval 1, probability 0, space 0, times 0 [ 778.055403][T24671] CPU: 0 UID: 0 PID: 24671 Comm: syz.7.12059 Not tainted syzkaller #0 PREEMPT(voluntary) [ 778.055433][T24671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 778.055524][T24671] Call Trace: [ 778.055531][T24671] [ 778.055537][T24671] __dump_stack+0x1d/0x30 [ 778.055577][T24671] dump_stack_lvl+0xe8/0x140 [ 778.055609][T24671] dump_stack+0x15/0x1b [ 778.055648][T24671] should_fail_ex+0x265/0x280 [ 778.055682][T24671] should_failslab+0x8c/0xb0 [ 778.055753][T24671] kmem_cache_alloc_noprof+0x50/0x480 [ 778.055846][T24671] ? getname_flags+0x80/0x3b0 [ 778.055898][T24671] getname_flags+0x80/0x3b0 [ 778.055985][T24671] start_creating_user_path+0x27/0x130 [ 778.056063][T24671] bpf_obj_pin_user+0xe0/0x230 [ 778.056096][T24671] bpf_obj_pin+0xac/0xd0 [ 778.056137][T24671] __sys_bpf+0x6d6/0x7c0 [ 778.056250][T24671] __x64_sys_bpf+0x41/0x50 [ 778.056282][T24671] x64_sys_call+0x2aee/0x3000 [ 778.056399][T24671] do_syscall_64+0xd2/0x200 [ 778.056427][T24671] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 778.056462][T24671] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 778.056508][T24671] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 778.056590][T24671] RIP: 0033:0x7fc38de5eec9 [ 778.056630][T24671] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 778.056649][T24671] RSP: 002b:00007fc38c8bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 778.056674][T24671] RAX: ffffffffffffffda RBX: 00007fc38e0b5fa0 RCX: 00007fc38de5eec9 [ 778.056691][T24671] RDX: 0000000000000018 RSI: 0000200000000200 RDI: 0000000000000006 [ 778.056777][T24671] RBP: 00007fc38c8bf090 R08: 0000000000000000 R09: 0000000000000000 [ 778.056860][T24671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 778.056877][T24671] R13: 00007fc38e0b6038 R14: 00007fc38e0b5fa0 R15: 00007fff5b1b4ca8 [ 778.056904][T24671] [ 778.072667][T24674] netlink: 'syz.6.12060': attribute type 10 has an invalid length. [ 778.217659][T24678] 8021q: adding VLAN 0 to HW filter on device bond10 [ 778.343909][T24730] program syz.9.12066 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 778.353911][T24730] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 778.368610][T24730] siw: device registration error -23 [ 778.520039][T24739] __nla_validate_parse: 20 callbacks suppressed [ 778.520057][T24739] netlink: 7 bytes leftover after parsing attributes in process `syz.9.12067'. [ 778.535556][T24739] netlink: 76 bytes leftover after parsing attributes in process `syz.9.12067'. [ 778.571272][T24745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 778.579994][T24745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 778.700292][T24745] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12070'. [ 778.709438][T24745] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12070'. [ 778.718438][T24745] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12070'. [ 778.737271][T24745] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12070'. [ 778.746381][T24745] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12070'. [ 778.755428][T24745] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12070'. [ 778.785134][T24745] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12070'. [ 778.794210][T24745] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12070'. [ 778.857620][T24745] futex_wake_op: syz.6.12070 tries to shift op by 144; fix this program [ 779.109819][T24766] netlink: 'syz.7.12074': attribute type 10 has an invalid length. [ 779.150253][T24766] 8021q: adding VLAN 0 to HW filter on device bond8 [ 779.242760][T24811] program syz.7.12077 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 779.257740][T24811] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 779.270817][T24811] siw: device registration error -23 [ 779.871903][T24855] program syz.8.12089 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 779.881972][T24855] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 779.897353][T24855] siw: device registration error -23 [ 780.172087][T24861] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 780.180748][T24861] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 780.234748][T24868] FAULT_INJECTION: forcing a failure. [ 780.234748][T24868] name failslab, interval 1, probability 0, space 0, times 0 [ 780.247502][T24868] CPU: 0 UID: 0 PID: 24868 Comm: syz.6.12093 Not tainted syzkaller #0 PREEMPT(voluntary) [ 780.247591][T24868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 780.247605][T24868] Call Trace: [ 780.247611][T24868] [ 780.247619][T24868] __dump_stack+0x1d/0x30 [ 780.247701][T24868] dump_stack_lvl+0xe8/0x140 [ 780.247735][T24868] dump_stack+0x15/0x1b [ 780.247847][T24868] should_fail_ex+0x265/0x280 [ 780.247930][T24868] should_failslab+0x8c/0xb0 [ 780.247958][T24868] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 780.248028][T24868] ? __d_alloc+0x3d/0x340 [ 780.248122][T24868] __d_alloc+0x3d/0x340 [ 780.248147][T24868] ? xa_load+0xb1/0xe0 [ 780.248167][T24868] d_alloc_parallel+0x53/0xc60 [ 780.248194][T24868] ? selinux_inode_permission+0x62d/0x740 [ 780.248262][T24868] ? make_vfsuid+0x49/0xa0 [ 780.248287][T24868] ? lockref_get_not_dead+0x120/0x1c0 [ 780.248324][T24868] ? __rcu_read_unlock+0x4f/0x70 [ 780.248424][T24868] __lookup_slow+0x8c/0x250 [ 780.248573][T24868] lookup_slow+0x3c/0x60 [ 780.248631][T24868] walk_component+0x1ec/0x220 [ 780.248661][T24868] path_lookupat+0xfe/0x2a0 [ 780.248695][T24868] filename_lookup+0x147/0x340 [ 780.248736][T24868] kern_path+0x3b/0x130 [ 780.248766][T24868] bpf_uprobe_multi_link_attach+0x232/0x900 [ 780.248848][T24868] ? __rcu_read_unlock+0x4f/0x70 [ 780.248919][T24868] ? __fget_files+0x184/0x1c0 [ 780.248946][T24868] link_create+0x680/0x6e0 [ 780.248967][T24868] __sys_bpf+0x628/0x7c0 [ 780.249083][T24868] __x64_sys_bpf+0x41/0x50 [ 780.249111][T24868] x64_sys_call+0x2aee/0x3000 [ 780.249131][T24868] do_syscall_64+0xd2/0x200 [ 780.249151][T24868] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 780.249221][T24868] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 780.249254][T24868] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 780.249274][T24868] RIP: 0033:0x7fab5817eec9 [ 780.249288][T24868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 780.249431][T24868] RSP: 002b:00007fab56be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 780.249451][T24868] RAX: ffffffffffffffda RBX: 00007fab583d5fa0 RCX: 00007fab5817eec9 [ 780.249464][T24868] RDX: 0000000000000040 RSI: 00002000000012c0 RDI: 000000000000001c [ 780.249476][T24868] RBP: 00007fab56be7090 R08: 0000000000000000 R09: 0000000000000000 [ 780.249489][T24868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 780.249501][T24868] R13: 00007fab583d6038 R14: 00007fab583d5fa0 R15: 00007ffda2e01088 [ 780.249521][T24868] [ 780.512765][T24861] lo speed is unknown, defaulting to 1000 [ 780.520156][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 780.520171][ T29] audit: type=1326 audit(1759488662.572:82865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f14b8e65d67 code=0x7ffc0000 [ 780.550038][ T29] audit: type=1326 audit(1759488662.572:82866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f14b8e0af79 code=0x7ffc0000 [ 780.573661][ T29] audit: type=1326 audit(1759488662.572:82867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f14b8e6eec9 code=0x7ffc0000 [ 780.599105][ T29] audit: type=1326 audit(1759488662.632:82868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f14b8e65d67 code=0x7ffc0000 [ 780.622929][ T29] audit: type=1326 audit(1759488662.632:82869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f14b8e0af79 code=0x7ffc0000 [ 780.646593][ T29] audit: type=1326 audit(1759488662.632:82870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f14b8e6eec9 code=0x7ffc0000 [ 780.670320][ T29] audit: type=1326 audit(1759488662.632:82871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f14b8e65d67 code=0x7ffc0000 [ 780.693963][ T29] audit: type=1326 audit(1759488662.632:82872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f14b8e0af79 code=0x7ffc0000 [ 780.717672][ T29] audit: type=1326 audit(1759488662.632:82873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f14b8e6eec9 code=0x7ffc0000 [ 780.741412][ T29] audit: type=1326 audit(1759488662.632:82874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24840 comm="syz.0.12085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f14b8e65d67 code=0x7ffc0000 [ 780.777116][T24861] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 780.800333][T24861] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 782.141654][T24991] lo speed is unknown, defaulting to 1000 [ 782.606410][T25018] : (slave syz_tun): Releasing backup interface [ 783.148394][T25053] lo speed is unknown, defaulting to 1000 [ 783.405076][T25053] chnl_net:caif_netlink_parms(): no params data found [ 783.479894][T25229] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.491529][T25053] bridge0: port 1(bridge_slave_0) entered blocking state [ 783.498739][T25053] bridge0: port 1(bridge_slave_0) entered disabled state [ 783.506044][T25053] bridge_slave_0: entered allmulticast mode [ 783.513552][T25053] bridge_slave_0: entered promiscuous mode [ 783.520860][T25053] bridge0: port 2(bridge_slave_1) entered blocking state [ 783.527953][T25053] bridge0: port 2(bridge_slave_1) entered disabled state [ 783.577171][T25053] bridge_slave_1: entered allmulticast mode [ 783.631399][T25053] bridge_slave_1: entered promiscuous mode [ 783.662923][T25229] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.696114][T25229] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.722763][T25053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 783.735920][T25053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 783.760275][T25053] team0: Port device team_slave_0 added [ 783.767294][T25053] team0: Port device team_slave_1 added [ 783.792913][T25229] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.812971][T25053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 783.819955][T25053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 783.846027][T25053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 783.861439][T25053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 783.868416][T25053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 783.894498][T25053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 783.931887][T25053] hsr_slave_0: entered promiscuous mode [ 783.942526][T25349] program syz.8.12158 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 783.952842][T25053] hsr_slave_1: entered promiscuous mode [ 783.958934][T25053] debugfs: 'hsr0' already exists in 'hsr' [ 783.964740][T25053] Cannot create hsr debugfs directory [ 783.970357][T25349] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 783.989069][T25349] siw: device registration error -23 [ 784.005046][ T6071] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.023614][T32758] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.068517][T32758] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.112991][ T6071] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.151609][T25053] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.193315][T25053] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.262903][T25053] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.307896][T25481] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.320278][T25053] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.363336][T25481] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.424832][T25053] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 784.434535][T25053] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 784.445939][T25481] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.457316][T25053] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 784.466308][T25053] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 784.493372][T25481] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.532499][T25053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 784.550638][T25053] 8021q: adding VLAN 0 to HW filter on device team0 [ 784.571951][ T31] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.582725][T32758] bridge0: port 1(bridge_slave_0) entered blocking state [ 784.589825][T32758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 784.613070][ T6071] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.627950][T32758] bridge0: port 2(bridge_slave_1) entered blocking state [ 784.635037][T32758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 784.647072][ T6071] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.662210][ T6071] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.767688][T25053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 784.800068][T25539] FAULT_INJECTION: forcing a failure. [ 784.800068][T25539] name failslab, interval 1, probability 0, space 0, times 0 [ 784.812847][T25539] CPU: 0 UID: 0 PID: 25539 Comm: syz.7.12174 Not tainted syzkaller #0 PREEMPT(voluntary) [ 784.812926][T25539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 784.812942][T25539] Call Trace: [ 784.812951][T25539] [ 784.812960][T25539] __dump_stack+0x1d/0x30 [ 784.813084][T25539] dump_stack_lvl+0xe8/0x140 [ 784.813117][T25539] dump_stack+0x15/0x1b [ 784.813209][T25539] should_fail_ex+0x265/0x280 [ 784.813237][T25539] should_failslab+0x8c/0xb0 [ 784.813269][T25539] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 784.813379][T25539] ? __alloc_skb+0x101/0x320 [ 784.813411][T25539] __alloc_skb+0x101/0x320 [ 784.813438][T25539] ? audit_log_start+0x342/0x720 [ 784.813525][T25539] audit_log_start+0x3a0/0x720 [ 784.813568][T25539] ? kstrtouint+0x76/0xc0 [ 784.813768][T25539] audit_seccomp+0x48/0x100 [ 784.813796][T25539] ? __seccomp_filter+0x82d/0x1250 [ 784.813827][T25539] __seccomp_filter+0x83e/0x1250 [ 784.813860][T25539] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 784.813981][T25539] ? vfs_write+0x7e8/0x960 [ 784.814020][T25539] __secure_computing+0x82/0x150 [ 784.814051][T25539] syscall_trace_enter+0xcf/0x1e0 [ 784.814148][T25539] do_syscall_64+0xac/0x200 [ 784.814170][T25539] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 784.814277][T25539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 784.814311][T25539] RIP: 0033:0x7fc38de5eec9 [ 784.814386][T25539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 784.814410][T25539] RSP: 002b:00007fc38c8bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000138 [ 784.814434][T25539] RAX: ffffffffffffffda RBX: 00007fc38e0b5fa0 RCX: 00007fc38de5eec9 [ 784.814450][T25539] RDX: 0000000000000002 RSI: ffffffffffffffff RDI: 0000000000000000 [ 784.814467][T25539] RBP: 00007fc38c8bf090 R08: ffffffffffffffff R09: 0000000000000000 [ 784.814482][T25539] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 784.814496][T25539] R13: 00007fc38e0b6038 R14: 00007fc38e0b5fa0 R15: 00007fff5b1b4ca8 [ 784.814558][T25539] [ 784.935594][T25053] veth0_vlan: entered promiscuous mode [ 785.072062][T25053] veth1_vlan: entered promiscuous mode [ 785.094963][T25053] veth0_macvtap: entered promiscuous mode [ 785.103524][T25053] veth1_macvtap: entered promiscuous mode [ 785.120188][T25053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 785.120203][T25563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 785.127230][T25053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 785.141404][T25563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 785.151453][T32756] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.160409][T32756] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.173304][T32756] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.196891][T32758] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.410071][T25563] __nla_validate_parse: 6 callbacks suppressed [ 785.410084][T25563] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12178'. [ 785.425348][T25563] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12178'. [ 785.434403][T25563] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12178'. [ 785.581060][T25581] lo speed is unknown, defaulting to 1000 [ 785.681013][ T29] kauditd_printk_skb: 768 callbacks suppressed [ 785.681028][ T29] audit: type=1400 audit(1759488667.702:83639): avc: denied { read write } for pid=25575 comm="syz.0.12179" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 785.710722][ T29] audit: type=1400 audit(1759488667.702:83640): avc: denied { open } for pid=25575 comm="syz.0.12179" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 785.734238][ T29] audit: type=1400 audit(1759488667.702:83641): avc: denied { ioctl } for pid=25575 comm="syz.0.12179" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 785.817799][ T29] audit: type=1400 audit(1759488667.822:83642): avc: denied { ioctl } for pid=25562 comm="syz.7.12178" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 785.844355][ T29] audit: type=1400 audit(1759488667.842:83643): avc: denied { append } for pid=25606 comm="syz.8.12180" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 785.859920][T25563] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12178'. [ 785.877360][T25563] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12178'. [ 785.886432][T25563] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12178'. [ 785.925564][T25615] futex_wake_op: syz.7.12178 tries to shift op by 144; fix this program [ 785.998466][T25563] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12178'. [ 786.007619][T25563] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12178'. [ 786.016740][T25563] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12178'. [ 786.438559][T25635] lo speed is unknown, defaulting to 1000 [ 786.715449][T25667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 786.725462][T25667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 786.727963][ T29] audit: type=1326 audit(1759488668.782:83644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25664 comm="syz.9.12188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f734831eec9 code=0x7ffc0000 [ 786.762865][ T29] audit: type=1326 audit(1759488668.812:83645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25664 comm="syz.9.12188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f734831eec9 code=0x7ffc0000 [ 786.786610][ T29] audit: type=1326 audit(1759488668.812:83646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25664 comm="syz.9.12188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f734831eec9 code=0x7ffc0000 [ 786.810334][ T29] audit: type=1326 audit(1759488668.812:83647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25664 comm="syz.9.12188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f734831eec9 code=0x7ffc0000 [ 786.834095][ T29] audit: type=1326 audit(1759488668.812:83648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25664 comm="syz.9.12188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f734831eec9 code=0x7ffc0000 [ 786.990507][T25680] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12192'. [ 787.503942][T25740] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 787.730026][T25758] sch_tbf: burst 14 is lower than device lo mtu (18) ! [ 787.780608][T25760] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 787.798308][T25761] netlink: 'syz.8.12212': attribute type 4 has an invalid length. [ 788.072779][T15209] bond0: (slave syz_tun): Releasing backup interface [ 788.115294][T25774] lo speed is unknown, defaulting to 1000 [ 788.285480][T25774] chnl_net:caif_netlink_parms(): no params data found [ 788.394236][T25774] bridge0: port 1(bridge_slave_0) entered blocking state [ 788.401645][T25774] bridge0: port 1(bridge_slave_0) entered disabled state [ 788.411318][T25774] bridge_slave_0: entered allmulticast mode [ 788.418319][T25774] bridge_slave_0: entered promiscuous mode [ 788.426559][T25774] bridge0: port 2(bridge_slave_1) entered blocking state [ 788.433814][T25774] bridge0: port 2(bridge_slave_1) entered disabled state [ 788.442411][T25774] bridge_slave_1: entered allmulticast mode [ 788.449342][T25774] bridge_slave_1: entered promiscuous mode [ 788.487212][T25774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 788.497916][T25774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 788.519200][T25774] team0: Port device team_slave_0 added [ 788.526238][T25774] team0: Port device team_slave_1 added [ 788.545054][T25774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 788.552178][T25774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 788.578119][T25774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 788.589953][T25774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 788.597129][T25774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 788.623287][T25774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 788.651716][T25774] hsr_slave_0: entered promiscuous mode [ 788.657991][T25774] hsr_slave_1: entered promiscuous mode [ 788.663895][T25774] debugfs: 'hsr0' already exists in 'hsr' [ 788.669622][T25774] Cannot create hsr debugfs directory [ 788.765308][T25774] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 788.864974][T25774] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 788.894263][T26129] netlink: 'syz.8.12226': attribute type 10 has an invalid length. [ 788.923089][T26126] program syz.9.12225 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 788.933041][T26126] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 788.942493][T25774] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 788.959738][T26129] 8021q: adding VLAN 0 to HW filter on device bond9 [ 788.969838][T26126] siw: device registration error -23 [ 788.993481][T26175] usb usb8: usbfs: process 26175 (syz.8.12228) did not claim interface 0 before use [ 789.028089][T25774] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 789.227147][T26203] program syz.8.12238 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 789.236743][T26203] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 789.249784][T26203] siw: device registration error -23 [ 789.391435][T24406] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 789.399875][T24406] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 789.444857][T25774] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 789.468226][T25774] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 789.483246][T25774] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 789.501204][T25774] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 789.556637][T25774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 789.576059][T25774] 8021q: adding VLAN 0 to HW filter on device team0 [ 789.587852][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.595029][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 789.617037][T25774] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 789.627503][T25774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 789.645308][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.652453][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 789.803247][ T6071] bond0 (unregistering): Released all slaves [ 789.811848][ T6071] bond1 (unregistering): Released all slaves [ 789.820246][ T6071] bond2 (unregistering): Released all slaves [ 789.829029][ T6071] bond3 (unregistering): Released all slaves [ 789.837449][ T6071] bond4 (unregistering): Released all slaves [ 789.846425][ T6071] bond5 (unregistering): Released all slaves [ 789.855249][ T6071] bond6 (unregistering): Released all slaves [ 789.863923][ T6071] bond7 (unregistering): Released all slaves [ 789.872489][ T6071] bond8 (unregistering): Released all slaves [ 789.889660][T25774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 789.908850][T26286] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 789.920138][T26288] sch_tbf: burst 14 is lower than device lo mtu (65550) ! [ 789.932077][T26294] FAULT_INJECTION: forcing a failure. [ 789.932077][T26294] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 789.932130][T25740] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 789.945226][T26294] CPU: 0 UID: 0 PID: 26294 Comm: syz.9.12254 Not tainted syzkaller #0 PREEMPT(voluntary) [ 789.945257][T26294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 789.945330][T26294] Call Trace: [ 789.945338][T26294] [ 789.945349][T26294] __dump_stack+0x1d/0x30 [ 789.945430][T26294] dump_stack_lvl+0xe8/0x140 [ 789.945476][T26294] dump_stack+0x15/0x1b [ 789.945516][T26294] should_fail_ex+0x265/0x280 [ 789.945592][T26294] should_fail+0xb/0x20 [ 789.945635][T26294] should_fail_usercopy+0x1a/0x20 [ 789.945677][T26294] _copy_from_user+0x1c/0xb0 [ 789.945704][T26294] ___sys_sendmsg+0xc1/0x1d0 [ 789.945869][T26294] __x64_sys_sendmsg+0xd4/0x160 [ 789.945937][T26294] x64_sys_call+0x191e/0x3000 [ 789.945966][T26294] do_syscall_64+0xd2/0x200 [ 789.946061][T26294] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 789.946102][T26294] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 789.946148][T26294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 789.946258][T26294] RIP: 0033:0x7f734831eec9 [ 789.946281][T26294] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 789.946307][T26294] RSP: 002b:00007f7346d87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 789.946334][T26294] RAX: ffffffffffffffda RBX: 00007f7348575fa0 RCX: 00007f734831eec9 [ 789.946352][T26294] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 789.946369][T26294] RBP: 00007f7346d87090 R08: 0000000000000000 R09: 0000000000000000 [ 789.946449][T26294] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 789.946466][T26294] R13: 00007f7348576038 R14: 00007f7348575fa0 R15: 00007ffd7ab38ea8 [ 789.946493][T26294] [ 790.130580][ T6071] tipc: Left network mode [ 790.164541][T25740] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 790.189292][ T6071] hsr_slave_0: left promiscuous mode [ 790.196535][ T6071] hsr_slave_1: left promiscuous mode [ 790.206532][ T6071] veth1_macvtap: left promiscuous mode [ 790.212728][ T6071] veth0_macvtap: left promiscuous mode [ 790.218641][ T6071] veth1_vlan: left promiscuous mode [ 790.228989][ T6071] veth0_vlan: left promiscuous mode [ 790.264346][ T6071] team0 (unregistering): Port device vlan1 removed [ 790.326520][T25740] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 790.398243][T25774] veth0_vlan: entered promiscuous mode [ 790.406553][T25774] veth1_vlan: entered promiscuous mode [ 790.420743][T25774] veth0_macvtap: entered promiscuous mode [ 790.429926][T32759] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.439088][T25774] veth1_macvtap: entered promiscuous mode [ 790.449149][ T31] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.461298][ T31] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.473878][T32756] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.485233][T25774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 790.502337][T25774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 790.513547][ T6051] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.523609][ T6051] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.543732][ T6051] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.554141][ T6051] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.563062][T26345] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 790.579938][T26348] __nla_validate_parse: 2 callbacks suppressed [ 790.579956][T26348] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12216'. [ 790.597514][ T6071] IPVS: stop unused estimator thread 0... [ 790.613645][T26352] netlink: 'syz.7.12265': attribute type 29 has an invalid length. [ 790.630456][T26354] program syz.0.12266 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 790.640652][T26354] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 790.650035][T26352] netlink: 'syz.7.12265': attribute type 29 has an invalid length. [ 790.677432][T26352] netlink: 508 bytes leftover after parsing attributes in process `syz.7.12265'. [ 790.703450][ T29] kauditd_printk_skb: 496 callbacks suppressed [ 790.703468][ T29] audit: type=1400 audit(1759488672.762:84143): avc: denied { create } for pid=26356 comm="syz.0.12267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 790.732104][ T29] audit: type=1400 audit(1759488672.782:84144): avc: denied { connect } for pid=26356 comm="syz.0.12267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 790.752322][ T29] audit: type=1400 audit(1759488672.792:84145): avc: denied { write } for pid=26356 comm="syz.0.12267" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 790.779010][T26358] vhci_hcd: invalid port number 96 [ 790.784213][T26358] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 790.799063][T26358] netlink: 360 bytes leftover after parsing attributes in process `syz.0.12267'. [ 790.808387][ T29] audit: type=1400 audit(1759488672.832:84146): avc: denied { map } for pid=26356 comm="syz.0.12267" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 790.832901][ T29] audit: type=1400 audit(1759488672.852:84147): avc: denied { write } for pid=26356 comm="syz.0.12267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 790.859277][ T29] audit: type=1400 audit(1759488672.912:84148): avc: denied { write } for pid=26371 comm="syz.7.12270" path="socket:[154594]" dev="sockfs" ino=154594 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 790.930031][ T29] audit: type=1326 audit(1759488672.982:84149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26378 comm="syz.0.12271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14b8e6eec9 code=0x7ffc0000 [ 790.953873][ T29] audit: type=1326 audit(1759488672.982:84150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26378 comm="syz.0.12271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14b8e6eec9 code=0x7ffc0000 [ 790.977939][ T29] audit: type=1326 audit(1759488672.982:84151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26378 comm="syz.0.12271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14b8e6eec9 code=0x7ffc0000 [ 791.001738][ T29] audit: type=1326 audit(1759488672.982:84152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26378 comm="syz.0.12271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14b8e6eec9 code=0x7ffc0000 [ 791.027261][T26381] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.080492][T26396] sch_tbf: burst 14 is lower than device lo mtu (18) ! [ 791.090763][T26381] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.111269][T26400] program syz.0.12278 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 791.121647][T26400] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 791.154920][T26407] program syz.9.12281 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 791.164595][T26407] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 791.165584][T26381] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.187244][T26407] siw: device registration error -23 [ 791.211644][T26414] FAULT_INJECTION: forcing a failure. [ 791.211644][T26414] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 791.224798][T26414] CPU: 1 UID: 0 PID: 26414 Comm: syz.0.12282 Not tainted syzkaller #0 PREEMPT(voluntary) [ 791.224829][T26414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 791.224843][T26414] Call Trace: [ 791.224849][T26414] [ 791.224857][T26414] __dump_stack+0x1d/0x30 [ 791.224936][T26414] dump_stack_lvl+0xe8/0x140 [ 791.224969][T26414] dump_stack+0x15/0x1b [ 791.225003][T26414] should_fail_ex+0x265/0x280 [ 791.225112][T26414] should_fail+0xb/0x20 [ 791.225195][T26414] should_fail_usercopy+0x1a/0x20 [ 791.225223][T26414] strncpy_from_user+0x25/0x230 [ 791.225273][T26414] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 791.225349][T26414] getname_flags+0x230/0x3b0 [ 791.225374][T26414] user_path_at+0x28/0x130 [ 791.225390][T26414] __se_sys_chroot+0x45/0x230 [ 791.225423][T26414] __x64_sys_chroot+0x1f/0x30 [ 791.225489][T26414] x64_sys_call+0x214f/0x3000 [ 791.225508][T26414] do_syscall_64+0xd2/0x200 [ 791.225525][T26414] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 791.225551][T26414] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 791.225598][T26414] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 791.225617][T26414] RIP: 0033:0x7f14b8e6eec9 [ 791.225633][T26414] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 791.225650][T26414] RSP: 002b:00007f14b78cf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a1 [ 791.225667][T26414] RAX: ffffffffffffffda RBX: 00007f14b90c5fa0 RCX: 00007f14b8e6eec9 [ 791.225682][T26414] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000002a00 [ 791.225692][T26414] RBP: 00007f14b78cf090 R08: 0000000000000000 R09: 0000000000000000 [ 791.225703][T26414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 791.225713][T26414] R13: 00007f14b90c6038 R14: 00007f14b90c5fa0 R15: 00007fff031d6688 [ 791.225728][T26414] [ 791.226935][T26381] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.431762][T26418] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.512457][T26418] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.557552][T26443] sch_tbf: burst 14 is lower than device lo mtu (18) ! [ 791.566262][T26418] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.597624][T26447] program syz.9.12291 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 791.609500][T26447] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 791.610495][T26418] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.631305][T26447] siw: device registration error -23 [ 791.670121][ T31] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 791.688592][ T31] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 791.700632][ T31] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 791.713151][T26453] netlink: 4 bytes leftover after parsing attributes in process `syz.9.12293'. [ 791.715571][ T31] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 791.722829][T26453] netlink: 4 bytes leftover after parsing attributes in process `syz.9.12293'. [ 791.918996][T26482] sch_tbf: burst 14 is lower than device lo mtu (81) ! [ 792.070590][T26488] program syz.8.12303 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 792.080418][T26488] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 792.092267][T26488] siw: device registration error -23 [ 792.152967][T12663] bond0: (slave syz_tun): Releasing backup interface [ 792.271958][T26494] lo speed is unknown, defaulting to 1000 [ 792.343438][T26494] chnl_net:caif_netlink_parms(): no params data found [ 792.400333][T26494] bridge0: port 1(bridge_slave_0) entered blocking state [ 792.407662][T26494] bridge0: port 1(bridge_slave_0) entered disabled state [ 792.415024][T26494] bridge_slave_0: entered allmulticast mode [ 792.421696][T26494] bridge_slave_0: entered promiscuous mode [ 792.428400][T26661] netlink: 'syz.0.12306': attribute type 4 has an invalid length. [ 792.436571][T26494] bridge0: port 2(bridge_slave_1) entered blocking state [ 792.437328][T26661] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12306'. [ 792.443781][T26494] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.459861][T26661] netlink: 'syz.0.12306': attribute type 1 has an invalid length. [ 792.459937][T26494] bridge_slave_1: entered allmulticast mode [ 792.474548][T26494] bridge_slave_1: entered promiscuous mode [ 792.498988][T26494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 792.510077][T26494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 792.532594][T26494] team0: Port device team_slave_0 added [ 792.539283][T26494] team0: Port device team_slave_1 added [ 792.557998][T26494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 792.565231][T26494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 792.591498][T26494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 792.604033][T26494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 792.611037][T26494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 792.637038][T26494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 792.685158][T26494] hsr_slave_0: entered promiscuous mode [ 792.691528][T26494] hsr_slave_1: entered promiscuous mode [ 792.697495][T26494] debugfs: 'hsr0' already exists in 'hsr' [ 792.703403][T26494] Cannot create hsr debugfs directory [ 792.739806][T26788] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 792.749829][T26788] sch_tbf: burst 14 is lower than device lo mtu (65550) ! [ 792.800960][T26494] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 792.872399][T26494] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 792.922802][T26494] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 793.012414][T26494] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 794.003533][T26880] program syz.0.12326 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 794.013212][T26880] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 795.437981][ T31] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 795.456214][ T31] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 795.470490][ T31] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 795.478877][ T31] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 795.768602][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 795.768620][ T29] audit: type=1326 audit(1759488677.822:84403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26927 comm="syz.0.12339" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f14b8e6eec9 code=0x0 [ 795.828880][ T29] audit: type=1400 audit(1759488677.882:84404): avc: denied { module_request } for pid=26927 comm="syz.0.12339" kmod="9p-fd0x0000000000000005" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 795.847453][T26930] 9pnet: Could not find request transport: fd0x0000000000000005 [ 796.371118][ T29] audit: type=1400 audit(1759488678.412:84405): avc: denied { setopt } for pid=26934 comm="syz.6.12341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 796.391303][ T29] audit: type=1326 audit(1759488678.412:84406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26934 comm="syz.6.12341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9d62eec9 code=0x7ffc0000 [ 796.415187][ T29] audit: type=1326 audit(1759488678.412:84407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26934 comm="syz.6.12341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9d62eec9 code=0x7ffc0000 [ 796.438884][ T29] audit: type=1326 audit(1759488678.412:84408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26934 comm="syz.6.12341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f2b9d62eec9 code=0x7ffc0000 [ 796.462685][ T29] audit: type=1326 audit(1759488678.412:84409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26934 comm="syz.6.12341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9d62eec9 code=0x7ffc0000 [ 796.486511][ T29] audit: type=1326 audit(1759488678.412:84410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26934 comm="syz.6.12341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9d62eec9 code=0x7ffc0000 [ 796.510312][ T29] audit: type=1326 audit(1759488678.412:84411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26934 comm="syz.6.12341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2b9d62eec9 code=0x7ffc0000 [ 796.533965][ T29] audit: type=1400 audit(1759488678.412:84412): avc: denied { create } for pid=26934 comm="syz.6.12341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 796.686182][T26942] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 796.964623][T26942] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 797.074220][T26942] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 797.134865][T26942] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 797.220045][T32756] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 797.244320][T32756] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 797.302943][T32756] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 797.326587][T32756] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 797.462155][T26994] 9pnet: Could not find request transport: fd0x0000000000000005 [ 798.014483][T27017] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 798.108019][T26494] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 798.116807][T26494] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 798.128668][T27017] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 798.140442][T26494] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 798.149072][T26494] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 798.185039][T27017] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 798.208896][T26494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 798.221465][T26494] 8021q: adding VLAN 0 to HW filter on device team0 [ 798.230939][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 798.238085][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 798.250434][ T6051] bridge0: port 2(bridge_slave_1) entered blocking state [ 798.257580][ T6051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 798.283313][T27017] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 798.313702][T32759] bridge_slave_1: left allmulticast mode [ 798.319429][T32759] bridge_slave_1: left promiscuous mode [ 798.325246][T32759] bridge0: port 2(bridge_slave_1) entered disabled state [ 798.336457][T32759] bridge_slave_0: left allmulticast mode [ 798.342284][T32759] bridge_slave_0: left promiscuous mode [ 798.347935][T32759] bridge0: port 1(bridge_slave_0) entered disabled state [ 798.351826][T27061] netlink: 'syz.9.12368': attribute type 10 has an invalid length. [ 798.473955][T32759] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 798.491333][T32759] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 798.501852][T32759] bond0 (unregistering): Released all slaves [ 798.510715][T32759] bond1 (unregistering): Released all slaves [ 798.520280][T32759] bond2 (unregistering): Released all slaves [ 798.529290][T32759] bond3 (unregistering): Released all slaves [ 798.537339][T27069] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12371'. [ 798.540673][T32759] bond4 (unregistering): Released all slaves [ 798.547569][T27069] netlink: 'syz.6.12371': attribute type 39 has an invalid length. [ 798.557582][T32759] bond5 (unregistering): Released all slaves [ 798.571108][T32759] bond6 (unregistering): Released all slaves [ 798.579821][T32759] bond7 (unregistering): Released all slaves [ 798.588577][T32759] bond8 (unregistering): Released all slaves [ 798.597244][T32759] bond9 (unregistering): Released all slaves [ 798.615944][T27062] 8021q: adding VLAN 0 to HW filter on device bond4 [ 798.653589][T26494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 798.665621][T27116] sch_tbf: burst 14 is lower than device lo mtu (18) ! [ 798.676498][T32758] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.685408][T32759] tipc: Left network mode [ 798.711448][T32758] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.739708][ T6051] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.766084][T32759] hsr_slave_0: left promiscuous mode [ 798.772310][T32759] hsr_slave_1: left promiscuous mode [ 798.778625][T32759] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 798.786148][T32759] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 798.793854][T32759] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 798.801365][T32759] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 798.811150][T27130] vhci_hcd: invalid port number 96 [ 798.816312][T27130] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 798.823612][T32759] veth1_macvtap: left promiscuous mode [ 798.829256][T32759] veth0_macvtap: left promiscuous mode [ 798.835050][T32759] veth1_vlan: left promiscuous mode [ 798.843603][T32759] veth0_vlan: left promiscuous mode [ 798.888723][T27146] netlink: 12 bytes leftover after parsing attributes in process `syz.9.12378'. [ 798.925732][T32759] team0 (unregistering): Port device team_slave_1 removed [ 798.937459][T32759] team0 (unregistering): Port device team_slave_0 removed [ 799.113857][T26494] veth0_vlan: entered promiscuous mode [ 799.129636][T26494] veth1_vlan: entered promiscuous mode [ 799.334563][T26494] veth0_macvtap: entered promiscuous mode [ 799.342857][T26494] veth1_macvtap: entered promiscuous mode [ 799.389219][T26494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 799.405354][T26494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 799.417971][ T31] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.494846][ T6051] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.508529][ T6051] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.517541][ T6051] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.540986][T27178] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12304'. [ 799.550363][T27178] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12304'. [ 799.664633][T32759] IPVS: stop unused estimator thread 0... [ 799.810255][T27188] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 799.818261][T27188] sch_tbf: burst 14 is lower than device lo mtu (65550) ! [ 799.893767][T14373] bond0: (slave syz_tun): Releasing backup interface [ 799.939754][ T31] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 799.983313][T27190] lo speed is unknown, defaulting to 1000 [ 800.044656][ T31] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 800.057948][T27190] chnl_net:caif_netlink_parms(): no params data found [ 800.101499][ T31] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 800.113246][T27190] bridge0: port 1(bridge_slave_0) entered blocking state [ 800.120299][T27190] bridge0: port 1(bridge_slave_0) entered disabled state [ 800.127584][T27190] bridge_slave_0: entered allmulticast mode [ 800.134317][T27190] bridge_slave_0: entered promiscuous mode [ 800.142218][T27190] bridge0: port 2(bridge_slave_1) entered blocking state [ 800.149327][T27190] bridge0: port 2(bridge_slave_1) entered disabled state [ 800.156736][T27190] bridge_slave_1: entered allmulticast mode [ 800.164048][T27190] bridge_slave_1: entered promiscuous mode [ 800.184648][ T31] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 800.197277][T27190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 800.208048][T27190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 800.230609][T27190] team0: Port device team_slave_0 added [ 800.237563][T27190] team0: Port device team_slave_1 added [ 800.254098][T27190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 800.261277][T27190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 800.287215][T27190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 800.298859][T27190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 800.305961][T27190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 800.331910][T27190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 800.371495][T27190] hsr_slave_0: entered promiscuous mode [ 800.377955][T27190] hsr_slave_1: entered promiscuous mode [ 800.384209][T27190] debugfs: 'hsr0' already exists in 'hsr' [ 800.389960][T27190] Cannot create hsr debugfs directory [ 800.409160][ T31] bridge_slave_1: left allmulticast mode [ 800.415005][ T31] bridge_slave_1: left promiscuous mode [ 800.420674][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 800.428596][ T31] bridge_slave_0: left allmulticast mode [ 800.434367][ T31] bridge_slave_0: left promiscuous mode [ 800.440294][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 800.602375][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 800.612821][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 800.623189][ T31] bond0 (unregistering): Released all slaves [ 800.638732][ T31] bond1 (unregistering): Released all slaves [ 800.648367][ T31] bond2 (unregistering): Released all slaves [ 800.666992][ T31] bond3 (unregistering): Released all slaves [ 800.675880][ T31] bond4 (unregistering): Released all slaves [ 800.704398][T27150] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 800.761846][ T31] tipc: Left network mode [ 800.770108][T27150] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 800.788469][T27515] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12393'. [ 800.796593][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 800.796682][ T29] audit: type=1326 audit(1759488682.842:84650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 800.799012][T27515] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12393'. [ 800.803741][ T29] audit: type=1326 audit(1759488682.842:84651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 800.860196][ T29] audit: type=1326 audit(1759488682.842:84652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 800.883889][ T29] audit: type=1326 audit(1759488682.842:84653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 800.907617][ T29] audit: type=1326 audit(1759488682.842:84654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 800.931288][ T29] audit: type=1326 audit(1759488682.842:84655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 800.954960][ T29] audit: type=1326 audit(1759488682.842:84656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 800.978717][ T29] audit: type=1326 audit(1759488682.842:84657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 801.002385][ T29] audit: type=1326 audit(1759488682.842:84658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 801.026085][ T29] audit: type=1326 audit(1759488682.842:84659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27512 comm="syz.8.12393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc853f1eec9 code=0x7ffc0000 [ 801.060037][T27150] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 801.077070][ T31] hsr_slave_0: left promiscuous mode [ 801.082772][ T31] hsr_slave_1: left promiscuous mode [ 801.090951][ T31] veth1_macvtap: left promiscuous mode [ 801.096539][ T31] veth0_macvtap: left promiscuous mode [ 801.102121][ T31] veth1_vlan: left promiscuous mode [ 801.107378][ T31] veth0_vlan: left promiscuous mode [ 801.169153][ T31] team0 (unregistering): Port device team_slave_1 removed [ 801.182682][ T31] team0 (unregistering): Port device team_slave_0 removed [ 801.541458][T27190] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 801.562976][T27190] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 801.573875][T27190] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 801.583566][T27190] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 801.630622][T27598] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 801.642158][T27598] sch_tbf: burst 14 is lower than device lo mtu (65550) ! [ 801.718189][T27190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 801.735728][T27190] 8021q: adding VLAN 0 to HW filter on device team0 [ 801.749199][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 801.756399][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 801.772174][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 801.779258][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 801.799125][T27190] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 801.809597][T27190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 801.866623][T27190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 801.978821][T27190] veth0_vlan: entered promiscuous mode [ 801.988382][T27190] veth1_vlan: entered promiscuous mode [ 802.005241][T27190] veth0_macvtap: entered promiscuous mode [ 802.012934][T27190] veth1_macvtap: entered promiscuous mode [ 802.024308][T27190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 802.035282][T27190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 802.046194][T32758] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.055249][T32758] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.073201][T32758] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.082278][T32758] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.441770][T27649] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 802.472343][T27649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 802.613443][T27655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12407'. [ 802.622566][T27655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12407'. [ 802.631708][T27655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12407'. [ 802.659461][T27655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12407'. [ 802.789174][T27649] futex_wake_op: syz.0.12407 tries to shift op by 144; fix this program [ 802.919196][T32758] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.937919][T32758] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.955784][T32758] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.965609][T32758] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 803.461550][T27728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 803.479961][T27728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 803.868897][T27774] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 803.876147][T27774] IPv6: NLM_F_CREATE should be set when creating new route [ 804.139026][T27788] netlink: 'syz.7.12435': attribute type 10 has an invalid length. [ 804.150694][T27788] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 804.184987][T27788] 8021q: adding VLAN 0 to HW filter on device bond1 [ 804.246431][T27829] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 804.715209][T27847] __nla_validate_parse: 5 callbacks suppressed [ 804.715228][T27847] netlink: 24 bytes leftover after parsing attributes in process `syz.6.12444'. [ 805.068525][T27867] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 805.077544][T27867] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 805.387736][T27863] bridge0: port 2(bridge_slave_1) entered disabled state [ 805.394962][T27863] bridge0: port 1(bridge_slave_0) entered disabled state [ 805.489340][T27890] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12455'. [ 805.917969][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 805.917988][ T29] audit: type=1400 audit(1759488687.972:84896): avc: denied { execmem } for pid=27911 comm="syz.6.12461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 805.923860][T27863] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 805.930914][ T29] audit: type=1400 audit(1759488687.982:84897): avc: denied { read } for pid=27913 comm="syz.7.12462" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 805.974505][ T29] audit: type=1400 audit(1759488687.982:84898): avc: denied { open } for pid=27913 comm="syz.7.12462" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 806.095475][ T29] audit: type=1400 audit(1759488688.152:84899): avc: denied { ioctl } for pid=27913 comm="syz.7.12462" path="socket:[158459]" dev="sockfs" ino=158459 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 806.121681][ T29] audit: type=1400 audit(1759488688.152:84900): avc: denied { module_request } for pid=27913 comm="syz.7.12462" kmod="netdev-netdevsim0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 806.180222][ T29] audit: type=1400 audit(1759488688.212:84901): avc: denied { sys_module } for pid=27913 comm="syz.7.12462" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 806.234229][ T29] audit: type=1326 audit(1759488688.292:84902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.7.12462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fb40eec9 code=0x7ffc0000 [ 806.258035][ T29] audit: type=1326 audit(1759488688.292:84903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.7.12462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fb40eec9 code=0x7ffc0000 [ 806.282706][ T29] audit: type=1326 audit(1759488688.342:84904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.7.12462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f25fb40eec9 code=0x7ffc0000 [ 806.306488][ T29] audit: type=1326 audit(1759488688.342:84905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.7.12462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25fb40eec9 code=0x7ffc0000 [ 806.310411][T27863] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 806.391465][ T23] lo speed is unknown, defaulting to 1000 [ 806.397246][ T23] syz2: Port: 1 Link DOWN [ 806.421150][ T6391] syz1: Port: 1 Link DOWN [ 806.422612][ T6071] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 806.436082][ T6071] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 806.452650][ T6071] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 806.466272][ T6071] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 806.529134][T27944] program syz.9.12468 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 806.538956][T27944] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 806.553296][T27944] siw: device registration error -23 [ 806.611853][T27952] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 806.613900][T27951] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 806.627479][T27951] IPv6: NLM_F_CREATE should be set when creating new route [ 806.630006][T27952] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 807.014512][T28000] lo: entered promiscuous mode [ 807.980369][T28055] netlink: 'syz.8.12494': attribute type 10 has an invalid length. [ 807.998688][T28055] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 808.067115][T28055] 8021q: adding VLAN 0 to HW filter on device bond1 [ 808.130856][T28106] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 808.202140][T28106] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 808.242395][T28106] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 808.292582][T28106] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 808.357371][ T6051] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 808.372930][T32756] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 808.384012][T32756] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 808.392282][T32756] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 808.820791][T28145] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 809.066509][T28172] program syz.7.12519 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 809.078678][T28172] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 809.096866][T28172] siw: device registration error -23 [ 809.166481][T28187] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 809.835918][T28228] program syz.8.12532 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 809.855702][T28228] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 809.873823][T28228] siw: device registration error -23 [ 810.218338][T28269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 810.227373][T28269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 810.273611][T28274] vhci_hcd: invalid port number 96 [ 810.278861][T28274] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 810.305506][T28276] vhci_hcd: invalid port number 96 [ 810.310688][T28276] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 810.560552][T28298] tipc: Started in network mode [ 810.565532][T28298] tipc: Node identity f297c26e906b, cluster identity 4711 [ 810.572845][T28298] tipc: Enabled bearer , priority 0 [ 810.580803][T28298] tipc: Disabling bearer [ 810.649839][T28304] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 810.657129][T28304] IPv6: NLM_F_CREATE should be set when creating new route [ 810.733276][T28326] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 810.741883][T28326] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 810.761577][T28324] usb usb2: usbfs: process 28324 (syz.0.12556) did not claim interface 7 before use [ 810.894120][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12557'. [ 810.903221][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12557'. [ 810.912198][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12557'. [ 810.922795][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 810.922808][ T29] audit: type=1400 audit(1759488692.982:85188): avc: denied { module_request } for pid=28325 comm="syz.8.12557" kmod="nft-expr-7-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 810.960495][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12557'. [ 810.969732][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12557'. [ 810.978760][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12557'. [ 810.981158][ T29] audit: type=1400 audit(1759488692.982:85189): avc: denied { ioctl } for pid=28325 comm="syz.8.12557" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 811.042452][ T29] audit: type=1400 audit(1759488693.102:85190): avc: denied { read } for pid=28344 comm="syz.9.12561" dev="nsfs" ino=4026532566 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 811.064018][ T29] audit: type=1400 audit(1759488693.102:85191): avc: denied { open } for pid=28344 comm="syz.9.12561" path="net:[4026532566]" dev="nsfs" ino=4026532566 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 811.087500][ T29] audit: type=1400 audit(1759488693.102:85192): avc: denied { create } for pid=28344 comm="syz.9.12561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 811.116813][T28346] program syz.9.12561 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 811.134400][T28346] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 811.134442][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12557'. [ 811.151849][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12557'. [ 811.160818][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12557'. [ 811.170414][T28346] siw: device registration error -23 [ 811.188236][ T29] audit: type=1400 audit(1759488693.162:85193): avc: denied { read write } for pid=28344 comm="syz.9.12561" name="cgroup.procs" dev="cgroup" ino=347 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 811.214350][ T29] audit: type=1400 audit(1759488693.162:85194): avc: denied { open } for pid=28344 comm="syz.9.12561" path="/syzcgroup/cpu/syz9/cgroup.procs" dev="cgroup" ino=347 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 811.241502][ T29] audit: type=1400 audit(1759488693.162:85195): avc: denied { open } for pid=28344 comm="syz.9.12561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 811.261092][ T29] audit: type=1400 audit(1759488693.172:85196): avc: denied { kernel } for pid=28344 comm="syz.9.12561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 811.280775][ T29] audit: type=1400 audit(1759488693.172:85197): avc: denied { create } for pid=28344 comm="syz.9.12561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 811.311205][T28351] futex_wake_op: syz.8.12557 tries to shift op by 144; fix this program [ 811.698153][T28399] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 811.708102][T28399] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 812.133591][T28425] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12578'. [ 812.581574][T28446] netlink: 'syz.0.12583': attribute type 10 has an invalid length. [ 813.037203][T28470] program syz.8.12592 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 813.046837][T28470] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 813.059150][T28470] siw: device registration error -23 [ 813.068653][T28471] 9pnet_fd: Insufficient options for proto=fd [ 813.643080][T28487] vhci_hcd: invalid port number 96 [ 813.648240][T28487] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 813.669181][T28489] FAULT_INJECTION: forcing a failure. [ 813.669181][T28489] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 813.682336][T28489] CPU: 0 UID: 0 PID: 28489 Comm: syz.0.12597 Not tainted syzkaller #0 PREEMPT(voluntary) [ 813.682368][T28489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 813.682383][T28489] Call Trace: [ 813.682390][T28489] [ 813.682399][T28489] __dump_stack+0x1d/0x30 [ 813.682511][T28489] dump_stack_lvl+0xe8/0x140 [ 813.682604][T28489] dump_stack+0x15/0x1b [ 813.682637][T28489] should_fail_ex+0x265/0x280 [ 813.682737][T28489] should_fail+0xb/0x20 [ 813.682767][T28489] should_fail_usercopy+0x1a/0x20 [ 813.682801][T28489] _copy_from_user+0x1c/0xb0 [ 813.682823][T28489] ___sys_sendmsg+0xc1/0x1d0 [ 813.682878][T28489] __x64_sys_sendmsg+0xd4/0x160 [ 813.682914][T28489] x64_sys_call+0x191e/0x3000 [ 813.682938][T28489] do_syscall_64+0xd2/0x200 [ 813.682975][T28489] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 813.683099][T28489] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 813.683147][T28489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 813.683231][T28489] RIP: 0033:0x7f14b8e6eec9 [ 813.683275][T28489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 813.683292][T28489] RSP: 002b:00007f14b78cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 813.683310][T28489] RAX: ffffffffffffffda RBX: 00007f14b90c5fa0 RCX: 00007f14b8e6eec9 [ 813.683322][T28489] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000004 [ 813.683333][T28489] RBP: 00007f14b78cf090 R08: 0000000000000000 R09: 0000000000000000 [ 813.683344][T28489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 813.683357][T28489] R13: 00007f14b90c6038 R14: 00007f14b90c5fa0 R15: 00007fff031d6688 [ 813.683381][T28489] [ 814.111496][T28531] siw: device registration error -23 [ 814.264621][T28555] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 814.292990][T28564] siw: device registration error -23 [ 814.338441][T28567] netlink: 'syz.6.12624': attribute type 1 has an invalid length. [ 814.354651][T28567] 8021q: adding VLAN 0 to HW filter on device bond1 [ 814.370329][T28567] bond1: (slave bridge1): making interface the new active one [ 814.379535][T28567] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 814.396139][T28567] bond1: (slave vlan1): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 814.469801][T28621] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 814.485409][T28621] sch_tbf: burst 14 is lower than device lo mtu (65550) ! [ 814.652710][T28644] siw: device registration error -23 [ 815.029502][T28646] lo speed is unknown, defaulting to 1000 [ 815.708583][T28767] ================================================================== [ 815.716741][T28767] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 815.723808][T28767] [ 815.726137][T28767] write to 0xffff8881019f3648 of 8 bytes by task 31 on cpu 1: [ 815.733605][T28767] release_task+0x6f9/0xb60 [ 815.738128][T28767] wait_consider_task+0x114a/0x1660 [ 815.743329][T28767] __do_wait+0x34a/0x510 [ 815.747578][T28767] do_wait+0xb7/0x250 [ 815.751564][T28767] kernel_wait+0x51/0xc0 [ 815.755812][T28767] call_usermodehelper_exec_work+0x9c/0x160 [ 815.761719][T28767] process_scheduled_works+0x4cb/0x9d0 [ 815.767204][T28767] worker_thread+0x582/0x770 [ 815.771812][T28767] kthread+0x486/0x510 [ 815.775885][T28767] ret_from_fork+0x11f/0x1b0 [ 815.780504][T28767] ret_from_fork_asm+0x1a/0x30 [ 815.785281][T28767] [ 815.787603][T28767] read to 0xffff8881019f3180 of 3264 bytes by task 28767 on cpu 0: [ 815.795487][T28767] memcpy_and_pad+0x48/0x80 [ 815.799992][T28767] arch_dup_task_struct+0x2c/0x40 [ 815.805019][T28767] dup_task_struct+0x83/0x6b0 [ 815.809703][T28767] copy_process+0x399/0x2000 [ 815.814298][T28767] kernel_clone+0x16c/0x5c0 [ 815.818806][T28767] __se_sys_clone3+0x1c2/0x200 [ 815.823576][T28767] __x64_sys_clone3+0x31/0x40 [ 815.828261][T28767] x64_sys_call+0x1fc9/0x3000 [ 815.832939][T28767] do_syscall_64+0xd2/0x200 [ 815.837443][T28767] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 815.843334][T28767] [ 815.845652][T28767] Reported by Kernel Concurrency Sanitizer on: [ 815.851794][T28767] CPU: 0 UID: 0 PID: 28767 Comm: syz.7.12666 Not tainted syzkaller #0 PREEMPT(voluntary) [ 815.861698][T28767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 815.871758][T28767] ==================================================================