last executing test programs: 36.301913788s ago: executing program 2 (id=921): socket(0x10, 0x803, 0x0) syz_emit_ethernet(0x46, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000800000090d000000000000000", @ANYRES32, @ANYRES16=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB], 0xa8}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unshare(0x2c020400) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xf, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000168e000000000000000018110000", @ANYRESOCT=r4, @ANYRESOCT=r0], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYRESOCT=r3], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000300)='kfree\x00', r7}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) ioctl$BTRFS_IOC_FS_INFO(r6, 0x8400941f, &(0x7f0000000380)) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x242, 0x2e0) sendfile(r8, r8, 0x0, 0xa) 36.274031168s ago: executing program 2 (id=924): bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) unshare(0x22020600) r1 = syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000001480)=ANY=[@ANYRES8=r2, @ANYRESDEC=0x0, @ANYRESHEX=r1], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4c0000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x1a0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x148c2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d30784d7dd6f449f6303030303030303030303030346532302c726f6f74636f6e746578743d73797374"]) r4 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xbd07, 0x10100, 0xfffffffe, 0x1}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/124, 0x7c}], 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000240)=""/220, 0x0, 0xdc, 0xa, 0x0, 0x0, @void, @value}, 0x28) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x38}}, 0x80) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x10020, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, @perf_config_ext={0x3fc2, 0x800}, 0x100002, 0x7f, 0xfffffffc, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000000), &(0x7f00000001c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r9}, 0x10) msync(&(0x7f0000499000/0x1000)=nil, 0x1000, 0x4) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r10, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r4, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 36.13069431s ago: executing program 2 (id=930): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000200)=0x9, 0x8, 0x0) rmdir(&(0x7f0000000600)='./file0\x00') mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0xcc4c6000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000180)={0x9, 0xffffffffffffffff, 'id1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00200000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r5, @ANYBLOB="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"], 0x40}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', r5, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='kfree\x00', r7}, 0x18) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x27fa7000) 36.061472611s ago: executing program 2 (id=934): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$eJzs3c9vI1cdAPDvOL+cNG3S0gMgoEspLGi1TuJto6oHWE4IoUqIHkHahsQbRbHjKHZKE/aQ/g9IVOIER/4Azj1x54LgxmU5IPEjAm1W4mA040nWm7U3ZpPYUfz5SKN5b2bs73trzXv21xu/AEbWjYg4iIjJiPgwIuby40m+xd32ll736PDB6tHhg9UkWq0P/plk59Nj0fGY1Ev5cxYj4kffi/hp8mzcxt7+5kq1WtlpV6cXmrXthcbe/u2N2sp6Zb2yVS4vLy0vvnvnnfKF9fWN2mRe+vLDPxx86+dps2bzI539uEjtrk+cxEmNR8QPLiPYEIzl/ZkcdkN4IYWIeC0i3szu/7kYy15NAOA6a7XmojXXWQcArrtClgNLCqU8FzAbhUKp1M7hvR4zhWq90bx1v767tdbOlc3HROH+RrWymOcK52MiSetLWflJvXyqficiXo2IX0xNZ/XSar26Nsw3PgAwwl46Nf//Z6o9/wMA11xx2A0AAAbO/A8Ao8f8DwCjx/wPAKPnyfx/d6jtAAAGx+d/ABg95n8AGCk/fP/9dGsd5b9/vfbR3u5m/aPba5XGZqm2u1pare9sl9br9fXsN3tqZz1ftV7fXno7dj+e//Z2o7nQ2Nu/V6vvbjXvZb/rfa8yMZBeAQDP8+obn/05iYiD96azLTrWcjBXw/VWGHYDgKEZG3YDgKGx2heMrnN8xpcegGuiyxK9TylGxPTpg61Wq3V5TQIu2c0vyP/DqOrI//tfwDBi5P9hdMn/w+hqtZJ+1/yPfi8EAK42OX6gx/f/r+X73+ZfDvxk7fQVn15mqwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBqO17/t5SvBT4bhUKpFPFyRMzHRHJ/o1pZjIhXIuJPUxNTaX1pyG0GAM6r8LckX//r5txbs6fPTiaPp7J9RPzsVx/88uOVZnPnj+nxf50cb36aHy8Po/0AwFmO5+ls3/FB/tHhg9XjbZDt+ft3I6LYjn90OBlHJ/HHYzzbF2MiImb+neT1tqQjd3EeB59ExOe79T+J2SwH0l759HT8NPbLA41feCp+ITvX3qf/Fp+7gLbAqPksHX/udrv/CnEj23e//4vZCHV++fiXPtXqUTYGPol/PP6N9Rj/bvQb4+3ff79dmn723CcRXxyPOI591DH+HMdPesR/q8/4f/nSV97sda7164ib0T1+Z6yFZm17obG3f3ujtrJeWa9slcvLS8uL7955p7yQ5agXes8G/3jv1itZocslaf9nesQvntH/r/fZ/9/898Mff7XHuTT+N7/WLX4hXn9O/HRO/Eaf8VdmflfsdS6Nv9aj/2e9/rf6jP/wr/vPLBsOAAxPY29/c6VarewMsnD8RmKgQRX6K0zlL85Vac9ThSvbsM2V6ncGFWsy/q9HtVovFKvXiHERWTfgKji56SPi8bAbAwAAAAAAAAAAAAAAdHWpf6iUtAvD7iMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADX1/8CAAD//8jOyzo=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000002840)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) fstat(0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) socketpair(0x23, 0x2, 0x0, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x80000000000008, &(0x7f0000000180)="8c", 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000740)={0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) setsockopt$llc_int(r4, 0x10c, 0x9, &(0x7f0000000000)=0x2, 0x4) 35.147471355s ago: executing program 2 (id=962): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000002a00000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x2a, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000003e000701fcfffffffedbdf25017c00000c0003"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 34.761325321s ago: executing program 2 (id=978): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBENT(r5, 0x4b47, &(0x7f0000000400)={0x0, 0xa, 0x8001}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x1e, 0x0, 0xdbb5, 0x0, 0x0, 0x9}, 0x0, &(0x7f00000002c0)={0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27f1, 0xffffffffffffffff}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = memfd_create(&(0x7f0000000b40)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b \x00\x00\x00\x00\x00\x00\x01\x00\x00\xf7\xffg\xf5\x12oP\xfe\xe6\xd2SLR\xa1\x00\x00\x17\x1f$^\xe1\x00\x00\x00\x00\x00\x00\a\xff;\xeb\xf1\xd0\xce\xe5\x19\x12\b\x01\xd9\xae>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xdcc\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x05\x00\xfd\xc7\x00\x00\x00\x00\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4h$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?P\xac\x86\x13b\xa8D\x0f\x93\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\x9b\xcc\x9b\f\xa7\x8f9\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\fw\xd9\xf5cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0\x16\x0f\x97\xe6j}J\xca\xb8)f\xd5\xfd>\x9bU\xb0\x03Zt0\xc0b\xad\xef@o\xc1\xd6\x17T\f\xc30\xe2\x89\xf6L\x1b1\x9c\t\xa7\x80\x1b:\xbb\x04\xd7\xd1\x06\xa0\xe9\xbah\xb6\xb2\xea/{Q\xca\x14\x13\x9ajWt\xc9\xecd\r\xd5)\x1d\xaf\n\xc0\xc1\x1d}DY\x95&\xe7\xf4U\xff\xcd&\a\x9f\x1bg\xe5|~\xc1\xc5n\x12%ur\xa1\x9e`\xc2\x01\b,\x18\xaf\xccD\xdeag\xc6\xf3\xd6\x94\x9d\xae\x8bl\xee\x7fu\xe5bu\x84\x04\xb3@\xa1\xf7\xc6\x13\xf9I\xfa\x12\xfc\x96\",aT\xfd\"\x01\x92\xb1\xbf\x8a\x15\x88\xfd\x8f\x88\x87\x82\x9c:L\xd2\xb8\xfa5\x066\x82\xf3_LUr\xfa\xd2\x99d \x97c9G\x99\xe3\xcc$\x96cu\x97\xe7\xc7a\tm\xe8F\xc7j\xf8\x98\x81\xe7\xf7\xab3F\xf4u\xdaav\xd21\v\x99HG\xdfx\x1cPl\t#\xc1\x8e\xddW\x00'/668, 0x6) syz_clone(0xc808880, &(0x7f0000000000)="a3bf3229148d8a917eb81940a44cf21ffa2ab4306d78da49a5ba18d1c56a7e0cbbd4c7fba6b6fd08daf82237", 0x2c, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="ad4465b564197bab5f0567369b09f1576a494485e0d416dacb1d31a6b019da2f8979b56bd0ea366e97d91fdc3daf062d228f7e8407837f47a2b48b96b1fd599ae3610f4ecf0112ff6a6dc5d0549c7d808a41017bdbf7d529b928008acc797bc399bb0c636b8247bca80d22c670ebe87356366634705df34ee2c55cc4f4394261bcf19cc0406e1ccbcbbe295a5f59b6c73f8c53e0834e0c58ec6793e8666b461f233fdce60f7ec7d621b42ca822831094eda998923f20cbce7710576abefc94dd2b2aa16b03731247bfe66bacad229ce0e616639dffce588ae6996aec0bf87e298f3eda4f7b014f31bcbe17a8ec5a375c3a1e64c540") fcntl$addseals(r6, 0x409, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140, 0xc4) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x2, 0x2, 0x9}]}, 0x10) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x80, 0xfffffffb}) listxattr(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)=""/159, 0x9f) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3f}, @NFTA_SET_EXPRESSIONS={0x4}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x110}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x20050800) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) syz_io_uring_setup(0x1eae, &(0x7f0000000080)={0x0, 0xd736, 0x80, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) 34.710879752s ago: executing program 32 (id=978): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBENT(r5, 0x4b47, &(0x7f0000000400)={0x0, 0xa, 0x8001}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x1e, 0x0, 0xdbb5, 0x0, 0x0, 0x9}, 0x0, &(0x7f00000002c0)={0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27f1, 0xffffffffffffffff}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = memfd_create(&(0x7f0000000b40)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b \x00\x00\x00\x00\x00\x00\x01\x00\x00\xf7\xffg\xf5\x12oP\xfe\xe6\xd2SLR\xa1\x00\x00\x17\x1f$^\xe1\x00\x00\x00\x00\x00\x00\a\xff;\xeb\xf1\xd0\xce\xe5\x19\x12\b\x01\xd9\xae>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xdcc\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x05\x00\xfd\xc7\x00\x00\x00\x00\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4h$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?P\xac\x86\x13b\xa8D\x0f\x93\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\x9b\xcc\x9b\f\xa7\x8f9\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\fw\xd9\xf5cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0\x16\x0f\x97\xe6j}J\xca\xb8)f\xd5\xfd>\x9bU\xb0\x03Zt0\xc0b\xad\xef@o\xc1\xd6\x17T\f\xc30\xe2\x89\xf6L\x1b1\x9c\t\xa7\x80\x1b:\xbb\x04\xd7\xd1\x06\xa0\xe9\xbah\xb6\xb2\xea/{Q\xca\x14\x13\x9ajWt\xc9\xecd\r\xd5)\x1d\xaf\n\xc0\xc1\x1d}DY\x95&\xe7\xf4U\xff\xcd&\a\x9f\x1bg\xe5|~\xc1\xc5n\x12%ur\xa1\x9e`\xc2\x01\b,\x18\xaf\xccD\xdeag\xc6\xf3\xd6\x94\x9d\xae\x8bl\xee\x7fu\xe5bu\x84\x04\xb3@\xa1\xf7\xc6\x13\xf9I\xfa\x12\xfc\x96\",aT\xfd\"\x01\x92\xb1\xbf\x8a\x15\x88\xfd\x8f\x88\x87\x82\x9c:L\xd2\xb8\xfa5\x066\x82\xf3_LUr\xfa\xd2\x99d \x97c9G\x99\xe3\xcc$\x96cu\x97\xe7\xc7a\tm\xe8F\xc7j\xf8\x98\x81\xe7\xf7\xab3F\xf4u\xdaav\xd21\v\x99HG\xdfx\x1cPl\t#\xc1\x8e\xddW\x00'/668, 0x6) syz_clone(0xc808880, &(0x7f0000000000)="a3bf3229148d8a917eb81940a44cf21ffa2ab4306d78da49a5ba18d1c56a7e0cbbd4c7fba6b6fd08daf82237", 0x2c, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="ad4465b564197bab5f0567369b09f1576a494485e0d416dacb1d31a6b019da2f8979b56bd0ea366e97d91fdc3daf062d228f7e8407837f47a2b48b96b1fd599ae3610f4ecf0112ff6a6dc5d0549c7d808a41017bdbf7d529b928008acc797bc399bb0c636b8247bca80d22c670ebe87356366634705df34ee2c55cc4f4394261bcf19cc0406e1ccbcbbe295a5f59b6c73f8c53e0834e0c58ec6793e8666b461f233fdce60f7ec7d621b42ca822831094eda998923f20cbce7710576abefc94dd2b2aa16b03731247bfe66bacad229ce0e616639dffce588ae6996aec0bf87e298f3eda4f7b014f31bcbe17a8ec5a375c3a1e64c540") fcntl$addseals(r6, 0x409, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140, 0xc4) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x2, 0x2, 0x9}]}, 0x10) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x80, 0xfffffffb}) listxattr(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)=""/159, 0x9f) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3f}, @NFTA_SET_EXPRESSIONS={0x4}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x110}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x20050800) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) syz_io_uring_setup(0x1eae, &(0x7f0000000080)={0x0, 0xd736, 0x80, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) 2.02058708s ago: executing program 3 (id=1476): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="101519000040"], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setresuid(0xee00, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000a80)={0x100000011, @multicast2, 0x4e24, 0x0, 'none\x00', 0x3, 0xb6bc, 0x5b}, 0x2c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x301000, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f00000003c0), &(0x7f0000000400)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r8 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x48480) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 2.01211374s ago: executing program 3 (id=1477): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="101519000040"], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setresuid(0xee00, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000a80)={0x100000011, @multicast2, 0x4e24, 0x0, 'none\x00', 0x3, 0xb6bc, 0x5b}, 0x2c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f00000003c0), &(0x7f0000000400)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r8 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x48480) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 1.970201611s ago: executing program 3 (id=1480): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000500)=ANY=[]) r1 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8010) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1.945262451s ago: executing program 3 (id=1481): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x27fa7000) 1.938658171s ago: executing program 3 (id=1483): openat$nvram(0xffffffffffffff9c, 0x0, 0x88002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000005c0), r2) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000640)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800050000000000900008808c00008024000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691c640009801c000080060001000200000008000200"], 0xec}, 0x1, 0x0, 0x0, 0x20000851}, 0x20040050) 1.891932072s ago: executing program 3 (id=1487): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) tkill(0x0, 0x13) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040), 0xfe, 0x4f2, &(0x7f0000000b00)="$eJzs3d9rHFsdAPDvTHbvbdpcN1d9uF6wLbaSFO0maWwbfKgKok8Ftb7XmGxDyCZbkk3bhKIp/gGCiAq+6JMvgn+AIP0TRCjou6gooq0++FAd2d3ZmKa7+UE3u97s5wMnc8782O85GebsnJlhJ4ChdTEiJiMiy7LsSkSU8vlpnmKnlRrrvXj+eKGRksiyO39LIsnntT/r7Xx6Lt/sTER87csR30xej7uxtb0yX61W1vPyVH01eZll21eXV+eXKkuVtdnZmRtzN+euz033pJ3jEXHri3/6wXd/9qVbv/r0w9/f/cvkt1oNbNnbjl5qNb3Y/F+0FSJi/SSCDUih2cKW6wOuCwAAB2uc7384Ij4REVeiFCPNszkAAADgNMk+NxYvk9b9PwAAAOB0SiNiLJK0nD/vOxZpWi63nuH9aJxNq7WN+qey0u71gvEopveWq5Xp/NmB8SgmjfJM/oxtu3xtX3k2It6NiO+XRpvl8kKtujjQKx8AAAAwPM7tG///s9Qa/wMAAACnzPigKwAAAACcOON/AAAAOP2M/wEAAOBU+8rt242Utd9/vfhga3Ol9uDqYmVjpby6uVBeqK3fLy/VakvN3+xbPezzqrXa/c/E2uajqXploz61sbV9d7W2uVa/u/zKK7ABAACAPnr3wtPfJRGx89nRNCKyZM+yYkQ2snflQv/rB5yc9Dgr//Hk6gH038igKwAMjFN6GF7FQVcAGLjD+oGuD+/8uvd1AQAATsbEx3bv/zdTw1v5smSgNQNOWn7/P3Gsw/Bx/x+Gl/t/MLyKB50BGBTAqZce4VB/8/v/WXasSgEAAD031kxJWs7HAWORpuVyxDvN1wIUk3vL1cp0RHwoIn5bKr7dKM80t0xcHgAAAAAAAAAAAAAAAAAAAAAAAACAI8qyJLIuRnfXAQAAAD7IItI/J/n7vyZKl8f2Xx94K/lXqTmNiIc/vvPDR/P1+vpMY/7fd+fXf5TPv9bvqxcAAABAJ+1xenscDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC99OL544V26mfcv34hIsY7xS/Emeb0TBQj4uw/kijs2S6JiJEexN95EhHvdYqfNKoV43kt9sdPI2J0wPHP9SA+DLOnjf7n852OvzQuNqedj79Cnt5U9/4v3e3/Rrr0f+90+sD09VnvP/vFVNf4TyLeL3Tuf9rxky7xLx2xjd/4+vZ2t2XZTyMmOn7/JK/EmkoK96c2travLq/OL1WWKmuzszM35m7OXZ+bnrq3XK3kfzvG+N7Hf/mfg9p/tkv88UPaf/mI7f/3s0fPP9LKFvctKsZPsmzyUuf9/16X+O3vvk/mu7tRnmjnd1r5vc7//DfnLxzQ/sUu7T9s/08esf1XvvqdPxxxVQCgDza2tlfmq9XK+vEyScTOG2wuM1yZ0ehj0Pk4aJ32SWwf6vPtPNT/xS44dmZwfRIAAHAy/nfSP+iaAAAAAAAAAAAAAAAAAAAAwPA67GfAogc/J7Y/5s5gmgoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcKD/BgAA//+6ychX") r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93, 0xfc}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0xfffffffc}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0xfffffffd}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x2000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1, 0x3}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x3ff, 0x40000000}, {}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x400000}, {0x4, 0x0, 0x200}, {}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x2e9c}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000, 0x0, 0xfffffffc}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {0x3}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {0x3}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="0600000087020000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) r8 = getpid() r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, 0x1411, 0x20, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r7) sendmsg$DEVLINK_CMD_RELOAD(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r10, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="0103000000000000000001000d000800060000000000070003007e94342bfcb04a2209527daa6811477264c426400bdf063f249351960e9652fd6c021d9577f365000eba003c862df4babd393ec9fca3d5a0ba2a87b54669cf62c7c8ba473844", @ANYRES32=0x0], 0x30}}, 0x40) 1.843445082s ago: executing program 0 (id=1491): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000500)=ANY=[]) r1 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8010) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1.779656413s ago: executing program 0 (id=1492): bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000080)='./file0\x00', 0x248) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x2000000) 1.764675034s ago: executing program 0 (id=1494): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x27fa7000) 1.642827865s ago: executing program 0 (id=1497): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") r1 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x87142, 0x1bc) r5 = semget$private(0x0, 0x4000000009, 0x0) semop(r5, &(0x7f0000000080)=[{0x1, 0xffff, 0x1400}], 0x1) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000400)=[0x8, 0x1]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000003e000701fcfffffffedbdf25017c00000c0003"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x400000008000f28, 0x0) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x114, 0xe) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00010000031401"], 0x100}, 0x1, 0x0, 0x0, 0x4040024}, 0x0) 1.393641409s ago: executing program 0 (id=1500): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000540)='kfree\x00', r2}, 0x18) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) syz_socket_connect_nvme_tcp() prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x2}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @sk_msg=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) sendmsg$tipc(r3, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 572.108831ms ago: executing program 0 (id=1517): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_devices(r1, 0x0, 0x9) 545.435672ms ago: executing program 5 (id=1519): r0 = perf_event_open(&(0x7f0000000bc0)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x8, 0xcc38b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext={0x4, 0x100000003}, 0x8342, 0x4, 0x3, 0x0, 0x9, 0x800001, 0xfff7, 0x0, 0x400, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="30010000010a01020000000000000000050000028e00060027197623c630c186354232171a7217175f95bb35202eebc283c6869f98be04d6425824325ee2bbf3c493be170678bde36d1920b8922366d42824045224575019b3f9cca00422e6dc984d094de8dc98792fe5737ea3bd2f943816e6ba4dd543698705c8b21d8e5310bc5a04f15a8e84516b4b2a3d2a2b42b5494aa91211558fa208b0857dd9ca6aa414fe00000800024000000003f5ca044000000000000000010c0004400000000000000005580006006397cc2604d74a9afa0726b35a3230ee9a7c0ed997279610a3539651d7fdaa4a673590b5b65b34d2be11c2a11530ac403bb65001d40b6831e1be52b507aff95e939c1e854573135caf5f41f6b8e46f5060d8499b0c00044000000000000000040800024000000000"], 0x130}, 0x1, 0x0, 0x0, 0x400d4}, 0x80) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000000c0), 0xfc, 0x57e, &(0x7f0000000c00)="$eJzs3c9rHOUbAPBnNkmb/vh+k0Ip6kECPVip3TSJPyp4qCcRLRb0XpdkGko23ZLdlCYWbA/24kWKIGJB9O7dY/Ef8K8oaKFICXrwEpnNbLpNdtNks2223c8HJrzvzGze99l3ntl3dnbZAPrWWPanEPFyRHyTRIw0bUsi3zi2tt/Kw+vT2ZLE6uqnfyX17Vn98f0jDuWVlyLit68iThY2t1tdWp4rlcvpQl4fr81fGa8uLZ+6NF+aTWfTy5NTU2fempp89523uxbr6+f/+f6Tux+e+fr4yne/3D9yO4mzcTjf1hzHLtxorozFWP6cDMXZDTtOdKGxXpLsdQfoyEBEDNaP0OwcMBID9VobqyPPsmvAU/ZlltZAn0rkP/SpxjygcW3fpevg58aD99cugDbHP7j23kgM16+NDq4kj10ZZde7o11oP2vj1z/v3M6WaPc+xP4uNASwwY2bEXF6cHDz+S/Jz3+dO72NfTa20W+vP7CX7mbznzfW8m7gsfwvrM9/osX851CL3O3Ek/O/cL8LzbSVzf/eazn/Xb9pNTqQ1/5Xn/MNJRcvldPs3Pb/iDgRQ/uz+kREfND6JsjnhZV7q+3ab57/ZUvWfmMumPfj/uCG+d9MqVbafeRrHtyMeKXl/DdZH/+kxfhnz8f5bbZxLL3zarttT45/CxtvqnVg9aeI11qO/6PBTLa+PzlePx7GG0fFZn/fOvZ7u/Z3FX8XZON/cOv4R5Pm+7XVnbfx4/C/abttnR7/+5LP6uV9+bprpVptYSJiX/Lx5vWTjx7bqDf2z+I/cbx1/m91/B/IEnub8d86eqt51+Gdxf90ZfHP7Gj8d16499EXP7Rrf3vj/2a9dCJfs53z33Y7uJvnDgAAAAAAAHpNISIOR1IorpcLhWJx7fMdR+NgoVyp1k5erCxenon6d2VHY6jQuNM90vR5iIn887CN+uSG+lREHImIbwcO1OvF6Up5Zq+DBwAAAAAAAAAAAAAAAAAAgB5xKGK41ff/M38MtH5Mm9XA82iLn/wGXnDt8z/f0o1fegJ6ktd/6F/yH/qX/If+Jf+hf8l/6F/yH/qX/If+tZP8//ncU+wIAAAAAAAAAAAAAAAAAAAAAAAAAAAAvBjOnzuXLasrD69PZ/WZq0uLc5Wrp2bS6lxxfnG6OF1ZuFKcrVRmy2lxujL/pP9XrlSuTEzG4rXxWlqtjVeXli/MVxYv1y5cmi/NphfSoWcSFQAAAAAAAAAAAAAAAAAAADxfqkvLc6VyOV1QUOioMNgb3ejBQqE3utFhYa/PTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwyH8BAAD//3X5Oic=") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80000e, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@errors_remount}, {@barrier}]}, 0x3, 0x44a, &(0x7f0000000bc0)="$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") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) mount$cgroup(0x0, &(0x7f0000000600)='.\x00', &(0x7f0000000640), 0x2008000, &(0x7f0000000840)={[{@none}, {}], [{@hash}, {@euid_gt={'euid>', r3}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x37, 0x61, 0x39, 0x61, 0x32, 0x38], 0x2d, [0x30, 0x62, 0x63, 0x30], 0x2d, [0x0, 0x61, 0x65, 0x63], 0x2d, [0x34, 0xee, 0x30, 0x64], 0x2d, [0x35, 0x63, 0x66, 0x38, 0x65, 0x61, 0x64, 0x66]}}}]}) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket(0x40000000015, 0x5, 0x0) bind$inet(r5, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r5, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}, 0xd57e}, {{0x0, 0x0, 0x0}, 0x85ae}], 0x2, 0x60010020, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0e00000004000000040000000200020000000000", @ANYRES32, @ANYBLOB="000f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) keyctl$join(0x1, &(0x7f0000000580)={'syz', 0x1}) sendmsg$kcm(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000024006000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'netdevsim0\x00', 0x1000}) r6 = signalfd(r5, &(0x7f00000008c0)={[0x2]}, 0x8) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x24000845) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r8) sendmsg$IEEE802154_LIST_PHY(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r9, 0x30b, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x20000004) 518.313172ms ago: executing program 1 (id=1520): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000005007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) 500.301773ms ago: executing program 1 (id=1521): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x2) syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xfffe}}}}}}, 0x0) 457.102553ms ago: executing program 1 (id=1523): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r1, 0x2000012, 0x24e, 0xfffffffffffffcb7, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) write$P9_RWRITE(r3, &(0x7f0000000000)={0xb, 0x77, 0x1}, 0xb) unlink(0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000003cc0)={&(0x7f0000003c00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003c80)={&(0x7f0000003c40)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x24048001) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0xfffffffd}}, './file0\x00'}) sendmmsg$inet6(r8, &(0x7f0000003b00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x3, @loopback, 0x2}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000100)="9283eee39644784ab4b45ca8e9b632612766a51fd8438cbe4aeeef324246684a8d9f653ecc1dfed50887365de78099f792a0506ee7391fb33b899c7009e5397f308239f4e27396fe3dac56f0b16d27f5bc6ae500489107686e9a32e5291c620c8d19", 0x62}, {&(0x7f0000000280)="83be0f405d24b041010b0bed5b8ddb63c7540d654225054853efcacee562be7f9d74069d000dd0cd72ca8929fbc35bc7e8d5b13a1ba84f01348f54e9a44f99a6049d9c8e03521ca34b2885b416fa89f065dada52c7cdc557d5215cf86ae358094e876455a13fefe7241d5c4774e6efbe775cc929720705bcebedb88d491c38eb93a3c30b5fa7f510301d1e12a03b0dc76da35e7468a4cfff22", 0x99}, {&(0x7f0000000740)="86e129d8791676d86492048efb711e3e8d931741ad2f319683b4141f92cfb3c453107379865e52978e7af072f41b7de93ea59008a3c351d893830ae966ce14f2d6b4ea451c160cb490fc0e9972369e339f84d35a9b0351d158f519a04014360d847e24daaab5aaf324bed86eb9f565fa7d400b12f802a28295e4716488a58297f7a1ac55be205de36f133e38a25c5242350426d5687758c8a113407b95a7c62ac2b639b042bc8e4e2548be5071742f798a1d6db36c2d076b3a28d89f519f3adef018ab1fd6eb1f78c9262b83f0d2047e5258c9bb6c77c0d427a8ac61fb8faae90572606e504a81b752a88b1eda4dbe0fd799263f", 0xf4}, {&(0x7f0000000840)="b96793b50198836ea52228af0002c31f601c3935b2d2238061cac219335453db785c82ef5a2bb0068f77e98b11cf7ef04d2b8bedad3def4d2ff8005c03c06c0956526c5d04577d8720574cdb30081460e75b99d29abd2ad5729e86952be0d07770a3192591d6d4c82122831b18d3e6b8052d00decfd2a23c9db2a357686769ff99e356011fd704830460bc0c2911ce0b2ab8f3cbf1fe7f3823e76588e675725ce680df1d2371218dd57b2ae7996c67b4051f92c4ada28a643110c3fecab8aa2a29810a71dab27e02496d49", 0xcb}, {&(0x7f0000000440)="7c6d658feb6adaaa5d8c956bcc7b7273e451629dcf6e7f73bba1eae111d8662f7215c0e2f7751f2c85b8a5ad6039484302859c60a2a9c0ad2e36625e713f2bdd63fecf0b8436002a1e37859fab1814dbdc15e72ee2910ad42e1beb4423cb68bab9a87db84c6a147887f87b7567a8026d99", 0x71}, {&(0x7f00000005c0)="3148d99af67c964b30ebefa7847869fe477c8d227690275c641348d36788c88b2b98f5d39c1f5c53c85f0f4256a9db03a8a82103f51256b539c4c847047d3cba421f709e856690ad261cddc7b9018e14d3c9f5", 0x53}], 0x6, &(0x7f0000000b00)=[@hopopts={{0x30, 0x29, 0x36, {0x2c, 0x2, '\x00', [@calipso={0x7, 0x10, {0x3, 0x2, 0x1, 0x4, [0x8000]}}, @enc_lim={0x4, 0x1, 0x1}]}}}, @rthdr={{0xb8, 0x29, 0x39, {0x3a, 0x14, 0x1, 0x80, 0x0, [@empty, @mcast1, @mcast1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, @mcast1]}}}], 0xe8}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3800}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000c00)="e7117b05d250abe41ef21b34dda8c17fcc24ac58e4ce38f8e42388a064fc289d4acbef00fb55df0d596581ddd9ad6e430dde37e07b8dd02565ae66a32271fdedd6d5f84dee50fa0be14f22275805542f7270b25f733ddffdb3491410", 0x5c}], 0x1, &(0x7f0000000d40)=[@hopopts_2292={{0x70, 0x29, 0x36, {0x32, 0xa, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x20, {0x2, 0x6, 0x8, 0xf, [0x5, 0x9ffd, 0x2]}}, @jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0xb6}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @jumbo={0xc2, 0x4, 0xe}, @ra={0x5, 0x2, 0x7f}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x8}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x87, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14}}], 0xa8}}, {{&(0x7f0000000940)={0xa, 0x4e24, 0x0, @empty, 0x40}, 0x1c, &(0x7f0000003100)=[{&(0x7f0000000e00)="8953dc82008f7cfad261c23b0d9a76fffb9703e9d0aa22cdf4344c15d52ed07630367df2d8d8f67c40e11e4ff572ae2a23457678e8b1743fae5ce7927da82d48a68a0e8e2471a8e465bd140d10556fdfb3a41e17c7c900478fd1249ded79d248b261e4c827ad9564fb19d2dd9bd71923588a8795f6c8855b3f10e09f88927b9d91", 0x81}, {&(0x7f0000000ec0)="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", 0x1000}, {&(0x7f0000000a00)="2ef86706d6414a8f8d25e47726efbef3657fb062c7c9d597a23613605712b5a20aa2107a29e55a176f0eb27a0653f1acea34f2e3", 0x34}, {&(0x7f0000001ec0)="2ffabd2546f60a955d46fed440958d9979823a1bc1ff5628341c32426f4223a28e59d910430089ed4423a52fb537e81a68a74b30d0efa615607cdaff30f2566550bd41e47df5a378192a9e9b49922db3cbb09b59cb190bec9c20b9a827370fd27534cdf89722e7eb358f19aff6b458db4b8c6a007e8273", 0x77}, {&(0x7f0000001f40)="69104f12c7aae40cbbb7b6b95c994df6ba6d6ba46ebbb0c35e7612b1c02f28fba68bd94dd91c4ebe9fad801379bd23f238600b4fd1e302d61e2a58b5f3616d3106dadcafde80ab692b8494a97fd3f2b2b635667a15a029354902f88893d90fce3899996df8001c19ee082215ae666038c00b58f0266f6022d677c9697850f85cc96298eea3c699aaeb94f67fa5557aa2e207fc05", 0x94}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="6ac98c8c0435f8fa31960f58d95d999f3304a3fbf54fa3cebe48dbdc1c2f0c016f0c07f806a2a6e07add825edbb61e19225fdea36a9b43207b90d9577af6dbb73f3a453197efa50d2c8c64b8eb3c8e00a1422fec34ccac0b5a39a12dbb842129d88cfd4ded0b63b02a86251b0663e7e113e30873f191d2806484d0ad6630587ef472dfba436603601657d910de633e04a835d38cd8e32d3b0cbd0dc2da9b795d32e44fc85778ccff1ae847a5ea90a1968350ea7148561f2073f34de9a84850c6c0ce13ea1cc67226be84e876417cbe6272697f873767b32c0e9e3624532d030ac7caa5d246427d6d2be73ab8085362bac0cd6a66eccf640a", 0xf8}], 0x7, &(0x7f0000003180)=[@rthdr_2292={{0xb8, 0x29, 0x39, {0x2c, 0x14, 0x3, 0x5f, 0x0, [@local, @local, @ipv4={'\x00', '\xff\xff', @multicast2}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @loopback, @private1]}}}], 0xb8}}, {{&(0x7f0000003340)={0xa, 0x4e23, 0x4, @rand_addr=' \x01\x00', 0x3ff}, 0x1c, &(0x7f0000003540)=[{&(0x7f0000003380)="253590d2681a1374b09e8234bb0e0c3af3547d0cd5703761d6ecffb284228148425ca90d52e40198feac9ca7e1960129b2f2d12c95944b782302105fb62768ce652131be1980fd37985821950eb74ba2d84e119a8544e38ab6898bb61b471f4067f3579cb7a645ff941ecd89ce7a46b0126cf9576b951a29a60019431d53a071d4aa5a2ceaacd9d067ef888f6aa4803b341b9b3db8afe4a46878ed3d4342f580af2a8809939ec46ab3643309ce3b8026b990533d28a59a1518b5159a9b433f59018ea035cf7de2f56dfc2a34baa41f6a61c347d6", 0xd4}, {&(0x7f0000003480)="8558059128571a5e22ad0356b0352227b9cf8a7c73d4cf07dce51b6b6d308d1ab69167b79a39d79c4a7676d2755d52998b70c228dcc4e0a0307a3dbc4c8b907ee56671d7673c2a5b5b37781c88a648381e268970f92221aebe01b296d0b2c5be2fc366ac43daa45deba28f4e8826b57bd4f88e68480f", 0x76}, {&(0x7f0000003500)="66ccbfc04589faa3bf9b7d20496f", 0xe}], 0x3, &(0x7f0000003580)=[@dstopts_2292={{0x28, 0x29, 0x4, {0xc, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x37}, @enc_lim={0x4, 0x1, 0x10}]}}}, @hopopts_2292={{0x148, 0x29, 0x36, {0x0, 0x25, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x2}, @pad1, @generic={0x3, 0xc2, "e6eb548895f88b568ce3cf71db222040404d2d5faf330e9ac124c459932fc825c7ae73543101a528808712ab883478e9063efd18e0e45fbbc8aff74e988da6e7903639066d545c7ece1de610f5a31875fc01f647232eef02c137898cc65bfe2e0f4d84b2a6ac485dbfedbf70704e11f7f6999ff32796fe4fafabb90fadefea90da24eb773c6d36fa238fe6f9e484edc6a516def7bb3bd981d049802abba10ba95aa720e398dd1ad5452d6e760447f6b3686faf16b9847d87c1dc1dd0e64a0661024f"}, @calipso={0x7, 0x50, {0x1, 0x12, 0x8, 0x1, [0x8, 0x4, 0x888, 0x8000000000000001, 0xf, 0x80000000, 0x2c, 0xff, 0xfffffffffffffffb]}}, @pad1, @jumbo]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x4, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x2, [0x8]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0x138, 0x29, 0x36, {0x29, 0x23, '\x00', [@jumbo={0xc2, 0x4, 0x6}, @pad1, @padn, @generic={0x4, 0x89, "62c9c83a6bec2d17bc3b9165f11a2d2ce5bda5767b992353a9189d33ffd312946b3925c7d008517fdd39d58e464571b2112320c93fabce37b187ecdd1ccc31146865c053abf12f449268c42047b9502c671fb91bb388a45728695db51a3ab15fd9d6daa882d6002e575efed019bb05d4a5cfaae14bd34ed29984db1c46479f34182893b709bde750d8"}, @generic={0x6, 0x65, "6a8ee2954e48fe7e929f01422ab8593f641c18a90d6389b1e1b97587633d882c792b89b57f6ca29b914e6262c652d6d5a467a49b44a7d41ae8b75bc36feebf1ee8d04371fa21cbcba5f4c7dd582b1098828a6225aeefe07343c8ae3e9fd6be4355fb1181d7"}, @ra={0x5, 0x2, 0x4}, @calipso={0x7, 0x18, {0x2, 0x4, 0xff, 0x2, [0x3, 0x8001]}}]}}}, @dstopts={{0x118, 0x29, 0x37, {0x0, 0x1f, '\x00', [@hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @pad1, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x3}, @pad1, @enc_lim={0x4, 0x1, 0xfc}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x5, 0xc3, "5fb359e151d9c07acb6e3274a3381e4a4e2faebfccfea0591eb081e30a3c73976362a10481040f7bdc10a47d6119c4c164401b2f5ccb456c397802b345964edfd13741a6f44ec175c3f05d40ecedf9f45187c71a3c0fa4957196bc7d03392988e447d44b190de459029d0e657e13ce59e7a18dfc761f0b0b40651be743da97b1c1378be64a09d76a4510fb0049e88bd8a25aaccf483a2d109b93efb8b229bbdac45b9b53039a20cc4285a48fad29605c12585b75b44bd18b83a782525a36db8ab8e9c3"}]}}}, @rthdr={{0x88, 0x29, 0x39, {0x87, 0xe, 0x0, 0x4, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, @local, @ipv4={'\x00', '\xff\xff', @multicast2}, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x41}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x8, 0x6, 0x2, 0x35, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2]}}}, @hopopts={{0x78, 0x29, 0x36, {0x0, 0xb, '\x00', [@hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x100}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x6, 0x2a, "e7e22d7fc6fe947dcc581694cfe459feb4a025e232d638e02a3ae3371790195519ae6c3b50be94380ef3"}, @hao={0xc9, 0x10, @loopback}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4a}}], 0x570}}], 0x4, 0x180) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000003c0)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x30, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 307.263005ms ago: executing program 5 (id=1525): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x507, 0x4) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000c00)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)="fbe65dc390da7ee179a4", 0xa}, {&(0x7f0000000700)="fdc913c5fb15c710950f8e561c846edc4223d841cad2a2154e3bad5fc74c8e5172171929da09a2e314c77de173e154838fc39c1684ea331216706f4d645dc0aea3d0e06b72545914394805a2513f1cc11bea6266382e51a10d7021329f79eb6067dfb71729c45f1c6833a0c39fab03fe8b0287fb43941b186dca8a2566859bd9d703269b72961338b8770982f94f867fb9cbdfbad33279788d610dc62ac87a843b674dcd97fd1ac6cb09047da172d781dd0a889441efaceaea", 0xb9}, {&(0x7f0000000f40)="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", 0x423}], 0x3}, 0x40080) 295.031836ms ago: executing program 5 (id=1526): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0x3) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000004000000040000000800000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000400000500000000000056505e7d741463cd2f9ac500000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0d0000000800040004000000020000004d000000", @ANYRES32=r0], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x4d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r2, &(0x7f0000000380)=[{{&(0x7f0000000280)={0xa, 0x4e24, 0x5, @local, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000d00)='\t', 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f00000000c0)='O', 0x1}], 0x1}}], 0x2, 0x0) 268.204806ms ago: executing program 4 (id=1527): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x1407, 0xb34, 0x70bd28, 0x1, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x976ab1583da47d73}, 0x44051) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x14) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) r7 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYBLOB='\"\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4040095}, 0x8010) sendmmsg(r9, &(0x7f0000000000), 0x4000000000001f2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01d90000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00f7ffffffff00014e6cc28261647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r10 = socket(0x10, 0x3, 0x0) sendmmsg(r10, &(0x7f0000000000), 0x4000000000001f2, 0x0) 262.240516ms ago: executing program 1 (id=1528): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0xf00) 255.070186ms ago: executing program 5 (id=1529): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r2, 0x2000012, 0x24e, 0xfffffffffffffcb7, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) write$P9_RWRITE(r4, &(0x7f0000000000)={0xb, 0x77, 0x1}, 0xb) unlink(0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000003cc0)={&(0x7f0000003c00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003c80)={&(0x7f0000003c40)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x24048001) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4, {0xfffffffd}}, './file0\x00'}) sendmmsg$inet6(r9, &(0x7f0000003b00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x3, @loopback, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@hopopts={{0x30, 0x29, 0x36, {0x2c, 0x2, '\x00', [@calipso={0x7, 0x10, {0x3, 0x2, 0x1, 0x4, [0x8000]}}, @enc_lim={0x4, 0x1, 0x1}]}}}, @rthdr={{0xb8, 0x29, 0x39, {0x3a, 0x14, 0x1, 0x80, 0x0, [@empty, @mcast1, @mcast1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, @mcast1]}}}], 0xe8}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3800}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000c00)="e7117b05d250abe41ef21b34dda8c17fcc24ac58e4ce38f8e42388a064fc289d4acbef00fb55df0d596581ddd9ad6e430dde37e07b8dd02565ae66a32271fdedd6d5f84dee50fa0be14f22275805542f7270b25f733ddffdb3491410", 0x5c}, {&(0x7f0000000c80)="4f0b65160bf3c8a401c0dd6a1853fdea1e6dfbb4631dcf055ef202d3d209858a40404b94473752a8c7a7ef5d5febb45e900a2add49d10f53fa71d82173c174450e8520cdc44d4a0238805d9a5d958510966cfd8b7573f2ca0608205064223277af7667576a56c3660dd80704a7fe774a8b079d04137ffc81a6e9795030541dd93c96a26e7dfe3fb6f615f24e72b950dbeabfff97abf0b748a093ff7932699b7900d7a152a7928d5a4998cf16952b24c03d5b", 0xb2}], 0x2, &(0x7f0000000d40)=[@hopopts_2292={{0x70, 0x29, 0x36, {0x32, 0xa, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x20, {0x2, 0x6, 0x8, 0xf, [0x5, 0x9ffd, 0x2]}}, @jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0xb6}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @jumbo={0xc2, 0x4, 0xe}, @ra={0x5, 0x2, 0x7f}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x8}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x87, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14}}], 0xa8}}, {{&(0x7f0000000940)={0xa, 0x4e24, 0x0, @empty, 0x40}, 0x1c, &(0x7f0000003100)=[{&(0x7f0000000e00)="8953dc82008f7cfad261c23b0d9a76fffb9703e9d0aa22cdf4344c15d52ed07630367df2d8d8f67c40e11e4ff572ae2a23457678e8b1743fae5ce7927da82d48a68a0e8e2471a8e465bd140d10556fdfb3a41e17c7c900478fd1249ded79d248b261e4c827ad9564fb19d2dd9bd7192358", 0x71}, {&(0x7f0000000ec0)="d4f6db04322cc47fe32c2e81c9bd12b6b08e67e6b0ab26c9945f74543ffadab231811652510f9c11d3cfb68db59f3b55b396665c5296e5ac0f923ba64cce9cd623066fa225eb4b7e70ce8fd0d6daf91f3a30ea1cf632e4973b2d87bc54d73070b3052958203b4800e850ec14a88b47a2824feb22b631fadbbfed002fa99dcbc771d1c7e190a87deaa6892832a8e25830b273ff2f5a459fa138c1e38b0f8cb3b539dc0f38d8e8fcf117960c3b8e8433671046d3aadf5db024ade87581fc2dca01b828fd0887e6af8f5a25988aa8923f6c1f2f9b852e37cd6707822e9152751964254ceace0bdc1b27d56dd66ca647e6f45e94ab20da6f0b9ce3a4f769877abcff456d30ddc596d346ad609a80458f66779edb94df17b1294625cca67eb11edbebf24730d564aeeaddc0aa51c2c6f84bb69cf080adfe42c7e4b266ce2fbf1f3bb4558a38b804e5243ff6a761513c77f25d147eb839c955e71e33c6c7346a0d010e2a71ee8044bc7c42bb9eec54a282d19964ccc3682b71983bae6429c652274fd6219ec4facdac6d6aa35b72da1b0565ea2698f1e0dc63332e875b2b2584069dbcf622114d44b889e8066c7557bf57a36e13a2fc502bf9c3f278aa61bed4c2c37474fb1c8a17eaf8387676eef0dcc6b2c5f2a16bb635768157696aa621dd841540fc9b2a6de6f072da017e812928555fea0f471adf0258f2f155a6e306a22339bfcd5510eb02f8be010e92ce1baefef3a4b1baacdf3aac2951efdaa9410b531d8be846c0f99c2bbf3a9b95ab5922d035a2b5f38ebfa7894cd75692f20324abc0726431557cc6d01f62bbcb8926ba47b5327ddbe578c9e585acd27145f241698bc653ef83eb668ed4ca4b614891f27dc4b19d92579e2c6b8611a22ff32b4f7c34021a7b1f1577c7836b0a65f1df658d7c026d88fb1691b2587dfcdf01bfa8b8db89f1963b16cc28e2a3fc172c02007e26d7ece03e077f2950c5168d29ca2eefc857743dfa1c8b73faab4264bf0a4a1c6545c45f1dd3bb12c6b72576a5988da78e2496b983fc5eb36128e0929c4f0435b5c8b3fccb84b38692ab9ce50a91b6db0b99c61e80f3c7ff4a0a8861e1728bd58a4a06a1ffef49b21c6be98313ca4979ffabcdaec233c5e93c8376876551d34abf3cbb84ccef306993c7bcc926fdce3b355bef9fc19a9cc3b021452dff984b0b9f1f060f522fecd26c0206b33410a17746fa9fadb8aa0e9c2c320d6cf28a82a8e129a2e7ce9b9c90d4fa97f1dffab0cd69b7f8cd68bb4d164846bbf3f2b9239a32d1f39b281d573fac35d2d895b1fea141d18da54000fcb5f24e245e303d369b15ef08a9cf056bb3461569c44b970f018d5048da6183c4fc6b0b6303e2cb4d00882d2437a5268d24afa9106c2b12319af287e4885aea7f297d6a139851c19df292b4bc889a5f5f91e1e9830bb72156a1f2abeac449103d3c6f9818113cc9e9594a1f3bc26eaced8af2c2b5ea20b6344e4afe45222b17da41ea92e2d874ef90fb3ef14d3964f8aa4741a6ed1da942d6e98abcd8e5f2b3e0a34495463ef34f532e2644a30a7ec4f28eb406c72834a2bb85cb6c7517fb5428aad37a94d4cfe30f941cf7b44b8cf35737ee1b0db7aefddd9f34ca7063e16bc75cca7090424a02cae5701eab878d0f4499ee9fd9adf71764e40d96024917eeed76a168005cff4ff8b3d3bfad721e0ae58162c5c06a5171a7c16268de8b943693407e9177b2553e14d4b32ae3a0798eee4b0d0e3b562e32488103a3a8434d1dee1190ba0e024b909fad9d5f0fe09feb9dd7a679491457f979797b834af89e66874235de00b00db89f7c78de8c29ccc9398d02852641dc6bb8b1b1be5c36defa20e736342774f46bd29a930f5e63f6e62aa1f91008877101971e1fd5abd035c3ac0c6f21388a6dad788bb13eb8a36aa539734ee07a50cfa92b5fc7ec6323fd45c33c993d68a99bbf7845cfd10e750744074416bdfea89e185c0e40e9a6777f52dc94bb64a2720982489ddcef4e3c5312d55a23873ab740193e004160bd6d2129d2f5bb33ccd9464322040414a6557904c05a79a71c346da1c63ead726d661d2ca711b47032b3f4d31a88eb0550ad2731c6683b158357ac060c7d8cabf74b5bc7a43692c9022e1052cc7b53f73ed060a55c9b466292a3b44931e17f2a0550e09ba09026cad779528e958e69832d1afe0a1ace589fa24c471db92ccdc1b9eeac91c5a5996588080d296c41ded5f6025d6c1ecf9047a052862605c4217898b84e750fa70b0ca859480ff42ad2dc5d453095558ef5f32df0acc34e6a379c0201b3a7e2a80b67f2b719b803757e03aed2cfead0b5fe4e27885fd00dc34415f4398ce285f1d6f89672982e149a008e220b70299a1d3aa9824cb4df6bd359b5d440ef33b519ef69c52e0694476444e46a3c3113b887fb825c007c02c8ed71792ca1aaa1af94d50e7ceb187c36e23662bdf9597564952cc128e0b1d2734e525c683218ee8e91d9cb58cd5a77ec7c9b3733855ba06192d56c77f9457537da11564156bf4e1bfd0347bf92f2acfc04a02d9d235ac61d0355e73428ebf950f7f7480fc251914a9960cf51f88a5bf26c56b061327c9adcd3b3d4bcb73a56ab70e48718431f4b7daf899e4aece226d4a224305837a3eb4db5215421ff53c2886fae1dd5fcacb8d78a6cf5a33ba84b3fc749c3c6cfcbec35e42e32a8cf23d26ab433db398dcdf0d206ea26c21cf3326aa1d2a278ea1fb7837e01df800874304d336fab5e57ce1c360a3f7234eff92d6b1d1112593fe629a604fa6aba94d732f30f51a8086781f55051c5632bf7bff44898bf7fee33e5b1e5c552d4b61a04748a77cbddda3d4c35091ffacf333162f96f503da199bc44ed48b118148299e798772ddd59a454af2e951cc6a245bd3d687a3ceeb8abba5a80a995a51f7c2c34b8ebaa760d93bb4f01d7d174879a29fc06823bfd48f536f417fa86afe327fdff96d97e184efcbdf921d16e9cb503cc0a07d1fe67225879e87be6c4111c42fe35140754cd298039d3447c7480f8ce738ee850f2f3db37d306c6862f290f42ea5962780d8902b272609191cf4ab63ab6f99013498a29de97faebbf624d8b784943f8f78b196a5ac65f2f5e8f8aaa38c917685a1f10cdf08eec23ab2bfd6d63e0b24898a2ba14140ce6c9d1b26bed21d34ddba77212007ad85252aa4f9feceb8bc7ccb88cadb3b87b166ba2bcbee8464e49180e8a05eee84a67e65344c87c1ce811cdcdc90512e288effa07381bde42892e2ffdbc124795d56867b5909e22a2c1c00656ebb51a59565b09147ea3210a94a86a9b220d3407ec30b49604929c674bfb6f54d597667a0e2482a9d35107b08175eb1375b54bd3575d5ab4a7da13af494141e2e355a87917c80479ea0bd0af34aa3119a8816b4cdafff047d15bb521ba6ddee0483a029e88645160e6fe7a08cc464bcecebdeb352e0d3c6545a4066e750ca500f7d0a26dfde2789b490197775b6f179b1bbc72a2fdb2ace580e4abaa8c8ba0d7093de5c99c46c4ae1821a1a80b2bf210e16680e3dff91cae00e414bd45a6b790db4e4b8e47c8245895756209dfbe316e8a2e269dd83299e9a49b3ff0bb7f964c7e356346b7679df093b7fc6c16157cebdedb5e51c9b296ff02a2d67219bb213e4e641aaf17cbb9b97af4ca1962b6089e156ba44e3f0741cf6652593c0f0833e167ffe77253223ad391d4c6cdca456bbf91763022bffb6d34c2e7d4a19819ec18f0ce5aa08285f3777a4920d1ecb2bb7dd19b0063d39771991f0987fde3ed95dc90b514269cdcd7c2bb59f6df1dc0f019de91303992a05fd70fc9267807631fc9e71db9a82f4fdfab01faa7d2787cdea4681a281c5579c93cac664396ac70776c69453cac76412e216679b31f3875dc92cbe474b8d063cdf3d727638c026da40099e318f344708bebf8b71fcbb7d5b9001a052de288338887a620eeac4cd8b5bd87f589edfd089129744ed4090823dab65c4c26f233db13c9ee001add1f5ead1ea5f3ef6b389284496befc4a9c0f56394504edff2026976085867e056e12e6e944cc9242064aaaafe8e4f99a8862717bde655e732d93a767e9c0df0aede971234c4a458b912b903a550a0295dcfc717a92b37642f09ea3b84159dece291f209a733ebf556bfddacf03c41141ba54d89b7e9c4bd00575073db5458c141da8c15c5b1440b3e5e144a3329177aa7edf376947f32f111068a03868615a9f014b95fc1f9109340e559f3b4487d157840de891fedd49217ab6689007c1c9a6e8d165625cdcd82fd1d21c3b3f252302fd24d3c72bd8418460081d5d08fff2594d85cd5b1d1bd722ac501ced1893e98491c6474d179fa98869faaee120e20f86094a8fbe3f34116c238f7892bea8fa92608116f8f8426d7ce645541842d7fad095077853fe39cdc27bb26c20b7ebb70bf14129cf9c37266fd53fe944e9ace3f54271d7396f34a9c9f9a772a0935997a07c45a83f11023f6226ca8b9054826134318f106650e45e77cfbc2a3b678e0b64e989a911e13d83a345e01ad1243967d2323d82ff0b7d0371122912404b01a258b87464ca63be266cb3acb480c1bfdb813c1da0c6663d9d37496fa017ecfa6e796a3d037305cfa7467d757f312becf7af965d6ba19d501fb2ef48228445972fbb82e7d3034b6fe07159e7cf9d27d18cb3892f2172390772d4896df2cd7ca37d29d11b6013dcbf9d9c8a48f3d7b38ccd445b993d0dd16b5a60ec8cecb548bc14031d6713bc6c768f9e62506ea61534d1cab94ad1108729c191b3ff0403a3b4d4b64df09789f44107f655a43ae692c6c67bd97c9cf24ee4c606306e528099d6fd7477801d4cfe2193ccf7aad40190a4f769965727928e4ff8e2eb4f0f124f50cd0d3397c8656b4ed38e9e671cafc1d5837987c072fdde837f89fdf08ff3b61dc3f044b3b9616469f03104b990fc112a1c90423997a114b949c78843d7198ac445a87dad884379ec709dc5ed27e171bbc897989ac786b1c5151334483473053d2eb2047ee8ea4de9302527f675e7d9c1ab4d6454342e178c23c6529e8b022e9f8c0b82b09869756818834d29a66b3ed7428e6577077fa4e5e3abe22984386f94d45152343b3bdb2a8cd527551ce4770252fcd472c9708944a661708e9b9ddb3837deef9d01fcf8d8be31a9c15c0d03960e223c1b5ba495cb73b4566291537a8c4b684210c9a481f87d3ff0df4f7362996d06cf073e5c811f9dc75c704d82aa9b3767fabd401fe4ebbcef283f6741fa3a216204bbebb69f39114f410a87c48b88e174baa1900f2504e354c9d73579a0aa1316721bed18a61e23e9d8876a2455a8ca88e5fa68a8a3441b608203e43babec0887379e13e927c8544049e0288f6f7d20a21131acb8b435686af34f2968ac6d1f60ef976df457415a425e3a46c0f98c2a63c1c91ea7ec4df8d773171f5cb1fa20b8193376fea712af51f2ed319365ad50acbb78fa1d3f5c2c6121516aa02557446aaebde5c88bfadd7c1d59e9627ba6cde5e4b77604d069b60049401bb37f57ebc10e110f4af47bad47afac9ec8b080bfef4d9c2f385433680e0d5a4a54d047d097017f2e9b1fec6959bced84982f769c7a6dd2b39ad300bdf027bb2652c78c55f0a2cbcdd749a68d60de2c430b06cef06f529c35eff7a73f66f37be12a9b51f4caf157a3eef3fb1b23b31c57cf509e1e9a969f68eb4a39db2b94ac88fac95d0260e00d8cf6f8ac26f6bf8126238c68e93c1efff38f37fb56f2a7669fea64e2f6a872842f8b3c33cf5", 0x1000}, {&(0x7f0000000a00)="2ef86706d6414a8f8d25e47726efbef3657fb062c7c9d597a23613605712b5a20aa2107a29e55a176f0eb27a0653f1acea34f2e3", 0x34}, {&(0x7f0000001ec0)="2ffabd2546f60a955d46fed440958d9979823a1bc1ff5628341c32426f4223a28e59d910430089ed4423a52fb537e81a68a74b30d0efa615607cdaff30f2566550bd41e47df5a378192a9e9b49922db3cbb09b59cb190bec9c20b9a827370fd27534cdf89722e7eb358f19aff6b458db4b8c6a007e8273", 0x77}, {&(0x7f0000001f40)="69104f12c7aae40cbbb7b6b95c994df6ba6d6ba46ebbb0c35e7612b1c02f28fba68bd94dd91c4ebe9fad801379bd23f238600b4fd1e302d61e2a58b5f3616d3106dadcafde80ab692b8494a97fd3f2b2b635667a15a029354902f88893d90fce3899996df8001c19ee082215ae666038c00b58f0266f6022d677c9697850f85cc96298eea3c699aaeb94f67fa5557aa2e207fc05", 0x94}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="6ac98c8c0435f8fa31960f58d95d999f3304a3fbf54fa3cebe48dbdc1c2f0c016f0c07f806a2a6e07add825edbb61e19225fdea36a9b43207b90d9577af6dbb73f3a453197efa50d2c8c64b8eb3c8e00a1422fec34ccac0b5a39a12dbb842129d88cfd4ded0b63b02a86251b0663e7e113e30873f191d2806484d0ad6630587ef472dfba436603601657d910de633e04a835d38cd8e32d3b0cbd0dc2da9b795d32e44fc85778ccff1ae847a5ea90a1968350ea7148561f2073f34de9a84850c6c0ce13ea1cc67226be84e876417cbe6272697f873767b32c0e9e3624532d030ac7caa5d246427d6d2be73ab8085362bac0cd6a66eccf640a", 0xf8}], 0x7, &(0x7f0000003180)=[@dstopts={{0x100, 0x29, 0x37, {0x21, 0x1c, '\x00', [@generic={0x4, 0xe0, "8af2a51787bcb92863d1f1c139e5086e4d4ffd85c70a9a72c7e6c4b283f9709d8c3db9703927a473da2e2a68ffa632c3c7e978dd5bb6fa1fe688806a6537af8c16a597679e8e86707aa5870225feb36096baded8d1cd3c6b874931f33c46a52b124fa89e46dc08915c06bc2d0313a34efbd4b80936b6a80d88beefe4264d11536e457a7fde3acba0a9b21368825292b69bc011f94314f656eadc805ce1a6f185e3d22ec32aa9f71189bb1d5f47542aa9ae851843888da737152e99de9882f20ba451dc3778cd1e8c01eb277913ca6f5dd0dd979483dc57cb844ab231863533a6"}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x2c, 0x14, 0x3, 0x5f, 0x0, [@local, @local, @ipv4={'\x00', '\xff\xff', @multicast2}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @loopback, @private1]}}}], 0x1b8}}, {{&(0x7f0000003340)={0xa, 0x4e23, 0x4, @rand_addr=' \x01\x00', 0x3ff}, 0x1c, &(0x7f0000003540)=[{&(0x7f0000003380)="253590d2681a1374b09e8234bb0e0c3af3547d0cd5703761d6ecffb284228148425ca90d52e40198feac9ca7e1960129b2f2d12c95944b782302105fb62768ce652131be1980fd37985821950eb74ba2d84e119a8544e38ab6898bb61b471f4067f3579cb7a645ff941ecd89ce7a46b0126cf9576b951a29a60019431d53a071d4aa5a2ceaacd9d067ef888f6aa4803b341b9b3db8afe4a46878ed3d4342f580af2a8809939ec46ab3643309ce3b8026b990533d28a59a1518b5159a9b433f59018ea035cf7de2f56dfc2a34baa41f6a61c347d6", 0xd4}, {&(0x7f0000003480)="8558059128571a5e22ad0356b0352227b9cf8a7c73d4cf07dce51b6b6d308d1ab69167b79a39d79c4a7676d2755d52998b70c228dcc4e0a0307a3dbc4c8b907ee56671d7673c2a5b5b37781c88a648381e268970f92221aebe01b296d0b2c5be2fc366ac43daa45deba28f4e8826b57bd4f88e68480f", 0x76}, {&(0x7f0000003500)="66ccbfc04589faa3bf9b7d20496f", 0xe}], 0x3, &(0x7f0000003580)=[@dstopts_2292={{0x28, 0x29, 0x4, {0xc, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x37}, @enc_lim={0x4, 0x1, 0x10}]}}}, @hopopts_2292={{0x148, 0x29, 0x36, {0x0, 0x25, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x2}, @pad1, @generic={0x3, 0xc2, "e6eb548895f88b568ce3cf71db222040404d2d5faf330e9ac124c459932fc825c7ae73543101a528808712ab883478e9063efd18e0e45fbbc8aff74e988da6e7903639066d545c7ece1de610f5a31875fc01f647232eef02c137898cc65bfe2e0f4d84b2a6ac485dbfedbf70704e11f7f6999ff32796fe4fafabb90fadefea90da24eb773c6d36fa238fe6f9e484edc6a516def7bb3bd981d049802abba10ba95aa720e398dd1ad5452d6e760447f6b3686faf16b9847d87c1dc1dd0e64a0661024f"}, @calipso={0x7, 0x50, {0x1, 0x12, 0x8, 0x1, [0x8, 0x4, 0x888, 0x8000000000000001, 0xf, 0x80000000, 0x2c, 0xff, 0xfffffffffffffffb]}}, @pad1, @jumbo]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x4, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x2, [0x8]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0x138, 0x29, 0x36, {0x29, 0x23, '\x00', [@jumbo={0xc2, 0x4, 0x6}, @pad1, @padn, @generic={0x4, 0x89, "62c9c83a6bec2d17bc3b9165f11a2d2ce5bda5767b992353a9189d33ffd312946b3925c7d008517fdd39d58e464571b2112320c93fabce37b187ecdd1ccc31146865c053abf12f449268c42047b9502c671fb91bb388a45728695db51a3ab15fd9d6daa882d6002e575efed019bb05d4a5cfaae14bd34ed29984db1c46479f34182893b709bde750d8"}, @generic={0x6, 0x65, "6a8ee2954e48fe7e929f01422ab8593f641c18a90d6389b1e1b97587633d882c792b89b57f6ca29b914e6262c652d6d5a467a49b44a7d41ae8b75bc36feebf1ee8d04371fa21cbcba5f4c7dd582b1098828a6225aeefe07343c8ae3e9fd6be4355fb1181d7"}, @ra={0x5, 0x2, 0x4}, @calipso={0x7, 0x18, {0x2, 0x4, 0xff, 0x2, [0x3, 0x8001]}}]}}}, @dstopts={{0x118, 0x29, 0x37, {0x0, 0x1f, '\x00', [@hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @pad1, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x3}, @pad1, @enc_lim={0x4, 0x1, 0xfc}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x5, 0xc3, "5fb359e151d9c07acb6e3274a3381e4a4e2faebfccfea0591eb081e30a3c73976362a10481040f7bdc10a47d6119c4c164401b2f5ccb456c397802b345964edfd13741a6f44ec175c3f05d40ecedf9f45187c71a3c0fa4957196bc7d03392988e447d44b190de459029d0e657e13ce59e7a18dfc761f0b0b40651be743da97b1c1378be64a09d76a4510fb0049e88bd8a25aaccf483a2d109b93efb8b229bbdac45b9b53039a20cc4285a48fad29605c12585b75b44bd18b83a782525a36db8ab8e9c3"}]}}}, @rthdr={{0x88, 0x29, 0x39, {0x87, 0xe, 0x0, 0x4, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, @local, @ipv4={'\x00', '\xff\xff', @multicast2}, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x41}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x8, 0x6, 0x2, 0x35, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2]}}}, @hopopts={{0x78, 0x29, 0x36, {0x0, 0xb, '\x00', [@hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x100}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x6, 0x2a, "e7e22d7fc6fe947dcc581694cfe459feb4a025e232d638e02a3ae3371790195519ae6c3b50be94380ef3"}, @hao={0xc9, 0x10, @loopback}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4a}}], 0x570}}], 0x4, 0x180) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000003c0)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x30, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 202.737147ms ago: executing program 1 (id=1530): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) tkill(0x0, 0x13) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040), 0xfe, 0x4f2, &(0x7f0000000b00)="$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") r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93, 0xfc}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0xfffffffc}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0xfffffffd}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x2000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1, 0x3}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x3ff, 0x40000000}, {}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x400000}, {0x4, 0x0, 0x200}, {}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x2e9c}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000, 0x0, 0xfffffffc}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {0x3}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {0x3}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 194.056187ms ago: executing program 1 (id=1531): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000540)='kfree\x00', r2}, 0x18) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) syz_socket_connect_nvme_tcp() prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendmsg$tipc(r3, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 135.057308ms ago: executing program 4 (id=1532): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r3, 0x7, 0x2d9a, 0x6000, 0x80000000, 0x400005}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000e2ff000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x3e, 0x0}, 0xfffffdcb) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) socket$rds(0x15, 0x5, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r10 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @remote}) 100.074858ms ago: executing program 5 (id=1533): bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00"/11], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000080)='./file0\x00', 0x248) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x2000000) 81.076039ms ago: executing program 5 (id=1534): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, 0x0}, 0x20) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) utime(&(0x7f0000000200)='./file0\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, 0x0, 0x4004000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000500)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x3fffffffffffd17, 0x2, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000200)='\'\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005", @ANYBLOB, @ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) r8 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r8) 64.786199ms ago: executing program 4 (id=1535): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f00000003c0), &(0x7f0000000400)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x48480) 46.213089ms ago: executing program 4 (id=1536): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x27fa7000) 29.008999ms ago: executing program 4 (id=1537): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x507, 0x4) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000c00)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)="fbe65dc390da7ee179a4", 0xa}, {&(0x7f0000000700)="fdc913c5fb15c710950f8e561c846edc4223d841cad2a2154e3bad5fc74c8e5172171929da09a2e314c77de173e154838fc39c1684ea331216706f4d645dc0aea3d0e06b72545914394805a2513f1cc11bea6266382e51a10d7021329f79eb6067dfb71729c45f1c6833a0c39fab03fe8b0287fb43941b186dca8a2566859bd9d703269b72961338b8770982f94f867fb9cbdfbad33279788d610dc62ac87a843b674dcd97fd1ac6cb09047da172d781dd0a889441efaceaea", 0xb9}, {&(0x7f0000000f40)="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", 0x423}], 0x3}, 0x40080) 0s ago: executing program 4 (id=1538): socket$inet6(0xa, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) setresgid(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001, 0x1000009}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}, 0x40}], 0x1, 0x40000000, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = fsopen(0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1d, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x7fffffff, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x7, 0x0, 0x4}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000027c0)={0x5c, 0x3a, 0x107, 0xfffffffc, 0x25dfdbfb, {0x1, 0x7c}, [@nested={0x46, 0x45, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @u32=0x8003}, @generic="2229304b17e163b1943eef7a229cfe31ac0fbc", @generic="f7ab8b467d7b8448e6aae51b6c3093e1d6ad9c8a0a7ceafdb72cfb0e72ce492c6b891cc3422222", @generic]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x810}, 0xc004) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) syz_emit_ethernet(0x86, &(0x7f00000010c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @redirect={0x3, 0x4, 0x0, @broadcast=0x1000000, {0x17, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xe0000000, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote, 0x4e210000}]}, @timestamp_addr={0x44, 0xfffffffffffffd5f, 0x0, 0x1, 0x0, [{@multicast1}, {}, {@dev}, {@private}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}]}}}}}}}, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) kernel console output (not intermixed with test programs): 67.941565][ T5061] unsupported nla_type 65024 [ 68.107971][ T5066] wireguard0: entered promiscuous mode [ 68.113514][ T5066] wireguard0: entered allmulticast mode [ 68.371112][ T5086] net_ratelimit: 1082 callbacks suppressed [ 68.371126][ T5086] netlink: zone id is out of range [ 68.382121][ T5086] netlink: zone id is out of range [ 68.387230][ T5086] netlink: zone id is out of range [ 68.392372][ T5086] netlink: zone id is out of range [ 68.397474][ T5086] netlink: zone id is out of range [ 68.402607][ T5086] netlink: zone id is out of range [ 68.468520][ T3452] nci: nci_ntf_packet: unknown ntf opcode 0x101 [ 68.498565][ T5100] netlink: zone id is out of range [ 68.503763][ T5100] netlink: zone id is out of range [ 68.508928][ T5100] netlink: zone id is out of range [ 68.514095][ T5100] netlink: zone id is out of range [ 68.558234][ T5111] random: crng reseeded on system resumption [ 68.771859][ T5119] wireguard0: entered promiscuous mode [ 68.777365][ T5119] wireguard0: entered allmulticast mode [ 69.045113][ T5146] FAULT_INJECTION: forcing a failure. [ 69.045113][ T5146] name failslab, interval 1, probability 0, space 0, times 0 [ 69.057818][ T5146] CPU: 1 UID: 0 PID: 5146 Comm: syz.4.547 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 69.057845][ T5146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.057918][ T5146] Call Trace: [ 69.057923][ T5146] [ 69.057929][ T5146] __dump_stack+0x1d/0x30 [ 69.057950][ T5146] dump_stack_lvl+0xe8/0x140 [ 69.057968][ T5146] dump_stack+0x15/0x1b [ 69.058036][ T5146] should_fail_ex+0x265/0x280 [ 69.058063][ T5146] should_failslab+0x8c/0xb0 [ 69.058082][ T5146] kmem_cache_alloc_node_noprof+0x57/0x320 [ 69.058104][ T5146] ? __alloc_skb+0x101/0x320 [ 69.058171][ T5146] __alloc_skb+0x101/0x320 [ 69.058193][ T5146] netlink_alloc_large_skb+0xba/0xf0 [ 69.058290][ T5146] netlink_sendmsg+0x3cf/0x6b0 [ 69.058308][ T5146] ? __pfx_netlink_sendmsg+0x10/0x10 [ 69.058324][ T5146] __sock_sendmsg+0x142/0x180 [ 69.058366][ T5146] ____sys_sendmsg+0x31e/0x4e0 [ 69.058463][ T5146] ___sys_sendmsg+0x17b/0x1d0 [ 69.058499][ T5146] __x64_sys_sendmsg+0xd4/0x160 [ 69.058528][ T5146] x64_sys_call+0x2999/0x2fb0 [ 69.058545][ T5146] do_syscall_64+0xd2/0x200 [ 69.058626][ T5146] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 69.058646][ T5146] ? clear_bhb_loop+0x40/0x90 [ 69.058663][ T5146] ? clear_bhb_loop+0x40/0x90 [ 69.058680][ T5146] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.058730][ T5146] RIP: 0033:0x7f161e29e929 [ 69.058742][ T5146] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.058757][ T5146] RSP: 002b:00007f161c907038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.058819][ T5146] RAX: ffffffffffffffda RBX: 00007f161e4c5fa0 RCX: 00007f161e29e929 [ 69.058829][ T5146] RDX: 00000000040048c2 RSI: 0000200000000240 RDI: 0000000000000003 [ 69.058840][ T5146] RBP: 00007f161c907090 R08: 0000000000000000 R09: 0000000000000000 [ 69.058850][ T5146] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.058860][ T5146] R13: 0000000000000000 R14: 00007f161e4c5fa0 R15: 00007fffd0239c28 [ 69.058876][ T5146] [ 69.315194][ T5149] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000010 [ 69.335281][ T5155] vxcan0: tx drop: invalid da for name 0x0000000000000001 [ 69.367123][ T5164] wireguard0: entered promiscuous mode [ 69.372707][ T5164] wireguard0: entered allmulticast mode [ 69.433060][ T5170] netlink: 'syz.0.556': attribute type 1 has an invalid length. [ 69.456232][ T5170] bond1: entered promiscuous mode [ 69.474844][ T5170] 8021q: adding VLAN 0 to HW filter on device bond1 [ 69.488495][ T5170] netlink: 28 bytes leftover after parsing attributes in process `syz.0.556'. [ 69.574942][ T5184] random: crng reseeded on system resumption [ 69.722308][ T5206] netlink: 4 bytes leftover after parsing attributes in process `syz.1.570'. [ 69.740519][ T5206] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.747962][ T5206] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.758747][ T5215] FAULT_INJECTION: forcing a failure. [ 69.758747][ T5215] name failslab, interval 1, probability 0, space 0, times 0 [ 69.771420][ T5215] CPU: 1 UID: 0 PID: 5215 Comm: syz.2.572 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 69.771474][ T5215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.771486][ T5215] Call Trace: [ 69.771492][ T5215] [ 69.771499][ T5215] __dump_stack+0x1d/0x30 [ 69.771516][ T5215] dump_stack_lvl+0xe8/0x140 [ 69.771599][ T5215] dump_stack+0x15/0x1b [ 69.771616][ T5215] should_fail_ex+0x265/0x280 [ 69.771700][ T5215] should_failslab+0x8c/0xb0 [ 69.771816][ T5215] __kmalloc_cache_node_noprof+0x54/0x320 [ 69.771868][ T5215] ? __get_vm_area_node+0x106/0x1d0 [ 69.771894][ T5215] __get_vm_area_node+0x106/0x1d0 [ 69.771942][ T5215] __vmalloc_node_range_noprof+0x273/0xe00 [ 69.772069][ T5215] ? do_replace+0x188/0x320 [ 69.772165][ T5215] ? do_replace+0x188/0x320 [ 69.772192][ T5215] __vmalloc_noprof+0x83/0xc0 [ 69.772219][ T5215] ? do_replace+0x188/0x320 [ 69.772266][ T5215] do_replace+0x188/0x320 [ 69.772295][ T5215] do_ebt_set_ctl+0x12e/0xac0 [ 69.772361][ T5215] ? path_openat+0x1bf8/0x2170 [ 69.772387][ T5215] ? _parse_integer_limit+0x170/0x190 [ 69.772472][ T5215] ? _raw_spin_unlock_bh+0x36/0x40 [ 69.772491][ T5215] ? tcp_release_cb+0xf1/0x370 [ 69.772518][ T5215] ? _raw_spin_unlock_bh+0x36/0x40 [ 69.772576][ T5215] ? release_sock+0x116/0x150 [ 69.772601][ T5215] ? sockopt_release_sock+0x42/0x50 [ 69.772664][ T5215] ? do_ip_setsockopt+0x1af3/0x2240 [ 69.772690][ T5215] nf_setsockopt+0x196/0x1b0 [ 69.772707][ T5215] ip_setsockopt+0x102/0x110 [ 69.772730][ T5215] tcp_setsockopt+0x98/0xb0 [ 69.772837][ T5215] sock_common_setsockopt+0x66/0x80 [ 69.772857][ T5215] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 69.772916][ T5215] smc_setsockopt+0x180/0x750 [ 69.772933][ T5215] ? __pfx_smc_setsockopt+0x10/0x10 [ 69.772950][ T5215] __sys_setsockopt+0x181/0x200 [ 69.773010][ T5215] __x64_sys_setsockopt+0x64/0x80 [ 69.773039][ T5215] x64_sys_call+0x2bd5/0x2fb0 [ 69.773058][ T5215] do_syscall_64+0xd2/0x200 [ 69.773072][ T5215] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 69.773093][ T5215] ? clear_bhb_loop+0x40/0x90 [ 69.773163][ T5215] ? clear_bhb_loop+0x40/0x90 [ 69.773183][ T5215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.773286][ T5215] RIP: 0033:0x7ff4e8d8e929 [ 69.773305][ T5215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.773323][ T5215] RSP: 002b:00007ff4e73f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 69.773342][ T5215] RAX: ffffffffffffffda RBX: 00007ff4e8fb5fa0 RCX: 00007ff4e8d8e929 [ 69.773363][ T5215] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 69.773375][ T5215] RBP: 00007ff4e73f7090 R08: 0000000000000108 R09: 0000000000000000 [ 69.773386][ T5215] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 69.773396][ T5215] R13: 0000000000000000 R14: 00007ff4e8fb5fa0 R15: 00007fffe208e648 [ 69.773474][ T5215] [ 69.773482][ T5215] syz.2.572: vmalloc error: size 128, vm_struct allocation failed, mode:0x400cc0(GFP_KERNEL_ACCOUNT), nodemask=(null) [ 70.007741][ T5222] netlink: 'syz.3.569': attribute type 1 has an invalid length. [ 70.013332][ T5215] ,cpuset=syz2,mems_allowed=0 [ 70.062304][ T5224] netlink: 28 bytes leftover after parsing attributes in process `syz.3.569'. [ 70.064779][ T5215] [ 70.064792][ T5215] CPU: 1 UID: 0 PID: 5215 Comm: syz.2.572 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 70.064816][ T5215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.064828][ T5215] Call Trace: [ 70.064847][ T5215] [ 70.064855][ T5215] __dump_stack+0x1d/0x30 [ 70.064876][ T5215] dump_stack_lvl+0xe8/0x140 [ 70.064896][ T5215] dump_stack+0x15/0x1b [ 70.064969][ T5215] warn_alloc+0x12b/0x1a0 [ 70.065027][ T5215] __vmalloc_node_range_noprof+0x297/0xe00 [ 70.065064][ T5215] ? do_replace+0x188/0x320 [ 70.065093][ T5215] __vmalloc_noprof+0x83/0xc0 [ 70.065167][ T5215] ? do_replace+0x188/0x320 [ 70.065195][ T5215] do_replace+0x188/0x320 [ 70.065228][ T5215] do_ebt_set_ctl+0x12e/0xac0 [ 70.065326][ T5215] ? path_openat+0x1bf8/0x2170 [ 70.065353][ T5215] ? _parse_integer_limit+0x170/0x190 [ 70.065378][ T5215] ? _raw_spin_unlock_bh+0x36/0x40 [ 70.065443][ T5215] ? tcp_release_cb+0xf1/0x370 [ 70.065535][ T5215] ? _raw_spin_unlock_bh+0x36/0x40 [ 70.065556][ T5215] ? release_sock+0x116/0x150 [ 70.065636][ T5215] ? sockopt_release_sock+0x42/0x50 [ 70.065662][ T5215] ? do_ip_setsockopt+0x1af3/0x2240 [ 70.065688][ T5215] nf_setsockopt+0x196/0x1b0 [ 70.065709][ T5215] ip_setsockopt+0x102/0x110 [ 70.065780][ T5215] tcp_setsockopt+0x98/0xb0 [ 70.065809][ T5215] sock_common_setsockopt+0x66/0x80 [ 70.065832][ T5215] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 70.065875][ T5215] smc_setsockopt+0x180/0x750 [ 70.065896][ T5215] ? __pfx_smc_setsockopt+0x10/0x10 [ 70.065916][ T5215] __sys_setsockopt+0x181/0x200 [ 70.065988][ T5215] __x64_sys_setsockopt+0x64/0x80 [ 70.066016][ T5215] x64_sys_call+0x2bd5/0x2fb0 [ 70.066036][ T5215] do_syscall_64+0xd2/0x200 [ 70.066068][ T5215] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 70.066093][ T5215] ? clear_bhb_loop+0x40/0x90 [ 70.066112][ T5215] ? clear_bhb_loop+0x40/0x90 [ 70.066133][ T5215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.066221][ T5215] RIP: 0033:0x7ff4e8d8e929 [ 70.066236][ T5215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.066253][ T5215] RSP: 002b:00007ff4e73f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 70.066272][ T5215] RAX: ffffffffffffffda RBX: 00007ff4e8fb5fa0 RCX: 00007ff4e8d8e929 [ 70.066285][ T5215] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 70.066297][ T5215] RBP: 00007ff4e73f7090 R08: 0000000000000108 R09: 0000000000000000 [ 70.066309][ T5215] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 70.066320][ T5215] R13: 0000000000000000 R14: 00007ff4e8fb5fa0 R15: 00007fffe208e648 [ 70.066350][ T5215] [ 70.066367][ T5215] Mem-Info: [ 70.369698][ T5215] active_anon:6471 inactive_anon:0 isolated_anon:0 [ 70.369698][ T5215] active_file:16275 inactive_file:2198 isolated_file:0 [ 70.369698][ T5215] unevictable:0 dirty:286 writeback:0 [ 70.369698][ T5215] slab_reclaimable:2961 slab_unreclaimable:14861 [ 70.369698][ T5215] mapped:29432 shmem:175 pagetables:1526 [ 70.369698][ T5215] sec_pagetables:0 bounce:0 [ 70.369698][ T5215] kernel_misc_reclaimable:0 [ 70.369698][ T5215] free:1873253 free_pcp:24327 free_cma:0 [ 70.414657][ T5215] Node 0 active_anon:25652kB inactive_anon:0kB active_file:65100kB inactive_file:8792kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:117728kB dirty:1144kB writeback:0kB shmem:700kB writeback_tmp:0kB kernel_stack:3360kB pagetables:6452kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 70.443370][ T5215] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 70.471941][ T5215] lowmem_reserve[]: 0 2882 7860 7860 [ 70.477372][ T5215] Node 0 DMA32 free:2947736kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951364kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:3528kB free_cma:0kB [ 70.507688][ T5215] lowmem_reserve[]: 0 0 4978 4978 [ 70.512814][ T5215] Node 0 Normal free:4529916kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:25652kB inactive_anon:0kB active_file:65100kB inactive_file:8792kB unevictable:0kB writepending:1144kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:93584kB local_pcp:41084kB free_cma:0kB [ 70.544877][ T5215] lowmem_reserve[]: 0 0 0 0 [ 70.549483][ T5215] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 70.562213][ T5215] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947736kB [ 70.578285][ T5215] Node 0 Normal: 592*4kB (ME) 522*8kB (UM) 364*16kB (UME) 332*32kB (UM) 304*64kB (UM) 86*128kB (UME) 32*256kB (UME) 9*512kB (UM) 3*1024kB (UME) 2*2048kB (UE) 1088*4096kB (UM) = 4529872kB [ 70.596987][ T5215] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 70.606297][ T5215] 18621 total pagecache pages [ 70.610975][ T5215] 0 pages in swap cache [ 70.615116][ T5215] Free swap = 124996kB [ 70.619320][ T5215] Total swap = 124996kB [ 70.623534][ T5215] 2097051 pages RAM [ 70.627342][ T5215] 0 pages HighMem/MovableOnly [ 70.632040][ T5215] 80810 pages reserved [ 70.640478][ T5206] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.647913][ T5206] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.680084][ T5221] wireguard0: entered promiscuous mode [ 70.685570][ T5221] wireguard0: entered allmulticast mode [ 70.696175][ T5222] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 70.780223][ T5273] netlink: 60 bytes leftover after parsing attributes in process `syz.3.586'. [ 70.802403][ T5273] block device autoloading is deprecated and will be removed. [ 70.813206][ T5275] netlink: 4 bytes leftover after parsing attributes in process `syz.4.587'. [ 70.839633][ T5275] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.847076][ T5275] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.859858][ T5275] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.867320][ T5275] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.907773][ T5285] __vm_enough_memory: pid: 5285, comm: syz.0.590, bytes: 21199827177472 not enough memory for the allocation [ 70.975263][ T5291] netlink: 'syz.1.593': attribute type 1 has an invalid length. [ 70.990366][ T5296] FAULT_INJECTION: forcing a failure. [ 70.990366][ T5296] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.003557][ T5296] CPU: 0 UID: 0 PID: 5296 Comm: syz.3.595 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 71.003585][ T5296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 71.003595][ T5296] Call Trace: [ 71.003600][ T5296] [ 71.003606][ T5296] __dump_stack+0x1d/0x30 [ 71.003626][ T5296] dump_stack_lvl+0xe8/0x140 [ 71.003722][ T5296] dump_stack+0x15/0x1b [ 71.003735][ T5296] should_fail_ex+0x265/0x280 [ 71.003817][ T5296] should_fail+0xb/0x20 [ 71.003838][ T5296] should_fail_usercopy+0x1a/0x20 [ 71.003959][ T5296] _copy_from_iter+0xcf/0xe40 [ 71.003978][ T5296] ? alloc_pages_mpol+0x201/0x250 [ 71.004004][ T5296] copy_page_from_iter+0x178/0x2a0 [ 71.004020][ T5296] tun_get_user+0x5f0/0x2500 [ 71.004115][ T5296] ? ref_tracker_alloc+0x1f2/0x2f0 [ 71.004145][ T5296] tun_chr_write_iter+0x15e/0x210 [ 71.004170][ T5296] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 71.004190][ T5296] vfs_write+0x4a0/0x8e0 [ 71.004284][ T5296] ksys_write+0xda/0x1a0 [ 71.004301][ T5296] __x64_sys_write+0x40/0x50 [ 71.004319][ T5296] x64_sys_call+0x2cdd/0x2fb0 [ 71.004338][ T5296] do_syscall_64+0xd2/0x200 [ 71.004401][ T5296] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.004424][ T5296] ? clear_bhb_loop+0x40/0x90 [ 71.004518][ T5296] ? clear_bhb_loop+0x40/0x90 [ 71.004539][ T5296] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.004557][ T5296] RIP: 0033:0x7f6b61f4d3df [ 71.004648][ T5296] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 71.004663][ T5296] RSP: 002b:00007f6b605b7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 71.004706][ T5296] RAX: ffffffffffffffda RBX: 00007f6b62175fa0 RCX: 00007f6b61f4d3df [ 71.004789][ T5296] RDX: 000000000000003a RSI: 00002000000006c0 RDI: 00000000000000c8 [ 71.004799][ T5296] RBP: 00007f6b605b7090 R08: 0000000000000000 R09: 0000000000000000 [ 71.004811][ T5296] R10: 000000000000003a R11: 0000000000000293 R12: 0000000000000001 [ 71.004821][ T5296] R13: 0000000000000000 R14: 00007f6b62175fa0 R15: 00007ffde628d598 [ 71.004836][ T5296] [ 71.005991][ T5291] bond1: entered promiscuous mode [ 71.077153][ T5304] netlink: 28 bytes leftover after parsing attributes in process `syz.1.593'. [ 71.097416][ T5291] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.261454][ T5308] wireguard0: entered promiscuous mode [ 71.267041][ T5308] wireguard0: entered allmulticast mode [ 73.999008][ T5365] netlink: 60 bytes leftover after parsing attributes in process `syz.4.614'. [ 74.118740][ T5368] net_ratelimit: 50 callbacks suppressed [ 74.118753][ T5368] netlink: zone id is out of range [ 74.129617][ T5368] netlink: zone id is out of range [ 74.134880][ T5368] netlink: zone id is out of range [ 74.140192][ T5368] netlink: zone id is out of range [ 74.145304][ T5368] netlink: zone id is out of range [ 74.150540][ T5368] netlink: zone id is out of range [ 74.155637][ T5368] netlink: zone id is out of range [ 74.160863][ T5368] netlink: zone id is out of range [ 74.166016][ T5368] netlink: zone id is out of range [ 74.171151][ T5368] netlink: zone id is out of range [ 74.183813][ T5365] block device autoloading is deprecated and will be removed. [ 74.206270][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 74.206283][ T29] audit: type=1326 audit(1750590078.101:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.235828][ T29] audit: type=1326 audit(1750590078.101:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.259200][ T29] audit: type=1326 audit(1750590078.101:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.282546][ T29] audit: type=1326 audit(1750590078.101:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.305892][ T29] audit: type=1326 audit(1750590078.101:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.329208][ T29] audit: type=1326 audit(1750590078.101:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.352521][ T29] audit: type=1326 audit(1750590078.101:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.375814][ T29] audit: type=1326 audit(1750590078.101:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.399114][ T29] audit: type=1326 audit(1750590078.101:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.422463][ T29] audit: type=1326 audit(1750590078.101:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.3.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 74.503848][ T5384] wireguard0: entered promiscuous mode [ 74.509471][ T5384] wireguard0: entered allmulticast mode [ 74.652019][ T5397] netlink: 60 bytes leftover after parsing attributes in process `syz.4.620'. [ 74.897918][ T5431] wireguard0: entered promiscuous mode [ 74.903438][ T5431] wireguard0: entered allmulticast mode [ 74.937308][ T5432] netlink: 'syz.0.634': attribute type 1 has an invalid length. [ 74.950967][ T5432] bond2: entered promiscuous mode [ 74.956172][ T5432] 8021q: adding VLAN 0 to HW filter on device bond2 [ 75.123859][ T5445] FAULT_INJECTION: forcing a failure. [ 75.123859][ T5445] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.137177][ T5445] CPU: 0 UID: 0 PID: 5445 Comm: +}[@ Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 75.137297][ T5445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.137309][ T5445] Call Trace: [ 75.137315][ T5445] [ 75.137434][ T5445] __dump_stack+0x1d/0x30 [ 75.137462][ T5445] dump_stack_lvl+0xe8/0x140 [ 75.137482][ T5445] dump_stack+0x15/0x1b [ 75.137568][ T5445] should_fail_ex+0x265/0x280 [ 75.137618][ T5445] should_fail+0xb/0x20 [ 75.137721][ T5445] should_fail_usercopy+0x1a/0x20 [ 75.137747][ T5445] _copy_to_user+0x20/0xa0 [ 75.137768][ T5445] simple_read_from_buffer+0xb5/0x130 [ 75.137879][ T5445] proc_fail_nth_read+0x100/0x140 [ 75.137900][ T5445] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 75.137969][ T5445] vfs_read+0x1a0/0x6f0 [ 75.137998][ T5445] ? __rcu_read_unlock+0x4f/0x70 [ 75.138032][ T5445] ? __fget_files+0x184/0x1c0 [ 75.138055][ T5445] ksys_read+0xda/0x1a0 [ 75.138151][ T5445] __x64_sys_read+0x40/0x50 [ 75.138181][ T5445] x64_sys_call+0x2d77/0x2fb0 [ 75.138258][ T5445] do_syscall_64+0xd2/0x200 [ 75.138277][ T5445] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 75.138345][ T5445] ? clear_bhb_loop+0x40/0x90 [ 75.138362][ T5445] ? clear_bhb_loop+0x40/0x90 [ 75.138405][ T5445] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.138421][ T5445] RIP: 0033:0x7ff925a4d33c [ 75.138433][ T5445] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 75.138572][ T5445] RSP: 002b:00007ff9240b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 75.138646][ T5445] RAX: ffffffffffffffda RBX: 00007ff925c75fa0 RCX: 00007ff925a4d33c [ 75.138659][ T5445] RDX: 000000000000000f RSI: 00007ff9240b70a0 RDI: 0000000000000006 [ 75.138672][ T5445] RBP: 00007ff9240b7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.138695][ T5445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.138705][ T5445] R13: 0000000000000000 R14: 00007ff925c75fa0 R15: 00007ffe81566c78 [ 75.138721][ T5445] [ 75.602570][ T5464] wireguard0: entered promiscuous mode [ 75.608075][ T5464] wireguard0: entered allmulticast mode [ 75.747538][ T5481] __vm_enough_memory: pid: 5481, comm: syz.2.653, bytes: 21200196685824 not enough memory for the allocation [ 76.310747][ T5511] FAULT_INJECTION: forcing a failure. [ 76.310747][ T5511] name failslab, interval 1, probability 0, space 0, times 0 [ 76.323470][ T5511] CPU: 0 UID: 0 PID: 5511 Comm: syz.0.664 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 76.323608][ T5511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 76.323621][ T5511] Call Trace: [ 76.323628][ T5511] [ 76.323636][ T5511] __dump_stack+0x1d/0x30 [ 76.323714][ T5511] dump_stack_lvl+0xe8/0x140 [ 76.323732][ T5511] dump_stack+0x15/0x1b [ 76.323749][ T5511] should_fail_ex+0x265/0x280 [ 76.323841][ T5511] should_failslab+0x8c/0xb0 [ 76.323860][ T5511] __kvmalloc_node_noprof+0x123/0x4e0 [ 76.323885][ T5511] ? xt_alloc_table_info+0x3b/0x80 [ 76.323931][ T5511] ? should_fail_ex+0xdb/0x280 [ 76.323982][ T5511] xt_alloc_table_info+0x3b/0x80 [ 76.324010][ T5511] do_arpt_set_ctl+0x5ae/0x9a0 [ 76.324030][ T5511] ? finish_task_switch+0xad/0x2b0 [ 76.324052][ T5511] ? __schedule+0x6a8/0xb30 [ 76.324123][ T5511] ? __cond_resched+0x4e/0x90 [ 76.324145][ T5511] nf_setsockopt+0x196/0x1b0 [ 76.324167][ T5511] ip_setsockopt+0x102/0x110 [ 76.324195][ T5511] udp_setsockopt+0x99/0xb0 [ 76.324243][ T5511] sock_common_setsockopt+0x66/0x80 [ 76.324270][ T5511] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 76.324295][ T5511] __sys_setsockopt+0x181/0x200 [ 76.324374][ T5511] __x64_sys_setsockopt+0x64/0x80 [ 76.324401][ T5511] x64_sys_call+0x2bd5/0x2fb0 [ 76.324418][ T5511] do_syscall_64+0xd2/0x200 [ 76.324432][ T5511] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.324574][ T5511] ? clear_bhb_loop+0x40/0x90 [ 76.324599][ T5511] ? clear_bhb_loop+0x40/0x90 [ 76.324620][ T5511] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.324685][ T5511] RIP: 0033:0x7ff925a4e929 [ 76.324701][ T5511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.324717][ T5511] RSP: 002b:00007ff9240b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 76.324733][ T5511] RAX: ffffffffffffffda RBX: 00007ff925c75fa0 RCX: 00007ff925a4e929 [ 76.324743][ T5511] RDX: 0000000000000060 RSI: 0a02000000000000 RDI: 0000000000000003 [ 76.324772][ T5511] RBP: 00007ff9240b7090 R08: 0000000000000438 R09: 0000000000000000 [ 76.324785][ T5511] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.324798][ T5511] R13: 0000000000000000 R14: 00007ff925c75fa0 R15: 00007ffe81566c78 [ 76.324816][ T5511] [ 77.204053][ T5518] wireguard0: entered promiscuous mode [ 77.209634][ T5518] wireguard0: entered allmulticast mode [ 78.140343][ T5529] FAULT_INJECTION: forcing a failure. [ 78.140343][ T5529] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.153639][ T5529] CPU: 0 UID: 0 PID: 5529 Comm: syz.3.669 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 78.153718][ T5529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 78.153728][ T5529] Call Trace: [ 78.153733][ T5529] [ 78.153738][ T5529] __dump_stack+0x1d/0x30 [ 78.153755][ T5529] dump_stack_lvl+0xe8/0x140 [ 78.153899][ T5529] dump_stack+0x15/0x1b [ 78.153912][ T5529] should_fail_ex+0x265/0x280 [ 78.153936][ T5529] should_fail+0xb/0x20 [ 78.153957][ T5529] should_fail_usercopy+0x1a/0x20 [ 78.154015][ T5529] strncpy_from_user+0x25/0x230 [ 78.154103][ T5529] ? __kmalloc_cache_noprof+0x189/0x320 [ 78.154127][ T5529] __se_sys_memfd_create+0x1ff/0x590 [ 78.154179][ T5529] __x64_sys_memfd_create+0x31/0x40 [ 78.154208][ T5529] x64_sys_call+0x122f/0x2fb0 [ 78.154230][ T5529] do_syscall_64+0xd2/0x200 [ 78.154249][ T5529] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.154281][ T5529] ? clear_bhb_loop+0x40/0x90 [ 78.154298][ T5529] ? clear_bhb_loop+0x40/0x90 [ 78.154317][ T5529] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.154337][ T5529] RIP: 0033:0x7f6b61f4e929 [ 78.154350][ T5529] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.154417][ T5529] RSP: 002b:00007f6b605b6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 78.154433][ T5529] RAX: ffffffffffffffda RBX: 00000000000007dc RCX: 00007f6b61f4e929 [ 78.154443][ T5529] RDX: 00007f6b605b6ef0 RSI: 0000000000000000 RDI: 00007f6b61fd14cc [ 78.154453][ T5529] RBP: 0000200000000d80 R08: 00007f6b605b6bb7 R09: 00007f6b605b6e40 [ 78.154464][ T5529] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000280 [ 78.154474][ T5529] R13: 00007f6b605b6ef0 R14: 00007f6b605b6eb0 R15: 0000200000000500 [ 78.154489][ T5529] [ 78.610631][ T5546] netlink: 268 bytes leftover after parsing attributes in process `syz.2.676'. [ 78.764729][ T5552] netlink: 'syz.2.679': attribute type 1 has an invalid length. [ 78.794056][ T5552] bond1: entered promiscuous mode [ 78.826241][ T5552] 8021q: adding VLAN 0 to HW filter on device bond1 [ 78.915333][ T5576] netlink: 268 bytes leftover after parsing attributes in process `syz.3.689'. [ 79.040007][ T5592] FAULT_INJECTION: forcing a failure. [ 79.040007][ T5592] name failslab, interval 1, probability 0, space 0, times 0 [ 79.052793][ T5592] CPU: 0 UID: 0 PID: 5592 Comm: syz.3.695 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 79.052817][ T5592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 79.052826][ T5592] Call Trace: [ 79.052832][ T5592] [ 79.052839][ T5592] __dump_stack+0x1d/0x30 [ 79.052862][ T5592] dump_stack_lvl+0xe8/0x140 [ 79.052881][ T5592] dump_stack+0x15/0x1b [ 79.052979][ T5592] should_fail_ex+0x265/0x280 [ 79.053006][ T5592] should_failslab+0x8c/0xb0 [ 79.053026][ T5592] kmem_cache_alloc_node_noprof+0x57/0x320 [ 79.053112][ T5592] ? __alloc_skb+0x101/0x320 [ 79.053139][ T5592] __alloc_skb+0x101/0x320 [ 79.053163][ T5592] ? audit_log_start+0x365/0x6c0 [ 79.053190][ T5592] audit_log_start+0x380/0x6c0 [ 79.053264][ T5592] ? filename_setxattr+0x3d4/0x400 [ 79.053347][ T5592] audit_seccomp+0x48/0x100 [ 79.053381][ T5592] ? __seccomp_filter+0x68c/0x10d0 [ 79.053403][ T5592] __seccomp_filter+0x69d/0x10d0 [ 79.053429][ T5592] __secure_computing+0x82/0x150 [ 79.053519][ T5592] syscall_trace_enter+0xcf/0x1e0 [ 79.053539][ T5592] do_syscall_64+0xac/0x200 [ 79.053578][ T5592] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.053604][ T5592] ? clear_bhb_loop+0x40/0x90 [ 79.053626][ T5592] ? clear_bhb_loop+0x40/0x90 [ 79.053647][ T5592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.053718][ T5592] RIP: 0033:0x7f6b61f4d33c [ 79.053734][ T5592] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 79.053752][ T5592] RSP: 002b:00007f6b605b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 79.053772][ T5592] RAX: ffffffffffffffda RBX: 00007f6b62175fa0 RCX: 00007f6b61f4d33c [ 79.053786][ T5592] RDX: 000000000000000f RSI: 00007f6b605b70a0 RDI: 0000000000000004 [ 79.053863][ T5592] RBP: 00007f6b605b7090 R08: 0000000000000000 R09: 0000000000000000 [ 79.053875][ T5592] R10: 0000000000000024 R11: 0000000000000246 R12: 0000000000000002 [ 79.053886][ T5592] R13: 0000000000000000 R14: 00007f6b62175fa0 R15: 00007ffde628d598 [ 79.053902][ T5592] [ 79.304193][ T29] kauditd_printk_skb: 5055 callbacks suppressed [ 79.304208][ T29] audit: type=1326 audit(1750590083.191:6665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.3.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6b61f4d3df code=0x7ffc0000 [ 79.333669][ T29] audit: type=1326 audit(1750590083.191:6666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.3.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6b61f4d58a code=0x7ffc0000 [ 79.356860][ T29] audit: type=1326 audit(1750590083.191:6667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.3.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 79.380192][ T29] audit: type=1326 audit(1750590083.191:6668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.3.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 79.410327][ T5594] netlink: 'syz.2.692': attribute type 1 has an invalid length. [ 79.459519][ T5599] netlink: 20 bytes leftover after parsing attributes in process `syz.3.697'. [ 79.473086][ T29] audit: type=1400 audit(1750590083.371:6669): avc: denied { connect } for pid=5598 comm="syz.3.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 79.521334][ T5594] bond2: entered promiscuous mode [ 79.523344][ T29] audit: type=1400 audit(1750590083.421:6670): avc: denied { create } for pid=5604 comm="syz.4.699" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 79.536995][ T5594] 8021q: adding VLAN 0 to HW filter on device bond2 [ 79.558096][ T5606] 9pnet_fd: Insufficient options for proto=fd [ 79.559956][ T29] audit: type=1400 audit(1750590083.451:6671): avc: denied { mounton } for pid=5604 comm="syz.4.699" path="/141/file0" dev="tmpfs" ino=769 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 79.587617][ T29] audit: type=1400 audit(1750590083.471:6672): avc: denied { ioctl } for pid=5609 comm="syz.3.700" path="socket:[10540]" dev="sockfs" ino=10540 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 79.637677][ T5611] netlink: 8 bytes leftover after parsing attributes in process `syz.3.700'. [ 79.646940][ T29] audit: type=1400 audit(1750590083.531:6673): avc: denied { getopt } for pid=5609 comm="syz.3.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 79.737998][ T5635] net_ratelimit: 1220 callbacks suppressed [ 79.738012][ T5635] netlink: zone id is out of range [ 79.745600][ T29] audit: type=1326 audit(1750590083.581:6674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5609 comm="syz.3.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 79.749135][ T5635] netlink: zone id is out of range [ 79.749141][ T5635] netlink: zone id is out of range [ 79.749146][ T5635] netlink: zone id is out of range [ 79.749151][ T5635] netlink: zone id is out of range [ 79.749156][ T5635] netlink: zone id is out of range [ 79.749161][ T5635] netlink: zone id is out of range [ 79.803258][ T5635] netlink: zone id is out of range [ 79.808502][ T5635] netlink: zone id is out of range [ 79.813638][ T5635] netlink: zone id is out of range [ 79.838581][ T5642] FAULT_INJECTION: forcing a failure. [ 79.838581][ T5642] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.851675][ T5642] CPU: 0 UID: 0 PID: 5642 Comm: syz.0.704 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 79.851780][ T5642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 79.851791][ T5642] Call Trace: [ 79.851797][ T5642] [ 79.851803][ T5642] __dump_stack+0x1d/0x30 [ 79.851824][ T5642] dump_stack_lvl+0xe8/0x140 [ 79.851842][ T5642] dump_stack+0x15/0x1b [ 79.851918][ T5642] should_fail_ex+0x265/0x280 [ 79.851946][ T5642] should_fail+0xb/0x20 [ 79.851988][ T5642] should_fail_usercopy+0x1a/0x20 [ 79.852088][ T5642] _copy_from_user+0x1c/0xb0 [ 79.852108][ T5642] memdup_user+0x5e/0xd0 [ 79.852135][ T5642] strndup_user+0x68/0xb0 [ 79.852157][ T5642] __se_sys_mount+0x4d/0x2e0 [ 79.852175][ T5642] ? fput+0x8f/0xc0 [ 79.852197][ T5642] ? ksys_write+0x192/0x1a0 [ 79.852214][ T5642] __x64_sys_mount+0x67/0x80 [ 79.852268][ T5642] x64_sys_call+0xd36/0x2fb0 [ 79.852289][ T5642] do_syscall_64+0xd2/0x200 [ 79.852340][ T5642] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.852364][ T5642] ? clear_bhb_loop+0x40/0x90 [ 79.852384][ T5642] ? clear_bhb_loop+0x40/0x90 [ 79.852404][ T5642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.852472][ T5642] RIP: 0033:0x7ff925a4e929 [ 79.852486][ T5642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.852502][ T5642] RSP: 002b:00007ff9240b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 79.852520][ T5642] RAX: ffffffffffffffda RBX: 00007ff925c75fa0 RCX: 00007ff925a4e929 [ 79.852595][ T5642] RDX: 0000200000001200 RSI: 0000200000000000 RDI: 0000000000000000 [ 79.852607][ T5642] RBP: 00007ff9240b7090 R08: 0000200000000080 R09: 0000000000000000 [ 79.852619][ T5642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.852631][ T5642] R13: 0000000000000000 R14: 00007ff925c75fa0 R15: 00007ffe81566c78 [ 79.852648][ T5642] [ 80.320821][ T5668] netlink: 60 bytes leftover after parsing attributes in process `syz.1.711'. [ 80.349273][ T5668] block device autoloading is deprecated and will be removed. [ 81.194730][ T5701] sctp: [Deprecated]: syz.2.723 (pid 5701) Use of int in maxseg socket option. [ 81.194730][ T5701] Use struct sctp_assoc_value instead [ 81.283184][ T5704] random: crng reseeded on system resumption [ 81.418224][ T5716] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 81.509976][ T5717] netlink: 'syz.2.726': attribute type 11 has an invalid length. [ 81.992339][ T5754] netlink: 256 bytes leftover after parsing attributes in process `+}[@'. [ 82.413345][ T5729] netlink: '+}[@': attribute type 4 has an invalid length. [ 82.531547][ T5729] SELinux: Context a is not valid (left unmapped). [ 82.734383][ T5775] netlink: 28 bytes leftover after parsing attributes in process `syz.2.742'. [ 82.796389][ T5784] netlink: 28 bytes leftover after parsing attributes in process `syz.2.742'. [ 82.907291][ T5796] netlink: 'syz.1.745': attribute type 1 has an invalid length. [ 82.940393][ T5796] bond2: entered promiscuous mode [ 82.982021][ T5796] 8021q: adding VLAN 0 to HW filter on device bond2 [ 83.192701][ T5824] FAULT_INJECTION: forcing a failure. [ 83.192701][ T5824] name failslab, interval 1, probability 0, space 0, times 0 [ 83.205383][ T5824] CPU: 0 UID: 0 PID: 5824 Comm: syz.2.750 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 83.205412][ T5824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 83.205424][ T5824] Call Trace: [ 83.205429][ T5824] [ 83.205476][ T5824] __dump_stack+0x1d/0x30 [ 83.205498][ T5824] dump_stack_lvl+0xe8/0x140 [ 83.205517][ T5824] dump_stack+0x15/0x1b [ 83.205535][ T5824] should_fail_ex+0x265/0x280 [ 83.205564][ T5824] should_failslab+0x8c/0xb0 [ 83.205600][ T5824] kmem_cache_alloc_node_noprof+0x57/0x320 [ 83.205628][ T5824] ? __alloc_skb+0x101/0x320 [ 83.205722][ T5824] __alloc_skb+0x101/0x320 [ 83.205819][ T5824] netlink_alloc_large_skb+0xba/0xf0 [ 83.205844][ T5824] netlink_sendmsg+0x3cf/0x6b0 [ 83.205862][ T5824] ? __pfx_netlink_sendmsg+0x10/0x10 [ 83.205880][ T5824] __sock_sendmsg+0x142/0x180 [ 83.205972][ T5824] ____sys_sendmsg+0x31e/0x4e0 [ 83.206078][ T5824] ___sys_sendmsg+0x17b/0x1d0 [ 83.206122][ T5824] __x64_sys_sendmsg+0xd4/0x160 [ 83.206156][ T5824] x64_sys_call+0x2999/0x2fb0 [ 83.206191][ T5824] do_syscall_64+0xd2/0x200 [ 83.206206][ T5824] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 83.206234][ T5824] ? clear_bhb_loop+0x40/0x90 [ 83.206255][ T5824] ? clear_bhb_loop+0x40/0x90 [ 83.206334][ T5824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.206355][ T5824] RIP: 0033:0x7ff4e8d8e929 [ 83.206369][ T5824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.206422][ T5824] RSP: 002b:00007ff4e73f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.206441][ T5824] RAX: ffffffffffffffda RBX: 00007ff4e8fb5fa0 RCX: 00007ff4e8d8e929 [ 83.206453][ T5824] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 000000000000000b [ 83.206463][ T5824] RBP: 00007ff4e73f7090 R08: 0000000000000000 R09: 0000000000000000 [ 83.206500][ T5824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.206512][ T5824] R13: 0000000000000000 R14: 00007ff4e8fb5fa0 R15: 00007fffe208e648 [ 83.206531][ T5824] [ 83.752731][ T5850] netlink: 'syz.2.759': attribute type 1 has an invalid length. [ 83.774096][ T5867] tipc: Started in network mode [ 83.779020][ T5867] tipc: Node identity 4, cluster identity 4711 [ 83.785226][ T5867] tipc: Node number set to 4 [ 84.005719][ T5850] bond3: entered promiscuous mode [ 84.046177][ T5850] 8021q: adding VLAN 0 to HW filter on device bond3 [ 84.308466][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 84.308478][ T29] audit: type=1326 audit(1750590088.201:6924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.523068][ T5889] netlink: 268 bytes leftover after parsing attributes in process `syz.2.769'. [ 84.550054][ T29] audit: type=1326 audit(1750590088.251:6925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.573386][ T29] audit: type=1326 audit(1750590088.251:6926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.596946][ T29] audit: type=1326 audit(1750590088.251:6927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.620275][ T29] audit: type=1326 audit(1750590088.251:6928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.643692][ T29] audit: type=1326 audit(1750590088.251:6929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.667055][ T29] audit: type=1326 audit(1750590088.251:6930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.690348][ T29] audit: type=1326 audit(1750590088.251:6931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.713560][ T29] audit: type=1326 audit(1750590088.251:6932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.736986][ T29] audit: type=1326 audit(1750590088.251:6933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5883 comm="syz.1.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 84.851050][ T5900] net_ratelimit: 303 callbacks suppressed [ 84.851063][ T5900] netlink: zone id is out of range [ 84.862050][ T5900] netlink: zone id is out of range [ 84.867157][ T5900] netlink: zone id is out of range [ 84.872275][ T5900] netlink: zone id is out of range [ 84.877466][ T5900] netlink: zone id is out of range [ 84.882587][ T5900] netlink: zone id is out of range [ 84.887694][ T5900] netlink: zone id is out of range [ 84.892910][ T5900] netlink: zone id is out of range [ 84.898034][ T5900] netlink: zone id is out of range [ 84.903164][ T5900] netlink: zone id is out of range [ 85.427988][ T5926] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 86.197904][ T5951] block device autoloading is deprecated and will be removed. [ 86.206783][ T5952] netlink: 8 bytes leftover after parsing attributes in process `syz.3.785'. [ 86.362083][ T5969] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 86.470631][ T5969] netlink: 'syz.0.794': attribute type 11 has an invalid length. [ 86.519252][ T5984] wireguard0: entered promiscuous mode [ 86.524870][ T5984] wireguard0: entered allmulticast mode [ 87.094499][ T6006] netlink: 8 bytes leftover after parsing attributes in process `syz.4.804'. [ 87.116602][ T6002] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 87.184283][ T6013] block device autoloading is deprecated and will be removed. [ 87.247776][ T6002] netlink: 'syz.0.806': attribute type 21 has an invalid length. [ 87.256316][ T6002] netlink: 132 bytes leftover after parsing attributes in process `syz.0.806'. [ 87.354631][ T6027] wireguard0: entered promiscuous mode [ 87.360284][ T6027] wireguard0: entered allmulticast mode [ 87.360837][ T6029] block device autoloading is deprecated and will be removed. [ 87.495884][ T6038] pim6reg: entered allmulticast mode [ 87.507403][ T23] IPVS: starting estimator thread 0... [ 87.606475][ T6047] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 87.614240][ T6040] IPVS: using max 2256 ests per chain, 112800 per kthread [ 87.716865][ T6051] loop2: detected capacity change from 0 to 736 [ 87.735848][ T6051] rock: directory entry would overflow storage [ 87.742117][ T6051] rock: sig=0x3b10, size=4, remaining=3 [ 88.275222][ T6036] pim6reg: left allmulticast mode [ 88.649422][ T6097] netlink: 'syz.1.836': attribute type 1 has an invalid length. [ 88.702729][ T6108] netlink: 28 bytes leftover after parsing attributes in process `syz.1.836'. [ 88.728662][ T6097] bond3: entered promiscuous mode [ 88.735992][ T6097] 8021q: adding VLAN 0 to HW filter on device bond3 [ 88.748973][ T6108] netlink: 28 bytes leftover after parsing attributes in process `syz.1.836'. [ 88.842456][ T6128] netlink: 8 bytes leftover after parsing attributes in process `syz.3.842'. [ 88.948108][ T6142] netlink: 8 bytes leftover after parsing attributes in process `syz.1.845'. [ 88.961556][ T6144] 9pnet_fd: Insufficient options for proto=fd [ 89.007285][ T6148] block device autoloading is deprecated and will be removed. [ 89.077402][ T6142] syz.1.845 (6142) used greatest stack depth: 9360 bytes left [ 89.149503][ T6159] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 89.167145][ T6154] loop4: detected capacity change from 0 to 8192 [ 89.245763][ T6159] netlink: 'syz.1.853': attribute type 11 has an invalid length. [ 89.323999][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 89.324012][ T29] audit: type=1400 audit(1750590093.221:7307): avc: denied { map_create } for pid=6167 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 89.349395][ T29] audit: type=1400 audit(1750590093.221:7308): avc: denied { bpf } for pid=6167 comm="syz.1.857" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 89.388907][ T29] audit: type=1400 audit(1750590093.271:7309): avc: denied { map_read map_write } for pid=6167 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 89.408831][ T29] audit: type=1400 audit(1750590093.271:7310): avc: denied { prog_load } for pid=6167 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 89.427809][ T29] audit: type=1400 audit(1750590093.271:7311): avc: denied { perfmon } for pid=6167 comm="syz.1.857" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 89.448714][ T29] audit: type=1400 audit(1750590093.271:7312): avc: denied { prog_run } for pid=6167 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 89.467697][ T29] audit: type=1400 audit(1750590093.271:7313): avc: denied { create } for pid=6167 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.487334][ T29] audit: type=1400 audit(1750590093.271:7314): avc: denied { write } for pid=6167 comm="syz.1.857" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.507651][ T29] audit: type=1400 audit(1750590093.271:7315): avc: denied { ioctl } for pid=6167 comm="syz.1.857" path="socket:[12668]" dev="sockfs" ino=12668 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.508200][ T6175] netlink: 8 bytes leftover after parsing attributes in process `syz.0.858'. [ 89.532744][ T29] audit: type=1400 audit(1750590093.331:7316): avc: denied { open } for pid=6171 comm="syz.0.858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 89.751309][ T6178] netlink: 'syz.0.861': attribute type 1 has an invalid length. [ 89.787647][ T6178] bond3: entered promiscuous mode [ 89.793974][ T6178] 8021q: adding VLAN 0 to HW filter on device bond3 [ 89.870770][ T6189] 9pnet_fd: Insufficient options for proto=fd [ 90.199972][ T6227] FAULT_INJECTION: forcing a failure. [ 90.199972][ T6227] name failslab, interval 1, probability 0, space 0, times 0 [ 90.212752][ T6227] CPU: 1 UID: 0 PID: 6227 Comm: syz.4.877 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 90.212775][ T6227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 90.212785][ T6227] Call Trace: [ 90.212790][ T6227] [ 90.212796][ T6227] __dump_stack+0x1d/0x30 [ 90.212896][ T6227] dump_stack_lvl+0xe8/0x140 [ 90.212914][ T6227] dump_stack+0x15/0x1b [ 90.212930][ T6227] should_fail_ex+0x265/0x280 [ 90.212955][ T6227] should_failslab+0x8c/0xb0 [ 90.212976][ T6227] __kmalloc_noprof+0xa5/0x3e0 [ 90.213000][ T6227] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 90.213048][ T6227] ? __kfree_skb+0x109/0x150 [ 90.213150][ T6227] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 90.213171][ T6227] ? nlmon_xmit+0x4f/0x60 [ 90.213190][ T6227] genl_family_rcv_msg_doit+0x48/0x1b0 [ 90.213220][ T6227] ? genl_get_cmd+0x639/0x660 [ 90.213243][ T6227] genl_rcv_msg+0x422/0x460 [ 90.213266][ T6227] ? __pfx_cgroupstats_user_cmd+0x10/0x10 [ 90.213369][ T6227] netlink_rcv_skb+0x120/0x220 [ 90.213398][ T6227] ? __pfx_genl_rcv_msg+0x10/0x10 [ 90.213480][ T6227] genl_rcv+0x28/0x40 [ 90.213500][ T6227] netlink_unicast+0x59e/0x670 [ 90.213553][ T6227] netlink_sendmsg+0x58b/0x6b0 [ 90.213570][ T6227] ? __pfx_netlink_sendmsg+0x10/0x10 [ 90.213587][ T6227] __sock_sendmsg+0x142/0x180 [ 90.213610][ T6227] ____sys_sendmsg+0x31e/0x4e0 [ 90.213660][ T6227] ___sys_sendmsg+0x17b/0x1d0 [ 90.213700][ T6227] __x64_sys_sendmsg+0xd4/0x160 [ 90.213805][ T6227] x64_sys_call+0x2999/0x2fb0 [ 90.213854][ T6227] do_syscall_64+0xd2/0x200 [ 90.213869][ T6227] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 90.213895][ T6227] ? clear_bhb_loop+0x40/0x90 [ 90.213950][ T6227] ? clear_bhb_loop+0x40/0x90 [ 90.213993][ T6227] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.214013][ T6227] RIP: 0033:0x7f161e29e929 [ 90.214025][ T6227] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.214039][ T6227] RSP: 002b:00007f161c907038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.214054][ T6227] RAX: ffffffffffffffda RBX: 00007f161e4c5fa0 RCX: 00007f161e29e929 [ 90.214065][ T6227] RDX: 000000000000c000 RSI: 0000200000000080 RDI: 0000000000000005 [ 90.214075][ T6227] RBP: 00007f161c907090 R08: 0000000000000000 R09: 0000000000000000 [ 90.214086][ T6227] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.214113][ T6227] R13: 0000000000000000 R14: 00007f161e4c5fa0 R15: 00007fffd0239c28 [ 90.214132][ T6227] [ 90.875332][ T6240] 9pnet_fd: Insufficient options for proto=fd [ 90.986092][ T6256] netlink: 16 bytes leftover after parsing attributes in process `syz.3.881'. [ 91.019918][ T6258] netlink: 16 bytes leftover after parsing attributes in process `syz.3.881'. [ 91.032413][ T6250] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 91.155613][ T6276] netlink: 'syz.1.887': attribute type 21 has an invalid length. [ 91.167438][ T6288] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 91.195010][ T6276] netlink: 132 bytes leftover after parsing attributes in process `syz.1.887'. [ 91.241102][ T6292] netlink: 'syz.0.898': attribute type 11 has an invalid length. [ 91.261423][ T6291] wireguard0: entered promiscuous mode [ 91.266986][ T6291] wireguard0: entered allmulticast mode [ 91.360942][ T6298] netlink: 60 bytes leftover after parsing attributes in process `syz.1.901'. [ 91.428844][ T6309] FAULT_INJECTION: forcing a failure. [ 91.428844][ T6309] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.442073][ T6309] CPU: 1 UID: 0 PID: 6309 Comm: syz.2.907 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 91.442167][ T6309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 91.442179][ T6309] Call Trace: [ 91.442186][ T6309] [ 91.442194][ T6309] __dump_stack+0x1d/0x30 [ 91.442214][ T6309] dump_stack_lvl+0xe8/0x140 [ 91.442230][ T6309] dump_stack+0x15/0x1b [ 91.442243][ T6309] should_fail_ex+0x265/0x280 [ 91.442278][ T6309] should_fail+0xb/0x20 [ 91.442304][ T6309] should_fail_usercopy+0x1a/0x20 [ 91.442333][ T6309] _copy_from_user+0x1c/0xb0 [ 91.442351][ T6309] ip_tunnel_parm_from_user+0x4c/0x230 [ 91.442448][ T6309] ip_tunnel_siocdevprivate+0x45/0xe0 [ 91.442509][ T6309] dev_ifsioc+0x8f8/0xaa0 [ 91.442576][ T6309] dev_ioctl+0x78d/0x960 [ 91.442594][ T6309] sock_ioctl+0x593/0x610 [ 91.442615][ T6309] ? __pfx_sock_ioctl+0x10/0x10 [ 91.442679][ T6309] __se_sys_ioctl+0xce/0x140 [ 91.442702][ T6309] __x64_sys_ioctl+0x43/0x50 [ 91.442724][ T6309] x64_sys_call+0x19a8/0x2fb0 [ 91.442803][ T6309] do_syscall_64+0xd2/0x200 [ 91.442818][ T6309] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.442881][ T6309] ? clear_bhb_loop+0x40/0x90 [ 91.442901][ T6309] ? clear_bhb_loop+0x40/0x90 [ 91.442920][ T6309] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.442937][ T6309] RIP: 0033:0x7ff4e8d8e929 [ 91.442952][ T6309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.443023][ T6309] RSP: 002b:00007ff4e73f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 91.443063][ T6309] RAX: ffffffffffffffda RBX: 00007ff4e8fb5fa0 RCX: 00007ff4e8d8e929 [ 91.443096][ T6309] RDX: 0000200000000680 RSI: 00000000000089f2 RDI: 0000000000000003 [ 91.443108][ T6309] RBP: 00007ff4e73f7090 R08: 0000000000000000 R09: 0000000000000000 [ 91.443126][ T6309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.443137][ T6309] R13: 0000000000000000 R14: 00007ff4e8fb5fa0 R15: 00007fffe208e648 [ 91.443153][ T6309] [ 91.845397][ T6332] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 91.910515][ T6332] netlink: 'syz.2.914': attribute type 11 has an invalid length. [ 91.943245][ T6335] loop4: detected capacity change from 0 to 8192 [ 91.950958][ T6335] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 92.019403][ T6344] netlink: 60 bytes leftover after parsing attributes in process `syz.0.919'. [ 92.126911][ T6356] syz_tun: entered allmulticast mode [ 92.149325][ T6354] SELinux: security_context_str_to_sid (syst) failed with errno=-22 [ 92.314909][ T6376] loop2: detected capacity change from 0 to 512 [ 92.346014][ T6366] loop0: detected capacity change from 0 to 8192 [ 92.361196][ T6376] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.387973][ T6376] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.753818][ T6404] netlink: 28 bytes leftover after parsing attributes in process `syz.3.945'. [ 92.781014][ T6404] netlink: 'syz.3.945': attribute type 1 has an invalid length. [ 92.830435][ T6413] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 92.891095][ T6413] netlink: 'syz.3.949': attribute type 11 has an invalid length. [ 92.904375][ T6420] wireguard0: entered promiscuous mode [ 92.955050][ T6423] netlink: 'syz.1.952': attribute type 1 has an invalid length. [ 92.981648][ T6423] bond4: entered promiscuous mode [ 92.986957][ T6423] 8021q: adding VLAN 0 to HW filter on device bond4 [ 93.003080][ T6423] netlink: 28 bytes leftover after parsing attributes in process `syz.1.952'. [ 93.020986][ T6423] netlink: 28 bytes leftover after parsing attributes in process `syz.1.952'. [ 93.109302][ T6442] netlink: 60 bytes leftover after parsing attributes in process `syz.4.959'. [ 93.135539][ T6435] netlink: 'syz.1.957': attribute type 1 has an invalid length. [ 93.144370][ T6444] net_ratelimit: 193 callbacks suppressed [ 93.144385][ T6444] netlink: zone id is out of range [ 93.155404][ T6444] netlink: zone id is out of range [ 93.160560][ T6444] netlink: zone id is out of range [ 93.165780][ T6444] netlink: zone id is out of range [ 93.168150][ T3305] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz-executor: iget: bad i_size value: 2533274857506816 [ 93.170922][ T6444] netlink: zone id is out of range [ 93.170934][ T6444] netlink: zone id is out of range [ 93.184475][ T3305] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz-executor: iget: bad i_size value: 2533274857506816 [ 93.188660][ T6444] netlink: zone id is out of range [ 93.188666][ T6444] netlink: zone id is out of range [ 93.188671][ T6444] netlink: zone id is out of range [ 93.188677][ T6444] netlink: zone id is out of range [ 93.241064][ T6435] bond5: entered promiscuous mode [ 93.246336][ T6435] 8021q: adding VLAN 0 to HW filter on device bond5 [ 93.269002][ T6446] wireguard0: entered promiscuous mode [ 93.274505][ T6446] wireguard0: entered allmulticast mode [ 93.543230][ T6395] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.564747][ T5695] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.636672][ T5695] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.735428][ T6508] loop0: detected capacity change from 0 to 1024 [ 93.742910][ T6508] EXT4-fs: Ignoring removed nobh option [ 93.748589][ T6508] EXT4-fs: Ignoring removed bh option [ 93.809372][ T6499] wireguard0: entered promiscuous mode [ 93.814891][ T6499] wireguard0: entered allmulticast mode [ 93.853709][ T5695] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.975419][ T6486] loop4: detected capacity change from 0 to 8192 [ 93.985157][ T5695] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.106024][ T5695] bridge_slave_1: left allmulticast mode [ 94.112043][ T5695] bridge_slave_1: left promiscuous mode [ 94.117812][ T5695] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.289438][ T5695] bridge_slave_0: left allmulticast mode [ 94.293037][ T6508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.295097][ T5695] bridge_slave_0: left promiscuous mode [ 94.313230][ T5695] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.361847][ T29] kauditd_printk_skb: 550 callbacks suppressed [ 94.361861][ T29] audit: type=1400 audit(1750590098.261:7867): avc: denied { read write } for pid=6497 comm="syz.0.980" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 94.390826][ T29] audit: type=1400 audit(1750590098.261:7868): avc: denied { open } for pid=6497 comm="syz.0.980" path="/214/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 94.413856][ T29] audit: type=1400 audit(1750590098.261:7869): avc: denied { lock } for pid=6497 comm="syz.0.980" path="/214/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 94.436915][ T29] audit: type=1400 audit(1750590098.261:7870): avc: denied { link } for pid=6497 comm="syz.0.980" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 94.462686][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.564270][ T5695] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 94.590610][ T5695] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 94.616002][ T5695] bond0 (unregistering): Released all slaves [ 94.639166][ T5695] bond1 (unregistering): Released all slaves [ 94.657291][ T5695] bond2 (unregistering): Released all slaves [ 94.671047][ T5695] bond3 (unregistering): Released all slaves [ 94.700611][ T6512] lo speed is unknown, defaulting to 1000 [ 94.743971][ T6558] loop4: detected capacity change from 0 to 1024 [ 94.777588][ T6558] EXT4-fs (loop4): blocks per group (131072) and clusters per group (8192) inconsistent [ 94.926802][ T6558] loop4: detected capacity change from 0 to 512 [ 94.934557][ T6558] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 94.947672][ T6558] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 95.038127][ T6558] EXT4-fs error (device loop4): xattr_find_entry:333: inode #15: comm syz.4.988: corrupted xattr entries [ 95.082367][ T6558] EXT4-fs (loop4): Remounting filesystem read-only [ 95.088928][ T6558] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 95.189489][ T6558] EXT4-fs (loop4): 1 truncate cleaned up [ 95.227724][ T6558] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.240960][ T29] audit: type=1326 audit(1750590099.061:7871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6572 comm="syz.3.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 95.264451][ T29] audit: type=1326 audit(1750590099.061:7872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6572 comm="syz.3.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 95.287820][ T29] audit: type=1326 audit(1750590099.061:7873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6572 comm="syz.3.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 95.311324][ T29] audit: type=1326 audit(1750590099.061:7874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6572 comm="syz.3.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 95.319923][ T6558] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 95.334709][ T29] audit: type=1326 audit(1750590099.071:7875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6572 comm="syz.3.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 95.334737][ T29] audit: type=1326 audit(1750590099.071:7876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6572 comm="syz.3.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 95.389998][ T6576] netlink: 'syz.1.993': attribute type 1 has an invalid length. [ 95.423300][ T5695] hsr_slave_0: left promiscuous mode [ 95.431621][ T5695] hsr_slave_1: left promiscuous mode [ 95.437444][ T5695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.444926][ T5695] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.453758][ T5695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.461271][ T5695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.461439][ T6586] FAULT_INJECTION: forcing a failure. [ 95.461439][ T6586] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.480616][ T6561] netlink: 'syz.4.988': attribute type 21 has an invalid length. [ 95.481624][ T6586] CPU: 1 UID: 0 PID: 6586 Comm: syz.3.999 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 95.481658][ T6586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 95.481670][ T6586] Call Trace: [ 95.481753][ T6586] [ 95.481760][ T6586] __dump_stack+0x1d/0x30 [ 95.481781][ T6586] dump_stack_lvl+0xe8/0x140 [ 95.481799][ T6586] dump_stack+0x15/0x1b [ 95.481815][ T6586] should_fail_ex+0x265/0x280 [ 95.481899][ T6586] should_fail+0xb/0x20 [ 95.481923][ T6586] should_fail_usercopy+0x1a/0x20 [ 95.482025][ T6586] _copy_to_user+0x20/0xa0 [ 95.482045][ T6586] simple_read_from_buffer+0xb5/0x130 [ 95.482075][ T6586] proc_fail_nth_read+0x100/0x140 [ 95.482094][ T6586] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 95.482171][ T6586] vfs_read+0x1a0/0x6f0 [ 95.482198][ T6586] ? __rcu_read_unlock+0x4f/0x70 [ 95.482224][ T6586] ? __fget_files+0x184/0x1c0 [ 95.482245][ T6586] ksys_read+0xda/0x1a0 [ 95.482274][ T6586] __x64_sys_read+0x40/0x50 [ 95.482301][ T6586] x64_sys_call+0x2d77/0x2fb0 [ 95.482347][ T6586] do_syscall_64+0xd2/0x200 [ 95.482430][ T6586] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.482454][ T6586] ? clear_bhb_loop+0x40/0x90 [ 95.482473][ T6586] ? clear_bhb_loop+0x40/0x90 [ 95.482494][ T6586] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.482513][ T6586] RIP: 0033:0x7f6b61f4d33c [ 95.482567][ T6586] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 95.482584][ T6586] RSP: 002b:00007f6b605b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 95.482601][ T6586] RAX: ffffffffffffffda RBX: 00007f6b62175fa0 RCX: 00007f6b61f4d33c [ 95.482691][ T6586] RDX: 000000000000000f RSI: 00007f6b605b70a0 RDI: 0000000000000005 [ 95.482702][ T6586] RBP: 00007f6b605b7090 R08: 0000000000000000 R09: 0000000000000000 [ 95.482714][ T6586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.482777][ T6586] R13: 0000000000000000 R14: 00007f6b62175fa0 R15: 00007ffde628d598 [ 95.482796][ T6586] [ 95.695593][ T5695] veth1_macvtap: left promiscuous mode [ 95.707627][ T5695] veth0_macvtap: left promiscuous mode [ 95.721460][ T5695] veth1_vlan: left promiscuous mode [ 95.727232][ T5695] veth0_vlan: left promiscuous mode [ 95.799790][ T5695] team0 (unregistering): Port device team_slave_1 removed [ 95.809350][ T5695] team0 (unregistering): Port device team_slave_0 removed [ 95.857466][ T6576] bond6: entered promiscuous mode [ 95.865211][ T6576] 8021q: adding VLAN 0 to HW filter on device bond6 [ 95.874143][ T6561] netlink: 132 bytes leftover after parsing attributes in process `syz.4.988'. [ 95.935041][ T6512] chnl_net:caif_netlink_parms(): no params data found [ 95.944140][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.045136][ T6512] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.052354][ T6512] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.061137][ T6512] bridge_slave_0: entered allmulticast mode [ 96.067654][ T6512] bridge_slave_0: entered promiscuous mode [ 96.076040][ T6621] lo speed is unknown, defaulting to 1000 [ 96.124528][ T6631] netlink: 'syz.0.1010': attribute type 1 has an invalid length. [ 96.132427][ T6631] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1010'. [ 96.146021][ T6512] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.153241][ T6512] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.160765][ T6512] bridge_slave_1: entered allmulticast mode [ 96.167316][ T6512] bridge_slave_1: entered promiscuous mode [ 96.219971][ T6643] FAULT_INJECTION: forcing a failure. [ 96.219971][ T6643] name failslab, interval 1, probability 0, space 0, times 0 [ 96.232716][ T6643] CPU: 0 UID: 0 PID: 6643 Comm: syz.3.1014 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 96.232828][ T6643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 96.232840][ T6643] Call Trace: [ 96.232847][ T6643] [ 96.232855][ T6643] __dump_stack+0x1d/0x30 [ 96.232897][ T6643] dump_stack_lvl+0xe8/0x140 [ 96.232975][ T6643] dump_stack+0x15/0x1b [ 96.232991][ T6643] should_fail_ex+0x265/0x280 [ 96.233022][ T6643] should_failslab+0x8c/0xb0 [ 96.233093][ T6643] kmem_cache_alloc_node_noprof+0x57/0x320 [ 96.233128][ T6643] ? __alloc_skb+0x101/0x320 [ 96.233157][ T6643] __alloc_skb+0x101/0x320 [ 96.233263][ T6643] netlink_alloc_large_skb+0xba/0xf0 [ 96.233360][ T6643] netlink_sendmsg+0x3cf/0x6b0 [ 96.233381][ T6643] ? __pfx_netlink_sendmsg+0x10/0x10 [ 96.233400][ T6643] __sock_sendmsg+0x142/0x180 [ 96.233421][ T6643] ____sys_sendmsg+0x31e/0x4e0 [ 96.233524][ T6643] ___sys_sendmsg+0x17b/0x1d0 [ 96.233647][ T6643] __x64_sys_sendmsg+0xd4/0x160 [ 96.233680][ T6643] x64_sys_call+0x2999/0x2fb0 [ 96.233771][ T6643] do_syscall_64+0xd2/0x200 [ 96.233834][ T6643] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.233859][ T6643] ? clear_bhb_loop+0x40/0x90 [ 96.233878][ T6643] ? clear_bhb_loop+0x40/0x90 [ 96.233950][ T6643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.233971][ T6643] RIP: 0033:0x7f6b61f4e929 [ 96.233985][ T6643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.234000][ T6643] RSP: 002b:00007f6b605b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 96.234017][ T6643] RAX: ffffffffffffffda RBX: 00007f6b62175fa0 RCX: 00007f6b61f4e929 [ 96.234054][ T6643] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 96.234067][ T6643] RBP: 00007f6b605b7090 R08: 0000000000000000 R09: 0000000000000000 [ 96.234080][ T6643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.234092][ T6643] R13: 0000000000000000 R14: 00007f6b62175fa0 R15: 00007ffde628d598 [ 96.234140][ T6643] [ 96.632836][ T6512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.717256][ T6512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.043916][ T6657] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 97.204819][ T6665] netlink: 'syz.0.1017': attribute type 21 has an invalid length. [ 97.511838][ T6665] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1017'. [ 97.568525][ T6679] wireguard0: entered promiscuous mode [ 97.574066][ T6679] wireguard0: entered allmulticast mode [ 97.615389][ T6512] team0: Port device team_slave_0 added [ 97.644116][ T6512] team0: Port device team_slave_1 added [ 98.837980][ T6693] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 98.861123][ T6512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.868107][ T6512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.894088][ T6512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.403103][ T6704] FAULT_INJECTION: forcing a failure. [ 99.403103][ T6704] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.416333][ T6704] CPU: 1 UID: 0 PID: 6704 Comm: syz.1.1028 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 99.416363][ T6704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.416375][ T6704] Call Trace: [ 99.416381][ T6704] [ 99.416456][ T6704] __dump_stack+0x1d/0x30 [ 99.416474][ T6704] dump_stack_lvl+0xe8/0x140 [ 99.416489][ T6704] dump_stack+0x15/0x1b [ 99.416503][ T6704] should_fail_ex+0x265/0x280 [ 99.416535][ T6704] should_fail+0xb/0x20 [ 99.416667][ T6704] should_fail_usercopy+0x1a/0x20 [ 99.416709][ T6704] strncpy_from_user+0x25/0x230 [ 99.416732][ T6704] ? kmem_cache_alloc_noprof+0x186/0x310 [ 99.416753][ T6704] ? getname_flags+0x80/0x3b0 [ 99.416772][ T6704] getname_flags+0xae/0x3b0 [ 99.416792][ T6704] __x64_sys_mkdir+0x33/0x50 [ 99.416874][ T6704] x64_sys_call+0x2289/0x2fb0 [ 99.416891][ T6704] do_syscall_64+0xd2/0x200 [ 99.416906][ T6704] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.416956][ T6704] ? clear_bhb_loop+0x40/0x90 [ 99.416977][ T6704] ? clear_bhb_loop+0x40/0x90 [ 99.416999][ T6704] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.417026][ T6704] RIP: 0033:0x7fc4db4ce929 [ 99.417039][ T6704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.417057][ T6704] RSP: 002b:00007fc4d9b37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 99.417073][ T6704] RAX: ffffffffffffffda RBX: 00007fc4db6f5fa0 RCX: 00007fc4db4ce929 [ 99.417084][ T6704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 99.417094][ T6704] RBP: 00007fc4d9b37090 R08: 0000000000000000 R09: 0000000000000000 [ 99.417107][ T6704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.417120][ T6704] R13: 0000000000000000 R14: 00007fc4db6f5fa0 R15: 00007ffce19f5888 [ 99.417136][ T6704] [ 100.194312][ T6512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.201391][ T6512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.227434][ T6512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.270323][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 100.270336][ T29] audit: type=1326 audit(1750590104.161:7948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.300061][ T29] audit: type=1326 audit(1750590104.161:7949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.323505][ T29] audit: type=1326 audit(1750590104.161:7950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.346887][ T29] audit: type=1326 audit(1750590104.161:7951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.370275][ T29] audit: type=1326 audit(1750590104.161:7952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.393873][ T29] audit: type=1326 audit(1750590104.161:7953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.417408][ T29] audit: type=1326 audit(1750590104.161:7954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.440918][ T29] audit: type=1326 audit(1750590104.161:7955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.464192][ T29] audit: type=1326 audit(1750590104.161:7956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.487711][ T29] audit: type=1326 audit(1750590104.161:7957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.1.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 100.585428][ T6720] net_ratelimit: 736 callbacks suppressed [ 100.585443][ T6720] netlink: zone id is out of range [ 100.596426][ T6720] netlink: zone id is out of range [ 100.601616][ T6720] netlink: zone id is out of range [ 100.606756][ T6720] netlink: zone id is out of range [ 100.611958][ T6720] netlink: zone id is out of range [ 100.617209][ T6720] netlink: zone id is out of range [ 100.622446][ T6720] netlink: zone id is out of range [ 100.627552][ T6720] netlink: zone id is out of range [ 100.632699][ T6720] netlink: zone id is out of range [ 100.637824][ T6720] netlink: zone id is out of range [ 100.651500][ T6707] netlink: 'syz.3.1027': attribute type 1 has an invalid length. [ 100.719326][ T6724] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1027'. [ 100.774102][ T6729] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1027'. [ 100.798571][ T6718] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 101.557625][ T6727] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 101.592095][ T6512] hsr_slave_0: entered promiscuous mode [ 101.619384][ T6512] hsr_slave_1: entered promiscuous mode [ 101.718515][ T6738] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 101.726467][ T6742] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 101.841942][ T6748] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1038'. [ 101.904099][ T6748] block device autoloading is deprecated and will be removed. [ 101.961746][ T6512] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 102.000630][ T6759] wireguard0: entered promiscuous mode [ 102.006146][ T6759] wireguard0: entered allmulticast mode [ 102.081318][ T6512] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 102.092747][ T6512] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 102.110831][ T6512] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 102.155073][ T6778] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1045'. [ 102.194148][ T6512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.220607][ T6512] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.245952][ T5695] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.253077][ T5695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.290377][ T5945] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.297595][ T5945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.373611][ T6512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 102.384021][ T6512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.549644][ T6512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.800507][ T6512] veth0_vlan: entered promiscuous mode [ 102.822406][ T6512] veth1_vlan: entered promiscuous mode [ 102.856886][ T6845] lo speed is unknown, defaulting to 1000 [ 102.881249][ T6512] veth0_macvtap: entered promiscuous mode [ 102.888170][ T6512] veth1_macvtap: entered promiscuous mode [ 102.919292][ T6512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.943746][ T6512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.959621][ T6512] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.968395][ T6512] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.977164][ T6512] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.986055][ T6512] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.080649][ T6849] syzkaller1: entered allmulticast mode [ 103.148314][ T6863] 9pnet_fd: Insufficient options for proto=fd [ 103.221049][ T6866] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1057'. [ 103.236764][ T6866] block device autoloading is deprecated and will be removed. [ 103.443671][ T6890] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 103.562396][ T51] team0: Port device team_slave_0 removed [ 103.609580][ T6908] 9pnet_fd: Insufficient options for proto=fd [ 103.629405][ T6912] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1069'. [ 103.684241][ T6912] block device autoloading is deprecated and will be removed. [ 103.761047][ T6921] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 103.798677][ T6924] netlink: 28 bytes leftover after parsing attributes in process `ex'. [ 103.806966][ T6924] netlink: 108 bytes leftover after parsing attributes in process `ex'. [ 103.820454][ T6924] netlink: 28 bytes leftover after parsing attributes in process `ex'. [ 103.823220][ T6917] netlink: 'syz.0.1070': attribute type 1 has an invalid length. [ 103.828896][ T6924] netlink: 108 bytes leftover after parsing attributes in process `ex'. [ 103.844886][ T6924] netlink: 84 bytes leftover after parsing attributes in process `ex'. [ 103.874044][ T6929] 9pnet_fd: Insufficient options for proto=fd [ 103.893488][ T6917] bond4: entered promiscuous mode [ 103.899421][ T6917] 8021q: adding VLAN 0 to HW filter on device bond4 [ 103.968140][ T6928] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 104.127386][ T6928] netlink: 'syz.3.1072': attribute type 21 has an invalid length. [ 104.136291][ T6928] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1072'. [ 104.171818][ T6942] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 104.251450][ T6960] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.343988][ T6960] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.360566][ T6942] netlink: 'syz.5.1077': attribute type 21 has an invalid length. [ 104.392246][ T6962] netlink: 'syz.1.1082': attribute type 1 has an invalid length. [ 104.416020][ T6962] bond7: entered promiscuous mode [ 104.427154][ T6962] 8021q: adding VLAN 0 to HW filter on device bond7 [ 104.443905][ T6960] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.606301][ T6971] netlink: 'syz.5.1084': attribute type 1 has an invalid length. [ 104.617866][ T6960] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.706335][ T6960] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.759072][ T6960] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.800508][ T6960] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.840635][ T6960] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.344218][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 105.344230][ T29] audit: type=1400 audit(1750590109.241:8296): avc: denied { write } for pid=7013 comm="syz.3.1101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 105.433525][ T7033] netlink: 'syz.3.1107': attribute type 1 has an invalid length. [ 105.447671][ T7033] bond2: entered promiscuous mode [ 105.453194][ T7033] 8021q: adding VLAN 0 to HW filter on device bond2 [ 105.736263][ T29] audit: type=1326 audit(1750590109.631:8297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.5.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5616e929 code=0x7ffc0000 [ 105.827739][ T7048] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 105.836114][ T29] audit: type=1326 audit(1750590109.661:8298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.5.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5616e929 code=0x7ffc0000 [ 105.859530][ T29] audit: type=1326 audit(1750590109.661:8299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.5.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5616e929 code=0x7ffc0000 [ 105.883326][ T29] audit: type=1326 audit(1750590109.661:8300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.5.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5616e929 code=0x7ffc0000 [ 105.906999][ T29] audit: type=1326 audit(1750590109.661:8301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.5.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5616e929 code=0x7ffc0000 [ 105.919548][ T7051] net_ratelimit: 268 callbacks suppressed [ 105.919563][ T7051] netlink: zone id is out of range [ 105.930940][ T29] audit: type=1326 audit(1750590109.661:8302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.5.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5616e929 code=0x7ffc0000 [ 105.936587][ T7051] netlink: zone id is out of range [ 105.936594][ T7051] netlink: zone id is out of range [ 105.941938][ T29] audit: type=1326 audit(1750590109.661:8303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.5.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5616e929 code=0x7ffc0000 [ 105.965079][ T7051] netlink: zone id is out of range [ 105.970236][ T29] audit: type=1326 audit(1750590109.661:8304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.5.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5616e929 code=0x7ffc0000 [ 105.975281][ T7051] netlink: zone id is out of range [ 105.975288][ T7051] netlink: zone id is out of range [ 105.998768][ T29] audit: type=1326 audit(1750590109.661:8305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.5.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5616e929 code=0x7ffc0000 [ 106.003825][ T7051] netlink: zone id is out of range [ 106.003833][ T7051] netlink: zone id is out of range [ 106.071636][ T7051] netlink: zone id is out of range [ 106.076801][ T7051] netlink: zone id is out of range [ 106.144574][ T7048] netlink: 'syz.1.1110': attribute type 21 has an invalid length. [ 106.195513][ T7061] wireguard0: entered promiscuous mode [ 106.201041][ T7061] wireguard0: entered allmulticast mode [ 106.277976][ T7065] netlink: 'syz.3.1120': attribute type 1 has an invalid length. [ 106.302218][ T7065] bond3: entered promiscuous mode [ 106.318707][ T7065] 8021q: adding VLAN 0 to HW filter on device bond3 [ 106.851235][ T7087] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 106.998069][ T7093] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 107.050993][ T7096] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 107.126372][ T7099] netlink: 'syz.0.1133': attribute type 1 has an invalid length. [ 107.144656][ T7093] netlink: 'syz.5.1130': attribute type 21 has an invalid length. [ 107.154435][ T7099] bond5: entered promiscuous mode [ 107.163612][ T7099] 8021q: adding VLAN 0 to HW filter on device bond5 [ 107.231753][ T7093] __nla_validate_parse: 12 callbacks suppressed [ 107.231838][ T7093] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1130'. [ 107.325185][ T7116] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1141'. [ 107.343147][ T7122] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 107.380357][ T7114] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 107.440648][ T3393] IPVS: starting estimator thread 0... [ 107.481167][ T7131] netlink: 'syz.3.1147': attribute type 1 has an invalid length. [ 107.497500][ T7131] bond4: entered promiscuous mode [ 107.503724][ T7131] 8021q: adding VLAN 0 to HW filter on device bond4 [ 107.538455][ T7133] IPVS: using max 2544 ests per chain, 127200 per kthread [ 107.548010][ T7114] netlink: 'syz.0.1140': attribute type 21 has an invalid length. [ 107.556799][ T7114] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1140'. [ 107.679106][ T7159] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1158'. [ 107.836857][ T7164] netlink: 'syz.0.1161': attribute type 1 has an invalid length. [ 107.873334][ T7164] bond6: entered promiscuous mode [ 107.886692][ T7164] 8021q: adding VLAN 0 to HW filter on device bond6 [ 108.009255][ T7188] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 108.143810][ T7201] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 108.166743][ T7212] netlink: 'syz.1.1166': attribute type 21 has an invalid length. [ 108.175330][ T7212] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1166'. [ 108.333994][ T7201] netlink: 'syz.0.1171': attribute type 21 has an invalid length. [ 108.365331][ T7201] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1171'. [ 108.508485][ T7237] wireguard0: entered promiscuous mode [ 108.514120][ T7237] wireguard0: entered allmulticast mode [ 108.555568][ T7240] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.634137][ T7251] xt_hashlimit: size too large, truncated to 1048576 [ 108.652308][ T7240] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.799942][ T7258] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 108.811918][ T7240] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.852135][ T7240] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.927162][ T7260] netlink: 'syz.0.1187': attribute type 1 has an invalid length. [ 108.945350][ T7240] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.960252][ T7240] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.982211][ T7263] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1187'. [ 109.012074][ T7260] bond7: entered promiscuous mode [ 109.019601][ T7260] 8021q: adding VLAN 0 to HW filter on device bond7 [ 109.033099][ T7240] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.050923][ T7260] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1187'. [ 109.060857][ T7268] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 109.073124][ T7240] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.155459][ T7279] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1194'. [ 109.203726][ T7276] bond8: entered promiscuous mode [ 109.209892][ T7276] 8021q: adding VLAN 0 to HW filter on device bond8 [ 109.227035][ T7276] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1193'. [ 109.364744][ T7295] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 109.387416][ T7306] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.417502][ T7308] block device autoloading is deprecated and will be removed. [ 109.491445][ T7306] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.524086][ T3413] IPVS: starting estimator thread 0... [ 109.553161][ T7306] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.618615][ T7321] IPVS: using max 2640 ests per chain, 132000 per kthread [ 109.632549][ T7306] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.695749][ T7306] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.714031][ T7306] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.750838][ T7306] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.776082][ T7306] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.365932][ T29] kauditd_printk_skb: 582 callbacks suppressed [ 110.365979][ T29] audit: type=1326 audit(1750590114.261:8888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff925a4e929 code=0x7ffc0000 [ 110.795942][ T29] audit: type=1326 audit(1750590114.311:8889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff925a4e929 code=0x7ffc0000 [ 110.819477][ T29] audit: type=1326 audit(1750590114.421:8890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.3.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 110.842896][ T29] audit: type=1326 audit(1750590114.421:8891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.3.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 110.866353][ T29] audit: type=1326 audit(1750590114.421:8892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.3.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 110.890001][ T29] audit: type=1326 audit(1750590114.431:8893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.3.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 110.913366][ T29] audit: type=1326 audit(1750590114.431:8894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.3.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 110.936788][ T29] audit: type=1326 audit(1750590114.431:8895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.3.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 110.960182][ T29] audit: type=1326 audit(1750590114.431:8896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.3.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 110.983576][ T29] audit: type=1326 audit(1750590114.431:8897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.3.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b61f4e929 code=0x7ffc0000 [ 111.240249][ T7399] validate_nla: 2 callbacks suppressed [ 111.240263][ T7399] netlink: 'syz.3.1241': attribute type 1 has an invalid length. [ 111.329429][ T7399] bond5: entered promiscuous mode [ 111.358197][ T7399] 8021q: adding VLAN 0 to HW filter on device bond5 [ 111.936134][ T7430] block device autoloading is deprecated and will be removed. [ 112.260022][ T7434] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 112.604495][ T7434] netlink: 'syz.3.1253': attribute type 21 has an invalid length. [ 112.618619][ T7434] __nla_validate_parse: 8 callbacks suppressed [ 112.618632][ T7434] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1253'. [ 112.684679][ T7440] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 112.776497][ T7443] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.870503][ T7443] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.893152][ T7454] net_ratelimit: 2016 callbacks suppressed [ 112.893205][ T7454] netlink: zone id is out of range [ 112.904208][ T7454] netlink: zone id is out of range [ 112.909327][ T7454] netlink: zone id is out of range [ 112.914431][ T7454] netlink: zone id is out of range [ 112.919538][ T7454] netlink: zone id is out of range [ 112.924670][ T7454] netlink: zone id is out of range [ 112.929906][ T7454] netlink: zone id is out of range [ 112.935009][ T7454] netlink: zone id is out of range [ 112.940133][ T7454] netlink: zone id is out of range [ 112.945244][ T7454] netlink: zone id is out of range [ 112.990908][ T7443] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.090932][ T3354] IPVS: starting estimator thread 0... [ 113.151810][ T7443] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.178893][ T7472] IPVS: using max 2688 ests per chain, 134400 per kthread [ 113.983963][ T7542] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.092395][ T7542] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.203407][ T7542] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.226944][ T7541] netlink: 'syz.3.1288': attribute type 1 has an invalid length. [ 114.285416][ T7541] bond6: entered promiscuous mode [ 114.304180][ T7541] 8021q: adding VLAN 0 to HW filter on device bond6 [ 114.332472][ T7542] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.403692][ T7542] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.498062][ T7542] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.595572][ T7542] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.860571][ T7542] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.881721][ T7564] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 115.460070][ T29] kauditd_printk_skb: 260 callbacks suppressed [ 115.460084][ T29] audit: type=1400 audit(1750590119.351:9158): avc: denied { mounton } for pid=7593 comm="syz.4.1300" path="/246/file0" dev="tmpfs" ino=1329 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 115.564206][ T29] audit: type=1400 audit(1750590119.391:9159): avc: denied { mount } for pid=7593 comm="syz.4.1300" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 115.586378][ T29] audit: type=1400 audit(1750590119.391:9160): avc: denied { write } for pid=7593 comm="syz.4.1300" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 115.607114][ T29] audit: type=1400 audit(1750590119.391:9161): avc: denied { open } for pid=7593 comm="syz.4.1300" path="/246/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 115.629307][ T29] audit: type=1400 audit(1750590119.421:9162): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 115.681183][ T29] audit: type=1400 audit(1750590119.581:9163): avc: denied { name_bind } for pid=7604 comm="syz.1.1303" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 115.702963][ T29] audit: type=1400 audit(1750590119.581:9164): avc: denied { node_bind } for pid=7604 comm="syz.1.1303" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 115.703721][ T7611] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 116.216686][ T7623] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.321855][ T7623] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.432569][ T7623] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.491395][ T7623] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.575751][ T7623] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.615857][ T7623] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.649985][ T7623] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.681916][ T7623] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.682954][ T29] audit: type=1326 audit(1750590119.791:9165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7614 comm="syz.1.1305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 116.713533][ T29] audit: type=1326 audit(1750590119.791:9166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7614 comm="syz.1.1305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 116.737159][ T29] audit: type=1326 audit(1750590119.801:9167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7614 comm="syz.1.1305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fc4db4ce929 code=0x7ffc0000 [ 117.105104][ T7666] syzkaller1: entered allmulticast mode [ 117.267180][ T7678] wireguard0: entered promiscuous mode [ 117.272736][ T7678] wireguard0: entered allmulticast mode [ 117.297784][ T7691] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 117.305476][ T7688] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 117.438334][ T7710] netlink: 'syz.5.1330': attribute type 1 has an invalid length. [ 117.459854][ T7710] bond1: entered promiscuous mode [ 117.465088][ T7710] 8021q: adding VLAN 0 to HW filter on device bond1 [ 117.509118][ T7724] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1336'. [ 117.522404][ T7724] bridge_slave_1: left allmulticast mode [ 117.528120][ T7724] bridge_slave_1: left promiscuous mode [ 117.533925][ T7724] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.569350][ T7729] netlink: 'syz.4.1337': attribute type 4 has an invalid length. [ 117.690887][ T7744] netlink: 'syz.4.1337': attribute type 4 has an invalid length. [ 117.754900][ T7748] netlink: 'syz.5.1338': attribute type 1 has an invalid length. [ 118.491612][ T7724] bridge_slave_0: left allmulticast mode [ 118.497311][ T7724] bridge_slave_0: left promiscuous mode [ 118.503004][ T7724] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.574057][ T7748] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 118.576064][ T9] lo speed is unknown, defaulting to 1000 [ 118.590136][ T3414] lo speed is unknown, defaulting to 1000 [ 118.861842][ T7791] FAULT_INJECTION: forcing a failure. [ 118.861842][ T7791] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.875201][ T7791] CPU: 0 UID: 0 PID: 7791 Comm: syz.4.1345 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 118.875288][ T7791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 118.875301][ T7791] Call Trace: [ 118.875308][ T7791] [ 118.875316][ T7791] __dump_stack+0x1d/0x30 [ 118.875335][ T7791] dump_stack_lvl+0xe8/0x140 [ 118.875459][ T7791] dump_stack+0x15/0x1b [ 118.875473][ T7791] should_fail_ex+0x265/0x280 [ 118.875545][ T7791] should_fail+0xb/0x20 [ 118.875571][ T7791] should_fail_usercopy+0x1a/0x20 [ 118.875601][ T7791] _copy_from_user+0x1c/0xb0 [ 118.875657][ T7791] simple_transaction_get+0xe2/0x130 [ 118.875688][ T7791] selinux_transaction_write+0x9d/0x110 [ 118.875712][ T7791] ? __pfx_selinux_transaction_write+0x10/0x10 [ 118.875792][ T7791] vfs_write+0x266/0x8e0 [ 118.875816][ T7791] ? __rcu_read_unlock+0x4f/0x70 [ 118.875834][ T7791] ? __fget_files+0x184/0x1c0 [ 118.875856][ T7791] ksys_write+0xda/0x1a0 [ 118.875906][ T7791] __x64_sys_write+0x40/0x50 [ 118.875924][ T7791] x64_sys_call+0x2cdd/0x2fb0 [ 118.875946][ T7791] do_syscall_64+0xd2/0x200 [ 118.875965][ T7791] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.876039][ T7791] ? clear_bhb_loop+0x40/0x90 [ 118.876065][ T7791] ? clear_bhb_loop+0x40/0x90 [ 118.876142][ T7791] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.876217][ T7791] RIP: 0033:0x7f161e29e929 [ 118.876233][ T7791] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.876249][ T7791] RSP: 002b:00007f161c907038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 118.876265][ T7791] RAX: ffffffffffffffda RBX: 00007f161e4c5fa0 RCX: 00007f161e29e929 [ 118.876277][ T7791] RDX: 0000000000000027 RSI: 0000200000000080 RDI: 0000000000000003 [ 118.876335][ T7791] RBP: 00007f161c907090 R08: 0000000000000000 R09: 0000000000000000 [ 118.876349][ T7791] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.876359][ T7791] R13: 0000000000000000 R14: 00007f161e4c5fa0 R15: 00007fffd0239c28 [ 118.876393][ T7791] [ 119.102854][ T7793] wireguard0: entered promiscuous mode [ 119.108453][ T7793] wireguard0: entered allmulticast mode [ 119.138847][ T7798] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.201541][ T7798] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.257225][ T7805] net_ratelimit: 396 callbacks suppressed [ 119.257241][ T7805] netlink: zone id is out of range [ 119.268377][ T7805] netlink: zone id is out of range [ 119.273539][ T7805] netlink: zone id is out of range [ 119.278656][ T7805] netlink: zone id is out of range [ 119.283759][ T7805] netlink: zone id is out of range [ 119.288912][ T7805] netlink: zone id is out of range [ 119.294206][ T7805] netlink: zone id is out of range [ 119.299480][ T7805] netlink: zone id is out of range [ 119.304608][ T7805] netlink: zone id is out of range [ 119.310081][ T7805] netlink: zone id is out of range [ 119.330324][ T7798] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.389977][ T7798] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.447138][ T7798] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.460924][ T7798] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.479469][ T7798] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.492081][ T7798] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.708160][ T7830] wireguard0: entered promiscuous mode [ 119.713797][ T7830] wireguard0: entered allmulticast mode [ 119.749929][ T7833] netlink: 'syz.3.1363': attribute type 1 has an invalid length. [ 119.763879][ T7833] bond7: entered promiscuous mode [ 119.769518][ T7833] 8021q: adding VLAN 0 to HW filter on device bond7 [ 119.853843][ T7837] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 119.946788][ T7837] netlink: 'syz.3.1364': attribute type 21 has an invalid length. [ 119.954867][ T7837] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1364'. [ 120.971730][ T7864] netlink: 'syz.4.1374': attribute type 1 has an invalid length. [ 120.986768][ T7864] bond2: entered promiscuous mode [ 120.992146][ T7864] 8021q: adding VLAN 0 to HW filter on device bond2 [ 121.010869][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 121.010884][ T29] audit: type=1400 audit(1750590124.911:9446): avc: denied { connect } for pid=7866 comm="syz.3.1375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 121.046593][ T7443] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.057855][ T7443] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.073277][ T7443] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.084706][ T7869] wireguard0: entered promiscuous mode [ 121.090285][ T7869] wireguard0: entered allmulticast mode [ 121.102054][ T7443] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.261768][ T29] audit: type=1400 audit(1750590125.151:9447): avc: denied { bind } for pid=7885 comm="syz.5.1383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.281271][ T29] audit: type=1400 audit(1750590125.151:9448): avc: denied { setopt } for pid=7885 comm="syz.5.1383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.300794][ T29] audit: type=1326 audit(1750590125.161:9449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7885 comm="syz.5.1383" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fee5616e929 code=0x0 [ 121.381848][ T29] audit: type=1400 audit(1750590125.231:9450): avc: denied { module_request } for pid=7885 comm="syz.5.1383" kmod="crypto-hmac(md5)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 121.588471][ T7899] netlink: 240 bytes leftover after parsing attributes in process `syz.4.1384'. [ 121.588532][ T29] audit: type=1400 audit(1750590125.481:9451): avc: denied { write } for pid=7889 comm="syz.4.1384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 121.715787][ T29] audit: type=1326 audit(1750590125.601:9452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7902 comm="syz.4.1387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f161e29e929 code=0x7ffc0000 [ 121.739292][ T29] audit: type=1326 audit(1750590125.601:9453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7902 comm="syz.4.1387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f161e29e929 code=0x7ffc0000 [ 121.762809][ T29] audit: type=1326 audit(1750590125.601:9454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7902 comm="syz.4.1387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f161e29e929 code=0x7ffc0000 [ 121.786314][ T29] audit: type=1326 audit(1750590125.601:9455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7902 comm="syz.4.1387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f161e29e929 code=0x7ffc0000 [ 121.950136][ T7919] netlink: 'syz.0.1389': attribute type 4 has an invalid length. [ 121.983647][ T7919] netlink: 'syz.0.1389': attribute type 4 has an invalid length. [ 122.027541][ T7922] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.112403][ T7922] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.215900][ T7922] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.244749][ T7944] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1403'. [ 122.259712][ T7922] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.282982][ T7944] bridge_slave_1: left allmulticast mode [ 122.288961][ T7944] bridge_slave_1: left promiscuous mode [ 122.295185][ T7944] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.350286][ T7944] bridge_slave_0: left allmulticast mode [ 122.356043][ T7944] bridge_slave_0: left promiscuous mode [ 122.361808][ T7944] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.494098][ T7951] FAULT_INJECTION: forcing a failure. [ 122.494098][ T7951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.507235][ T7951] CPU: 0 UID: 0 PID: 7951 Comm: syz.4.1405 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 122.507262][ T7951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 122.507272][ T7951] Call Trace: [ 122.507279][ T7951] [ 122.507369][ T7951] __dump_stack+0x1d/0x30 [ 122.507388][ T7951] dump_stack_lvl+0xe8/0x140 [ 122.507442][ T7951] dump_stack+0x15/0x1b [ 122.507460][ T7951] should_fail_ex+0x265/0x280 [ 122.507527][ T7951] should_fail+0xb/0x20 [ 122.507551][ T7951] should_fail_usercopy+0x1a/0x20 [ 122.507650][ T7951] _copy_from_user+0x1c/0xb0 [ 122.507668][ T7951] memdup_user+0x5e/0xd0 [ 122.507689][ T7951] strndup_user+0x68/0xb0 [ 122.507713][ T7951] __se_sys_mount+0x4d/0x2e0 [ 122.507731][ T7951] ? fput+0x8f/0xc0 [ 122.507817][ T7951] ? ksys_write+0x192/0x1a0 [ 122.507832][ T7951] __x64_sys_mount+0x67/0x80 [ 122.507849][ T7951] x64_sys_call+0xd36/0x2fb0 [ 122.507871][ T7951] do_syscall_64+0xd2/0x200 [ 122.507890][ T7951] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 122.507930][ T7951] ? clear_bhb_loop+0x40/0x90 [ 122.507951][ T7951] ? clear_bhb_loop+0x40/0x90 [ 122.507973][ T7951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.507995][ T7951] RIP: 0033:0x7f161e29e929 [ 122.508022][ T7951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.508039][ T7951] RSP: 002b:00007f161c907038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 122.508133][ T7951] RAX: ffffffffffffffda RBX: 00007f161e4c5fa0 RCX: 00007f161e29e929 [ 122.508145][ T7951] RDX: 0000200000000040 RSI: 0000200000000080 RDI: 0000000000000000 [ 122.508156][ T7951] RBP: 00007f161c907090 R08: 0000200000000400 R09: 0000000000000000 [ 122.508166][ T7951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.508177][ T7951] R13: 0000000000000000 R14: 00007f161e4c5fa0 R15: 00007fffd0239c28 [ 122.508195][ T7951] [ 123.325958][ T7922] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.351478][ T7958] wireguard0: entered promiscuous mode [ 123.356993][ T7958] wireguard0: entered allmulticast mode [ 123.376036][ T7922] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.393694][ T7922] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.524861][ T7965] netlink: 'syz.5.1408': attribute type 1 has an invalid length. [ 123.538061][ T7965] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1408'. [ 123.562225][ T7970] lo speed is unknown, defaulting to 1000 [ 123.568327][ T7965] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1408'. [ 123.603428][ T7922] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.749927][ T7922] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.240689][ T7922] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.370080][ T7994] wireguard0: entered promiscuous mode [ 124.375615][ T7994] wireguard0: entered allmulticast mode [ 124.542048][ T8006] wireguard0: entered promiscuous mode [ 124.547562][ T8006] wireguard0: entered allmulticast mode [ 124.573540][ T8010] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1428'. [ 124.601884][ T8014] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1430'. [ 124.628806][ T8010] block device autoloading is deprecated and will be removed. [ 124.680347][ T8020] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1432'. [ 124.692235][ T8020] block device autoloading is deprecated and will be removed. [ 124.886885][ T8035] netlink: 240 bytes leftover after parsing attributes in process `syz.3.1440'. [ 125.087118][ T8052] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1443'. [ 125.285710][ T8058] syzkaller1: entered allmulticast mode [ 125.350593][ T8064] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.391103][ T8064] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.463881][ T8064] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.509497][ T8080] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1457'. [ 125.550596][ T8064] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.656900][ T8064] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.689799][ T8064] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.708112][ T8064] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.722678][ T8064] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.731411][ T8093] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 125.816450][ T8099] syzkaller1: entered allmulticast mode [ 125.852133][ T8102] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1467'. [ 125.895357][ T8104] loop0: detected capacity change from 0 to 1024 [ 125.911602][ T8104] EXT4-fs (loop0): blocks per group (131072) and clusters per group (8192) inconsistent [ 125.958126][ T8104] loop0: detected capacity change from 0 to 512 [ 125.965067][ T8104] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 125.977275][ T8110] netlink: 'syz.4.1471': attribute type 1 has an invalid length. [ 125.986087][ T8104] EXT4-fs error (device loop0): xattr_find_entry:333: inode #15: comm syz.0.1468: corrupted xattr entries [ 126.000006][ T8104] EXT4-fs (loop0): Remounting filesystem read-only [ 126.006692][ T8104] EXT4-fs (loop0): 1 truncate cleaned up [ 126.010691][ T8110] bond3: entered promiscuous mode [ 126.013573][ T8104] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.017490][ T8110] 8021q: adding VLAN 0 to HW filter on device bond3 [ 126.036472][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 126.036484][ T29] audit: type=1400 audit(1750590129.931:9783): avc: denied { mount } for pid=8103 comm="syz.0.1468" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 126.037872][ T8104] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 126.042727][ T29] audit: type=1400 audit(1750590129.931:9784): avc: denied { mounton } for pid=8103 comm="syz.0.1468" path="/295/bus" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 126.081068][ T8110] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1471'. [ 126.095781][ T29] audit: type=1400 audit(1750590129.971:9785): avc: denied { read } for pid=8103 comm="syz.0.1468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 126.124586][ T29] audit: type=1400 audit(1750590130.021:9786): avc: denied { setopt } for pid=8103 comm="syz.0.1468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 126.125027][ T8104] netlink: 'syz.0.1468': attribute type 21 has an invalid length. [ 126.147128][ T8110] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1471'. [ 126.158570][ T8104] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1468'. [ 126.183202][ T29] audit: type=1400 audit(1750590130.081:9787): avc: denied { remove_name } for pid=3311 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1617 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 126.211111][ T29] audit: type=1400 audit(1750590130.111:9788): avc: denied { rmdir } for pid=3311 comm="syz-executor" name="300" dev="tmpfs" ino=1613 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 126.241381][ T29] audit: type=1107 audit(1750590130.141:9789): pid=8118 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 126.256824][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.257144][ T29] audit: type=1400 audit(1750590130.141:9790): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 126.305067][ T8122] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 126.324564][ T29] audit: type=1400 audit(1750590130.221:9791): avc: denied { connect } for pid=8120 comm="syz.0.1474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 126.361039][ T29] audit: type=1107 audit(1750590130.221:9792): pid=8124 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 126.371141][ T8129] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 126.444996][ T8141] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1483'. [ 126.517912][ T3413] IPVS: starting estimator thread 0... [ 126.581197][ T8146] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.598386][ T8163] netlink: 156 bytes leftover after parsing attributes in process `syz.5.1493'. [ 126.608305][ T8163] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1493'. [ 126.638518][ T8156] IPVS: using max 2544 ests per chain, 127200 per kthread [ 126.652048][ T8146] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.737045][ T8180] loop0: detected capacity change from 0 to 2048 [ 126.745717][ T8146] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.778072][ T8184] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.780144][ T3546] Alternate GPT is invalid, using primary GPT. [ 126.794348][ T3546] loop0: p1 p2 p3 [ 126.800333][ T8146] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.815502][ T8180] Alternate GPT is invalid, using primary GPT. [ 126.821848][ T8180] loop0: p1 p2 p3 [ 126.843689][ T8184] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.883874][ T8180] netlink: 240 bytes leftover after parsing attributes in process `syz.0.1497'. [ 126.901364][ T8184] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.945487][ T8184] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.987693][ T8184] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.998971][ T8184] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.010554][ T8184] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.023014][ T8184] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.344336][ T8202] net_ratelimit: 689 callbacks suppressed [ 127.344351][ T8202] netlink: zone id is out of range [ 127.355296][ T8202] netlink: zone id is out of range [ 127.360622][ T8202] netlink: zone id is out of range [ 127.365891][ T8202] netlink: zone id is out of range [ 127.371017][ T8202] netlink: zone id is out of range [ 127.376183][ T8202] netlink: zone id is out of range [ 127.381302][ T8202] netlink: zone id is out of range [ 127.386438][ T8202] netlink: zone id is out of range [ 127.391561][ T8202] netlink: zone id is out of range [ 127.396657][ T8202] netlink: zone id is out of range [ 127.425599][ T8206] wireguard0: entered promiscuous mode [ 127.431477][ T8206] wireguard0: entered allmulticast mode [ 127.464587][ T8213] block device autoloading is deprecated and will be removed. [ 127.529222][ T8216] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.582741][ T8216] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.620503][ T8216] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.681359][ T8223] wireguard0: entered promiscuous mode [ 127.686916][ T8223] wireguard0: entered allmulticast mode [ 127.710827][ T8216] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.760924][ T8216] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.776070][ T8216] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.801050][ T8216] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.815206][ T8216] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.879361][ T8233] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 127.915552][ T8242] wireguard0: entered promiscuous mode [ 127.921133][ T8242] wireguard0: entered allmulticast mode [ 127.940082][ T8246] block device autoloading is deprecated and will be removed. [ 128.014689][ T8233] netlink: 'syz.5.1519': attribute type 21 has an invalid length. [ 128.139481][ T8258] wireguard0: entered promiscuous mode [ 128.144985][ T8258] wireguard0: entered allmulticast mode [ 128.150948][ T8254] netlink: 'syz.4.1527': attribute type 1 has an invalid length. [ 128.180465][ T8254] bond4: entered promiscuous mode [ 128.185795][ T8254] 8021q: adding VLAN 0 to HW filter on device bond4 [ 128.243501][ T8276] syzkaller1: entered allmulticast mode [ 128.362030][ T8300] ================================================================== [ 128.370162][ T8300] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 128.377211][ T8300] [ 128.379539][ T8300] write to 0xffff888109491508 of 8 bytes by task 8287 on cpu 1: [ 128.387173][ T8300] release_task+0x6f9/0xb60 [ 128.391708][ T8300] wait_consider_task+0x113f/0x1650 [ 128.396927][ T8300] __do_wait+0xfa/0x510 [ 128.401094][ T8300] do_wait+0xb7/0x260 [ 128.405096][ T8300] kernel_wait4+0x16b/0x1e0 [ 128.409615][ T8300] __x64_sys_wait4+0x91/0x120 [ 128.414316][ T8300] x64_sys_call+0x26c8/0x2fb0 [ 128.419000][ T8300] do_syscall_64+0xd2/0x200 [ 128.423512][ T8300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.429415][ T8300] [ 128.431739][ T8300] read to 0xffff888109491040 of 3200 bytes by task 8300 on cpu 0: [ 128.439547][ T8300] memcpy_and_pad+0x48/0x80 [ 128.444064][ T8300] arch_dup_task_struct+0x2c/0x40 [ 128.449094][ T8300] dup_task_struct+0x83/0x6a0 [ 128.453772][ T8300] copy_process+0x399/0x1fe0 [ 128.458365][ T8300] kernel_clone+0x16c/0x5b0 [ 128.462889][ T8300] __se_sys_clone3+0x1c2/0x200 [ 128.467659][ T8300] __x64_sys_clone3+0x31/0x40 [ 128.472337][ T8300] x64_sys_call+0x10c9/0x2fb0 [ 128.477012][ T8300] do_syscall_64+0xd2/0x200 [ 128.481509][ T8300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.487406][ T8300] [ 128.489720][ T8300] Reported by Kernel Concurrency Sanitizer on: [ 128.495867][ T8300] CPU: 0 UID: 0 PID: 8300 Comm: syz.4.1538 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 128.508283][ T8300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 128.518336][ T8300] ================================================================== [ 130.093355][ T8146] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.104120][ T8146] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.114821][ T8146] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.125501][ T8146] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0