last executing test programs: 2m39.888571129s ago: executing program 1 (id=133): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) mq_open(0x0, 0x40, 0x11, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r4, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) recvfrom(r2, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20d00, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f0000009596ea49a96e86ca69b14cf4fce5fe0d47152b65dc9ee57e64399df27d837575eff17d4d12ac9f1bf6158b3f939a81ffc4b4ec4a518fd5859b887781da8aba88772a4771dc87659e9c77421fbd732c2f4fbbbc116ed1a0832c52566c621dad19bb5b4eed71100637793cd3c5018f37b6a8c4a617f24f77078a42b01a1075923842f078f7a43b3b832bb4547083d01adf6fba1fbaaba3fb7f1192bcb49dd3aaec626cac3b7302c93c894a5348438fc791eef65e26de6f2e5f2eb88c0b25e9ae5433160c5614"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r7}, 0x10) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) acct(&(0x7f0000000040)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r9}, 0x10) 2m39.724472255s ago: executing program 1 (id=139): r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) close(r0) r1 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x25, 0x4, @val=@tcx}, 0x1c) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x8010, 0x10, 0x0, 0x7fff, {{0x6, 0x4, 0x1, 0x5, 0x18, 0x67, 0x0, 0x6, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}, @rand_addr=0x64010101, {[@ra={0x94, 0x4, 0x1}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x0, 0x20000, 0x8, 0x2111, r2, 0x4, '\x00', r3, 0xffffffffffffffff, 0x1, 0x3}, 0x50) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)=0x0) kcmp(0x0, r4, 0x5, r1, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private1}}, &(0x7f0000000340)=0xe8) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) sendmsg$nl_generic(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xac, 0x2d, 0x2, 0x70bd2c, 0x25dfdbfc, {0x1b}, [@typed={0x8, 0x26, 0x0, 0x0, @uid=r5}, @nested={0xc, 0x63, 0x0, 0x1, [@typed={0x8, 0xaf, 0x0, 0x0, @uid=r6}]}, @generic="78ef26b92273404c1d11faaf90909f3e58c7572eaa50e4ac21710c829487ae805944b10367667011463e8717fb1e6e120231237cdccb39fdce1cb382bb2143b5f5bdef80c2a697306dc13f8b99da69", @generic="d607e007edab52f216827d4d08bc737cdacd3a6ad124c94a159f", @generic="354fcdf073de41b5b7ec0b62ed42d76e5214a005eb8c1fe63e"]}, 0xac}, 0x1, 0x0, 0x0, 0x4008091}, 0x4000841) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x400, 0x9, 0x6, 0x9, 0x1, 0x6, 0x2ed9cb69, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0xffffffff, 0x200, 0x3, 0xa9, 0xdb6}}, &(0x7f0000000640)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={r7, 0x6}, &(0x7f00000006c0)=0x8) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000700)={@local, 0x0}, &(0x7f0000000740)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in=@multicast1, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4e23, 0x0, 0x4e20, 0x1, 0xa, 0xe0, 0x0, 0x2e, r8, r6}, {0x14, 0x6, 0x101, 0x7, 0x9, 0x1, 0x3, 0x2}, {0x6, 0x9, 0x8, 0x3}, 0x6, 0x6e6bb4, 0x2, 0x1, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5}, 0xa, @in=@loopback, 0x3506, 0x4, 0x2, 0x1, 0x0, 0x10001, 0x4}}, 0xe8) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000003, 0x110, r2, 0x10000000) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000880)=@IORING_OP_POLL_REMOVE={0x7, 0x41, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, {0x0, r10}}) socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_setup(0x2218, &(0x7f00000008c0)={0x0, 0x75db, 0x800, 0x3, 0x2b0}, &(0x7f0000000940), &(0x7f0000000980)) getsockname$l2tp6(r2, &(0x7f00000009c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000a00)=0x20) io_uring_setup(0xee3, &(0x7f0000000a40)={0x0, 0x7597, 0x8965d90f7610bc62, 0x2, 0x24b}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000ac0)) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nfc(&(0x7f0000000b80), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000bc0)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000c00)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000c40)=0x0) sendmsg$NFC_CMD_VENDOR(r11, &(0x7f0000000dc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c80)={0xe0, r12, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NFC_ATTR_VENDOR_ID={0x8, 0x1d, 0x5}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r13}, @NFC_ATTR_VENDOR_SUBCMD={0x8}, @NFC_ATTR_VENDOR_ID={0x8, 0x1d, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r15}, @NFC_ATTR_VENDOR_ID={0x8, 0x1d, 0x9}, @NFC_ATTR_VENDOR_ID={0x8}, @NFC_ATTR_VENDOR_DATA={0x8b, 0x1f, "527dcaff90eb705fdfc2f3faaf096d38118040e9c30ae985d8d26896901657f9af8e8074502625f94c91bfd96fb93b7653f8160456e0792cf28eb91b8f2d269e5ccfae738907d175b0c3f44df2baab48910695faae8e7be8ccbc2e743a6ed6af4b1b16abbffea8a97cfbab43f185b0fb21a0bcff67363f396494b847dadaa606c86ba2c7550a21"}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) read$hidraw(r2, &(0x7f0000000e00)=""/83, 0x53) 2m39.685341679s ago: executing program 1 (id=141): unshare(0x4a020800) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000100)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r1, &(0x7f0000000340), 0x0}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r2) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)={0x28, r3, 0x4, 0x0, 0x25dfdbfb, {0x25}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x3}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x845}, 0x20000000) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) 2m39.422601855s ago: executing program 1 (id=147): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000003, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r3, 0x0) unshare(0x64000600) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) prctl$PR_SET_NAME(0x4, 0x0) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_pidfd_open(r4, 0x0) process_madvise(r5, 0x0, 0x0, 0xf, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000004c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00)', 0x18, 0x6, 0xfe, @private1={0xfc, 0x1, '\x00', 0xbf}, @local, {[], {{0x1, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x2, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @generic={0x2, 0x2}]}}}}}}}}, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000000)={0x1f, 0xffff, 0x2}, 0x6) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) recvmmsg(r6, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2012}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local}]}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) fallocate(r1, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0xc, r1, 0x0, 0x0, 0x1, 0x7}) 2m38.96053067s ago: executing program 1 (id=158): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) capset(&(0x7f0000000840)={0x20080522}, &(0x7f0000000880)={0x10, 0xdd1, 0xffffffb3, 0x0, 0x88fd, 0x10}) (fail_nth: 3) 2m38.183756137s ago: executing program 1 (id=165): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x0, 0xfd, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x100000001}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xb00, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0xe, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000", @ANYRES32, @ANYBLOB="0000000007d500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0/../file0\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r9 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r8, 0x0, 0x0}) r12 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) semget(0x0, 0x0, 0x244) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$SCSI_IOCTL_PROBE_HOST(r13, 0x5385, &(0x7f0000000040)={0x31, ""/49}) io_uring_enter(r9, 0x3498, 0x969, 0xffff000000000000, 0x0, 0x0) 2m38.15251974s ago: executing program 32 (id=165): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x0, 0xfd, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x100000001}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xb00, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0xe, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000", @ANYRES32, @ANYBLOB="0000000007d500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0/../file0\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r9 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r8, 0x0, 0x0}) r12 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) semget(0x0, 0x0, 0x244) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$SCSI_IOCTL_PROBE_HOST(r13, 0x5385, &(0x7f0000000040)={0x31, ""/49}) io_uring_enter(r9, 0x3498, 0x969, 0xffff000000000000, 0x0, 0x0) 2m10.392484445s ago: executing program 4 (id=562): r0 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r0, &(0x7f0000001400)=""/4076, 0xfffffeea) syz_open_dev$mouse(&(0x7f0000000080), 0xa, 0x189800) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x1170, 0x1398, 0x238, 0x1170, 0x238, 0x1398, 0x1398, 0x238, 0x1398, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x1, 0x0, 0xd, 0x5}}, @common=@unspec=@devgroup={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x3ff}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'veth1_vlan\x00', {}, {}, 0x84}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0xad84, 0x4, 0x2, 'snmp_trap\x00', 'syz0\x00', {0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f00000003c0)={'wg0\x00', 0x0}) sendto$packet(r5, &(0x7f00000000c0)="8dd9d52a62aac6e2d24c5e4cc1f5b5de32a9642caf51a761243d658686da9f94e339df13305f896276c4ae3e1207d3", 0x2f, 0x48001, &(0x7f0000000400)={0x11, 0x7, r6, 0x1, 0x2}, 0x14) 2m10.34297201s ago: executing program 4 (id=564): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r0, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a0302000200000000000002000000090002"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0x110}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0xbf, @mcast2, 0x1000}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x48) unshare(0x22020600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x18}) fallocate(r3, 0x41, 0x0, 0x3fe) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x1, &(0x7f0000000000)=0x7fff, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x30004b1, &(0x7f0000000080)=ANY=[], 0x0, 0x23e, &(0x7f0000000bc0)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r9 = socket$igmp6(0xa, 0x3, 0x2) accept4$bt_l2cap(r9, &(0x7f0000000280)={0x1f, 0x0, @fixed}, &(0x7f00000002c0)=0xe, 0x80800) 2m10.057438378s ago: executing program 4 (id=573): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file2\x00', 0x1808004, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRES64], 0x4, 0x7cc, &(0x7f0000002200)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000006400)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast2, 0x1}}, 0x9, 0x7, 0x8, 0x382, 0x6, 0x6, 0x1}, &(0x7f0000003280)=0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file3\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) capset(&(0x7f0000000840)={0x20080522}, &(0x7f0000000880)={0x10, 0xdd1, 0xffffffb3, 0x0, 0x88fd, 0x10}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r4, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) 2m9.73383276s ago: executing program 4 (id=580): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES8=0x0], 0x48) (async) r1 = syz_io_uring_setup(0x2439, &(0x7f0000000380)={0x0, 0x1064, 0x1000, 0x7, 0x40224}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) (async) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004004, &(0x7f0000000140), 0x81, 0x477, &(0x7f0000000a40)="$eJzs3MtvG0UcAODfrpP0RZOolEcfUENBRBSSJhTogQsIpF6QkOAAx5CGqtRtURMkWlW0IFSOiDsScETiL+AEFwScQFzhjpAq1AuFA1q09m7rxE7qODVO8PdJa8/swzOzs5PMzngdwMCq5i9JRBYRv0TEWCO6dIdq4+36tYtzf127OJdElr38R1Lf789rF+fKXcvjdhSRiTQi/SCJfW3SXTh/4dRsrTZ/rohPLZ5+a2rh/IXHT56ePTF/Yv7MzNGjR56YfvqpmSdvSzl35nnd++7Z/XuOvfbxi3NZvP79l3l+7yi2N5ejYXzdaVajuvRc1o3UXx9e96dvLDubwslQHzPCmlQiIq+u4Xr7H4tK3Ky8sXjh/b5mDuipLMuyLS1rK2Xgcgb8jyXR7xwA/VH+o8/vf8vlP+x+9N3VZxs3QHm5rxdLY8tQpPnb1sYd+84epV+NiFcv//1pvkTbcQgAgNvr67z/81i7/t9ocnfTfqPF3NB4RByKiF0RcWdE7I6IuyIi3/eeiLh3jelXl8Vb+z8/beuqYB3K+3/PFHNbS/t/abnLeKUxTnapHonh5I2TtfnDxTmZiOEteXx6lTS+ef7nj1ba1tz/y5c8/bIvWOTj96FlA3THZxdn11HkJa6+F7F3qF35kxszAUlE7ImIvV18ft5vPvnoF/vz8OiO1u37b1n+VdyGeabs84hHGvV/OZaVv5Q0UlppfnJqa9TmD0+VV0WrH3688lJzfLgpfOv67628/re3vf6L8pfNoJyvXVh7Gld+/XDFe5pur/+R5JV6eKRY987s4uK56YiRYsWS9TM3jy3j5f55+ScOtiv/aLIr4p/PitOwr7hW74uI+yPiQJH3ByLiwYg4uEr5v3vuoTdXP0P9rf/jq9V/xHjSPF/fRaBy6tuvVkq/s/o/Ug9NFGs6+fvXaQbXc+4AAABgs0jr34FP0skb4TSdnGx8h393bE9rZxcWD1Xj7TPHG9+VH4/htBzpGmsaD50uxobL+MyyeDnmlWXb6vHJubO1Xs2pA53ZsUL7z/1W6XfugJ5b0zxa6xNtwCbmeU0YXNo/DC7tHwbX2tp/688FAJtXu/Z/KeJ6U7SnD2EA/aP/D4NL+4fBpf3D4NL+YSC1PhJfjvR186T/zcCuY+s6vB+BT/qTeqVHnxzNP9rRg0CkG6XiugikGyEbB4rAlojo9KhLPa3T5dcPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA5vdvAAAA///5IuKJ") (async, rerun: 32) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) (rerun: 32) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x10) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x3800) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r1}, 0x8) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x14, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r5, @ANYRES64=r0], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000018c0)={&(0x7f00000001c0)='f2fs_readdir\x00', r6, 0x0, 0x4}, 0x18) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r1, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0, 0x530}, 0x0, 0x1000}) io_uring_enter(r1, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0800450000740000000081069059640101006b08b402005356", @ANYRES32=0x41424344, @ANYBLOB="8c1000ca90781000080a8000000000000fbc080a0000000200000002fe"], 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) (async) r7 = fsmount(0xffffffffffffffff, 0x0, 0x0) fchdir(r7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r11, 0x0, 0x8000f28, 0x0) (async, rerun: 64) splice(r10, 0x0, r9, 0x0, 0x7f, 0xe) (async, rerun: 64) write(r8, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) (async, rerun: 32) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) (async, rerun: 32) r12 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r12, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x304000, 0x800, 0x0, 0x3}, 0x20) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) sync() 2m9.375747355s ago: executing program 4 (id=584): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r0, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a0302000200000000000002000000090002"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0x110}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0xbf, @mcast2, 0x1000}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x48) unshare(0x22020600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x18}) fallocate(r3, 0x41, 0x0, 0x3fe) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x1, &(0x7f0000000000)=0x7fff, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x30004b1, &(0x7f0000000080)=ANY=[], 0x0, 0x23e, &(0x7f0000000bc0)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r9 = socket$igmp6(0xa, 0x3, 0x2) accept4$bt_l2cap(r9, &(0x7f0000000280)={0x1f, 0x0, @fixed}, &(0x7f00000002c0)=0xe, 0x80800) 2m9.065291246s ago: executing program 4 (id=589): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc408000400000000000000", 0x38}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb07000000000000000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x0) 2m9.064864876s ago: executing program 33 (id=589): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc408000400000000000000", 0x38}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb07000000000000000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x0) 43.250074103s ago: executing program 0 (id=2894): r0 = socket(0x2, 0x80805, 0x0) r1 = inotify_init() ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1}, 0x50) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000280)={[{@noload}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x44d, &(0x7f0000000900)="$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") r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000040)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x33, &(0x7f0000000640)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) chdir(&(0x7f0000000080)='./file0\x00') r6 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) getdents(r6, &(0x7f0000001fc0)=""/184, 0xb8) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffd}, [@call={0x85, 0x0, 0x0, 0x27}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x25}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="12000000050000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r12, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}, {0x0, 0x10}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x18, 0x10, 0x3}, @TCA_FQ_FLOW_MAX_RATE={0x2, 0x2}, @TCA_FQ_QUANTUM={0xffffffffffffff92, 0x2, 0x7000000}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x41}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000000800004000000", @ANYRES32, @ANYBLOB="00000000ecffffffffff1cff0000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000100000000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000080f425aa8fa40f816a9d652dc3debef4550b0100000000009500000000000000bf91000000000000b7020000010000008500000003000000fff06255aa975e1a1054d93bce"], &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp', 0x2) 43.207059657s ago: executing program 0 (id=2897): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xd8, 0x30, 0xffff, 0x0, 0x0, {}, [{0xc4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x80003, 0x40000}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x54, 0x2, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x100000, 0x1, 0xfffffffffffffff5, 0x8, 0x572}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000044}, 0x800) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000}}, {{@in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x0, 0x6c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x2f}, 0x200000, 0x0, 0x0, 0x0, 0x0, 0xbeaf}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f368656e065b", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095", @ANYBLOB="d55337f06a3b4c434e9c84ad624d9d3af2f2ed4647a4ecccfb396ec7020e2e691c33c9cca6cd3873f204a13c86b7417070df5a464eaa878a84137a32dec0059f864571ce83fb302885fb2c67935cd219f51ef35946ccd9f8ab577b15c1cf1b28c0d9155dd903aebf86d194da4fa569e360456d27a048e18f8c40ca30a35be482d9bceff5ff16a0fc1a73f57271cb61543f9d396c1d20e335e29fbc0f3c355e3d4a5984266032b3ca0765c02e023ffa9adc919033ffc350eeffc5e72542c601196d5c06", @ANYRESDEC=0x0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='rxrpc_call\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) ioctl$TUNSETIFF(r6, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x10}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) mkdir(0x0, 0x0) r7 = epoll_create1(0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000040)={0x2011}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) fsetxattr$security_capability(r10, &(0x7f0000000040), 0x0, 0x0, 0x2) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r10, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)={0x2dc, r11, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xfc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc68}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x1}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x200}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff76e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6ccb72a3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd51c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f26}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0xec, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @ipv4={'\x00', '\xff\xff', @remote}, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x4000040}, 0x802) 43.065116121s ago: executing program 0 (id=2899): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@type_tag={0x3, 0x0, 0x0, 0x12, 0x2}, @union={0x6, 0x1, 0x0, 0x5, 0x1, 0xfffffb38, [{0xf, 0x2, 0xc}]}]}, {0x0, [0x0]}}, &(0x7f0000000600)=""/182, 0x3f, 0xb6, 0x1, 0x7fff, 0x10000}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x50, 0x3, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x409}]}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x78}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x29, &(0x7f00000007c0)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @jmp={0x5, 0x1, 0x6, 0x4, 0x9, 0x10, 0x10}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @exit, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffff9}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd03}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @jmp={0x5, 0x1, 0x4, 0x4, 0x9, 0xffffffffffffffc0, 0xfffffffffffffff4}, @alu={0x4, 0x1, 0x4, 0x3, 0x7, 0x4}], &(0x7f0000000080)='GPL\x00', 0x38000000, 0x0, 0x0, 0x41000, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000140)=[{0x0, 0x5, 0x8, 0x7}, {0x4, 0x4, 0x6, 0x8}, {0x3, 0x2, 0xc, 0x2}, {0x2, 0x5, 0x2, 0x9}, {0x0, 0x2, 0xb, 0xc}, {0x0, 0x5, 0x10, 0x3}, {0x2, 0x3, 0x2, 0x2}, {0x1, 0x2, 0x8, 0x2}, {0x0, 0x1, 0xe, 0x4}], 0x10, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='spmi_read_begin\x00', r5, 0x0, 0x200000000000f9}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_getoverrun(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) creat(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES64=r3], 0x48) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="44eb7ffc9d32d50cc0f0d43ee4b9e5d3a4e909daa6a672fee3b8f4f4c9ebce3f4d3acfdd3cee338cbb4e4fba74d2645119eece786cd1a5d4ac97f1e9413411e24fffac297440a21ad0cc6d861b1019082cd966e1a9c5c1ee16497dc784e8c47ab6b7ef3eb34b8859db8e0c7bd5f8027ef2fdd97d0a61683ecc64dcdecbed03311e1920a15564a967cefbada0f23044a4513d4bc832b1807472ced446ee95877350ccdde055b8c0d9bcc5246de4704e49529ca919c69e2abbc7fee8a0f1", @ANYRES16=0x0, @ANYBLOB="6ba425bd7000fbdbdf2501000000050004000100000006001a004e230000050021000100000008001800ac1414bb0600030007000000"], 0x44}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e0000008500000007"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x18) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r7, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000007c0)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x40050}, 0x4000) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r10, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r11, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r12}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r12, {}, {}, {0x8, 0x474c28502895558f}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x8881}, 0x0) 43.011939506s ago: executing program 0 (id=2902): signalfd(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000580)='./file0/file0\x00', 0x0, 0x20000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) io_pgetevents(0x0, 0x7f800000000000, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_open_dev$mouse(&(0x7f0000000380), 0x1, 0x141900) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, &(0x7f0000000280)) faccessat(r0, &(0x7f0000000400)='./file0/../file0\x00', 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000600)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r4, &(0x7f0000000080)={0x2a, 0x1, 0xfffffffe}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, 0x0, 0x0) sendmmsg$unix(r6, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300), 0x1000) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) 42.032713533s ago: executing program 0 (id=2918): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000000906010800000000000000000600000505000100070000003c0007801800148014000240fc00000000000000"], 0x64}}, 0x4800) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000306010200000000008000000700000a0500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40814) 41.844729771s ago: executing program 0 (id=2922): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000200)=ANY=[@ANYBLOB="600100642505bcfd6e7a84d8c16dc031337ed0a14f93072708411549d9292626f1384f5138aa9075400067ed1573cc32d0ed", @ANYRES16=r1, @ANYBLOB="010027bd700005000000020000000900010073797a30000000000900030073797a30000000001400020067656e657665300000000000000000001400020069705f767469300000000000000000000900010073797a3000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000001300)=[{0x8, 0x1, 0x7, 0xe57}, {0x7, 0x3, 0x7, 0xea54}, {0x81, 0x0, 0x7, 0xc}, {0x0, 0x8, 0x4, 0xb}, {0x80, 0x4, 0xfc, 0x6}, {0x5, 0x6, 0x7, 0x80000006}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000740)={0x0}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="1b00000000000000000000000100000000000000", @ANYRES32, @ANYBLOB="010100000000000000000000000000722ec5ca80b1a6ff97d6000000009d6b2072a55f030d00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000020000000600"/28], 0x50) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'syztnl1\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x8, 0x80, 0x100, 0xa76c, {{0x25, 0x4, 0x1, 0x2, 0x94, 0x65, 0x0, 0xf8, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, @multicast1, {[@rr={0x7, 0x23, 0x6e, [@rand_addr=0x64010102, @rand_addr=0x64010102, @multicast1, @remote, @local, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010100]}, @lsrr={0x83, 0xf, 0xc0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @cipso={0x86, 0x3f, 0x3, [{0x0, 0xa, "b7a78f8a6af5017e"}, {0x7, 0xd, "a0cf044e799d9d4593a75e"}, {0x5, 0x9, "146e493aa95b17"}, {0x1, 0x3, "e0"}, {0x0, 0x6, "b1c79c8e"}, {0x5, 0x8, "f56d372e19d8"}, {0x2, 0x8, "33b2e91a5f12"}]}, @rr={0x7, 0xf, 0x43, [@rand_addr=0x64010100, @multicast1, @dev={0xac, 0x14, 0x14, 0x39}]}]}}}}}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) setreuid(0x0, 0xee00) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r5, {0x6}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000f00)={0x0, 0x7, 0x6}, &(0x7f0000000f40)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000f80)={r8, 0x2}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000700)={0x4, 0x0}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x5, '\x00', r6, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000004000000140000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="ff0700"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000050000000300"/28], 0x50) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r13, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0}, 0x94) r14 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840), 0x80400, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) readv(r13, &(0x7f00000012c0)=[{&(0x7f0000000fc0)=""/73, 0x49}, {&(0x7f0000001040)=""/165, 0xa5}, {&(0x7f0000001100)=""/129, 0x81}, {&(0x7f00000011c0)=""/213, 0xd5}], 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x19, 0x26, &(0x7f0000001580)=ANY=[@ANYBLOB="1800000009000000000000000800000018110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000852000000200000018270000", @ANYRES32=r0, @ANYBLOB="00000000000000040480300001000000950000000000009d8135ec0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000850000003d00000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7020000000000008500000086000000186300000c00000000000000ffffff7fbf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x81, 0xce, &(0x7f00000004c0)=""/206, 0x41000, 0x6, '\x00', r6, @fallback=0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x4, 0x8, 0xfffffff8}, 0x10, r9, 0xffffffffffffffff, 0x1, &(0x7f0000000b80)=[r10, r12, r13, r14, 0xffffffffffffffff, r15], &(0x7f0000000bc0)=[{0x0, 0x4, 0x10, 0x3}], 0x10, 0x8}, 0x94) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f00000000c0)={r4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000005c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000080)={r16, 0x3, r3, 0x5}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 41.836329502s ago: executing program 34 (id=2922): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000200)=ANY=[@ANYBLOB="600100642505bcfd6e7a84d8c16dc031337ed0a14f93072708411549d9292626f1384f5138aa9075400067ed1573cc32d0ed", @ANYRES16=r1, @ANYBLOB="010027bd700005000000020000000900010073797a30000000000900030073797a30000000001400020067656e657665300000000000000000001400020069705f767469300000000000000000000900010073797a3000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000001300)=[{0x8, 0x1, 0x7, 0xe57}, {0x7, 0x3, 0x7, 0xea54}, {0x81, 0x0, 0x7, 0xc}, {0x0, 0x8, 0x4, 0xb}, {0x80, 0x4, 0xfc, 0x6}, {0x5, 0x6, 0x7, 0x80000006}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000740)={0x0}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="1b00000000000000000000000100000000000000", @ANYRES32, @ANYBLOB="010100000000000000000000000000722ec5ca80b1a6ff97d6000000009d6b2072a55f030d00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000020000000600"/28], 0x50) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'syztnl1\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x8, 0x80, 0x100, 0xa76c, {{0x25, 0x4, 0x1, 0x2, 0x94, 0x65, 0x0, 0xf8, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, @multicast1, {[@rr={0x7, 0x23, 0x6e, [@rand_addr=0x64010102, @rand_addr=0x64010102, @multicast1, @remote, @local, @rand_addr=0x64010102, @multicast1, @rand_addr=0x64010100]}, @lsrr={0x83, 0xf, 0xc0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @cipso={0x86, 0x3f, 0x3, [{0x0, 0xa, "b7a78f8a6af5017e"}, {0x7, 0xd, "a0cf044e799d9d4593a75e"}, {0x5, 0x9, "146e493aa95b17"}, {0x1, 0x3, "e0"}, {0x0, 0x6, "b1c79c8e"}, {0x5, 0x8, "f56d372e19d8"}, {0x2, 0x8, "33b2e91a5f12"}]}, @rr={0x7, 0xf, 0x43, [@rand_addr=0x64010100, @multicast1, @dev={0xac, 0x14, 0x14, 0x39}]}]}}}}}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) setreuid(0x0, 0xee00) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r5, {0x6}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000f00)={0x0, 0x7, 0x6}, &(0x7f0000000f40)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000f80)={r8, 0x2}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000700)={0x4, 0x0}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x5, '\x00', r6, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000004000000140000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="ff0700"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000050000000300"/28], 0x50) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r13, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0}, 0x94) r14 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840), 0x80400, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) readv(r13, &(0x7f00000012c0)=[{&(0x7f0000000fc0)=""/73, 0x49}, {&(0x7f0000001040)=""/165, 0xa5}, {&(0x7f0000001100)=""/129, 0x81}, {&(0x7f00000011c0)=""/213, 0xd5}], 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x19, 0x26, &(0x7f0000001580)=ANY=[@ANYBLOB="1800000009000000000000000800000018110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000852000000200000018270000", @ANYRES32=r0, @ANYBLOB="00000000000000040480300001000000950000000000009d8135ec0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000850000003d00000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7020000000000008500000086000000186300000c00000000000000ffffff7fbf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x81, 0xce, &(0x7f00000004c0)=""/206, 0x41000, 0x6, '\x00', r6, @fallback=0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x4, 0x8, 0xfffffff8}, 0x10, r9, 0xffffffffffffffff, 0x1, &(0x7f0000000b80)=[r10, r12, r13, r14, 0xffffffffffffffff, r15], &(0x7f0000000bc0)=[{0x0, 0x4, 0x10, 0x3}], 0x10, 0x8}, 0x94) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f00000000c0)={r4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000005c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000080)={r16, 0x3, r3, 0x5}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 1.482660185s ago: executing program 3 (id=3919): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000042c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x403, 0x0, 0x0, {0xa, 0x0, 0x5}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x3c}, 0x1, 0x0, 0x0, 0x4000850}, 0x20008040) 1.444862799s ago: executing program 3 (id=3920): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x800002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) 1.383179755s ago: executing program 6 (id=3923): r0 = syz_io_uring_setup(0x3b51, &(0x7f00000006c0)={0x0, 0x7758, 0x1000, 0x8007, 0x1bf}, &(0x7f0000000300)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r0, 0x10007b0f, 0x96f0, 0x20, 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x40000) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x8082) 1.377092505s ago: executing program 3 (id=3924): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 1.216032781s ago: executing program 3 (id=3930): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="acee15339e5933e7847416ac76140ddae4fcd0cc4d0cbea109ebd97b16e068cd1f6d087c8754ec9bd92a5f56598e76b0aaeb8aa7e63b204f23333d2e3df91fe0038e8bba88e7b0e785652a2a12143cf1ffb68dc028b1f656fcee2c5dc1d6d3ec3b9924c43bfec7b8a796796544680ad93d00a5272fa3137856321131837a7ce2cee94a4903b711054dcc95b53f29dfe9407ae070518a21a641dc7a4571bc80e7dd883266fd971f577d53770363fddb8a2856cd1b2766"], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="acee15339e5933e7847416ac76140ddae4fcd0cc4d0cbea109ebd97b16e068cd1f6d087c8754ec9bd92a5f56598e76b0aaeb8aa7e63b204f23333d2e3df91fe0038e8bba88e7b0e785652a2a12143cf1ffb68dc028b1f656fcee2c5dc1d6d3ec3b9924c43bfec7b8a796796544680ad93d00a5272fa3137856321131837a7ce2cee94a4903b711054dcc95b53f29dfe9407ae070518a21a641dc7a4571bc80e7dd883266fd971f577d53770363fddb8a2856cd1b2766"], 0x50) socket$inet6(0xa, 0x80003, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$unix(0x1, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) (async) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000084000000060a010400000000000000000100000008000b40000000005c0004802c000180090001007866726d000000001c0002800800024000000004050003000000000008000140000000092c00018008000100636d7000200002800c00038005000100ac000000080001400000000c08000240000000000900010073797a300000000014000000110001"], 0xf8}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r2 = timerfd_create(0x8, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') (async) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x40, 0x40, 0x41}, 0x50) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x2a82) fcntl$setstatus(r5, 0x4, 0x0) (async) fcntl$setstatus(r5, 0x4, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r4, 0x0, 0x0}, 0x20) timerfd_settime(r2, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) (async) timerfd_settime(r2, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r2, 0x2, &(0x7f0000000200)={{0x0, 0x989680}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 1.131897319s ago: executing program 5 (id=3932): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x84, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000700000abc010000060a0b0400000000000000000200000074010480600101800a0001006d617463680000005001028008000240000000000b000100706f6c696379000038010300ebae551382395afa4d23edfcbe6d55b57cb15e63c15c46395916e2b388abc3d6ce2316334e8278ad51f6d123a616cf3eb44b275fe6bc6bf402a3f9335458bb7a92f23fc0aa88f2cfc8f70157ea6b29f7fab11ec362920cab3350208c749f342b38e0df9334cea6fe1e331d76beb7094102d5d409992dcd236e3fd7a8785f97ae9d01b0822c161a491bef0501f8e81ddd66d1b676e8c9f0b2159c2cc0b069669b5af546f644c39bedd627181d27d9c185aae5d910550f08822c6fec60302779b9e812403a2ff826781b4c761bd14eb7515ae224260c9534891afdd05d18b2ffe91f4052766a0b9fe3955bfb1866142e7c1caceb88de7d6e8a5c08ce052bb461f0c7ee914ca5c98c19442d0262a6d04a8e3e29360a9b5871812e08542d54775f5843d70b15871bc247e30d66b83560c014f500000010000180090001006c617374000000000900010073797a30000000000900020073797a32000000001c0005"], 0x1e4}, 0x1, 0x0, 0x0, 0x10}, 0x4000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$rds(0x15, 0x5, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) close(r4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) timer_create(0x2, 0x0, &(0x7f0000044000)=0x0) timer_getoverrun(r6) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) 1.082021174s ago: executing program 6 (id=3935): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) 1.033707889s ago: executing program 6 (id=3938): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x8}, {0xfff1, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x1, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xfff2, 0xffff}, {0x7}, {0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 949.511637ms ago: executing program 6 (id=3941): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000006c0)={&(0x7f0000001480)=@ipv4_newroute={0x1194, 0x18, 0x800, 0x70bd2c, 0x25dfdbfc, {0x2, 0x10, 0x10, 0xf7, 0xfc, 0x1, 0xfe, 0x3, 0x3000}, [@RTA_MULTIPATH={0xc, 0x9, {0x18f4, 0xa, 0x5, r4}}, @RTA_METRICS={0x54, 0x8, 0x0, 0x1, "f5691d97d9aacc481b4ee4ec0b9f7cc54adfc8110c9b674bab7a6caf9c43379b401805f2035fd0f3e134a47fbc58cd4e54f745812cfc713b6dbac4749298900f8c2d4d2306f488a87a80ee99ab78674b"}, @RTA_IP_PROTO={0x5, 0x1b, 0x11}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_ENCAP={0x90, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0x8c, 0x2, {0x1, 0x10, 0x4, 0x8, 0x9, 0x18, 0xfff8, [@empty, @private2, @private1, @mcast1, @local, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, @private0={0xfc, 0x0, '\x00', 0x1}]}}}, @RTA_METRICS={0x4}, @RTA_IP_PROTO={0x5, 0x1b, 0x3c}, @RTA_DST={0x8, 0x1, @rand_addr=0x64010102}, @RTA_METRICS={0x65, 0x8, 0x0, 0x1, "ca64919fa64337081cadfe2a72df1c87412dcf151b62874792b880b81a0ee8753a873c8501e6990c879448ec2ef06215a510127c90ee7cf4e04e68e0032af73324d5c8229ab96b5f0e47a9267410e041426455214e8c9e44ea0d25ff31ab1ce696"}]}, 0x1194}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000800) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffe3a}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0xb, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001000010700020100000000000a0000000600010016"], 0x1c}, 0x1, 0x0, 0x0, 0x400c050}, 0x0) r9 = socket(0x400000000010, 0x3, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@gettfilter={0xfffffffffffffdef, 0x2e, 0x4, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r11, {0xd, 0xa}, {0xfffa, 0xfff1}, {0x7, 0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x24004056}, 0x404d080) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x70bd2d, 0x0, {0x0, 0x0, 0x12, r6, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000010) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000840)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r14}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) personality(0x500006) sendmsg$unix(r13, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000000940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r13, @ANYRESHEX=0x0, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r12, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r12, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) 824.972609ms ago: executing program 6 (id=3944): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 806.674411ms ago: executing program 6 (id=3945): r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaa230180c20000000800450000b00000000000119078000000000000000000004e00009c907801000000000000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424dbcfd56f1375461caaa2f19935e6996c7096ffeeb03000000000000649a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe098453aca05e71c4b85edac3b40045967fafa7348ee855faaf48b0dbd14a0b36312d9d06e2a2da03cc85397e86495cdea3e6a2"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001400)=""/226, 0x94}], 0x2}, 0x5}], 0x1, 0x10000, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket(0x1, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000600), &(0x7f0000001380)=@udp=r3}, 0x20) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x4, 0xff, 0x7ffc1ffd}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r7}, 0x18) lremovexattr(0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001dc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff730d00000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409eaa988dbc2fee9d313d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad0e0e2b45d14ee446b840edaa1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c50ce6a8e9f65de13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae20bf279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522f7dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87915ed063f608dddb03a95b51cb6febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5082de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000c3d51d9a161446b4373e06a9e07f8a000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b4047979379dc15c9056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221f05e6ca8c705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f12fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab77847ce05c89411277ec69c409b7ec50a3337a78675f38a568612aa25d61ce4e2c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008435f39381c2a77c001caae53db7316fa6d48d032ab6831ebb813c85855c7a9ad8140a4b29422fc20d4e75c848984a2e217ec9c2833b8fa9106ee1be2c05103a36fc1126f1aa5284ba7179843b08ecadc199b9038cf6b9ee4e1f321a6a32e03bd987ddfada1f69756651b73a7ed0f7e467081193b2844869"], &(0x7f0000000140)='GPL\x00'}, 0x48) r8 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) 730.343698ms ago: executing program 2 (id=3947): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) 710.98276ms ago: executing program 2 (id=3948): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) 690.320932ms ago: executing program 5 (id=3949): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) syz_socket_connect_nvme_tcp() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) 673.311144ms ago: executing program 2 (id=3951): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x8}, {0xfff1, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x1, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xfff2, 0xffff}, {0x7}, {0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 651.982766ms ago: executing program 5 (id=3952): socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73a, &(0x7f0000000800)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)="3b256c7a40ff8cf30d776a89d5cfc3ce7467bd24", 0x14}, {&(0x7f0000000100)="0acbe8ef2f2c5f0d", 0x8}], 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8000, 0x0) 649.932746ms ago: executing program 7 (id=3953): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x10000}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c000280"], 0x38}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) 624.200019ms ago: executing program 7 (id=3954): syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x6, 0x82040) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x7, 0x0, 0x0, 0xb, 0x4, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100000000000000000000004c0800", "2809e8dbe10a598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000000700", "f40000000000000000e0ff0500000000000b0800", [0x5, 0xfa9]}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7020000910c0000bfa30000000000000703000000feffff7a0af0ff0d00000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000009000000b7030000010000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000cb4500639100002000000000000000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4872f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5df11cc2afb53611cc32a790bc0b80e80eae8f5e64be2c9d2d29db3d36dd015c7bd3f15aa6aadbeab2a01685108e61aa00000000690e000000000000008b798b4f7458d1863cc67c4c6a06fa28e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1c6edc7a65d073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc952a3fd2c46f3c1cde71a19d1a2982492a210e00d2bfea3b8d188df2eff8d56aaae7d32a2e183722537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c7192a4251b59d378d0616a48c7957e122665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f838f7eb12f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b32176066599783568628f0309c3a01716d3706e1fa89917e131f4034a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f87b039d5430b3c6643e9146d247714358d8b170c3b5cad11f72cd9d88e56b95fe9f3de5cfcfa5c1da8ba181580d9db035efe38834de171b64f4b4c1b242786dcc5679e3d0613cdf05b02d7ad4f3b8af27a696e9b8809c2d68fddfcbd451e81d37c11f95094b91fff61ab9e69780b133d1dbca5a78695131c34c855dd793f90ca3973a4bd5606151b3600373d2bbfb7b3638e713e7275af06107949ff5dffe24d3c448ae6e4646b346fe0a21eef1e55d0659eac930d00000000000ff52b98317c45417b900a47c1ae1103c09fc173c1cf28bf7ef7a61523c6b2dbb35f5ae29877bb8e1b3e257056c0d205d391ed7b2089a72a93885b9fc8430ff"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x4a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x1f2f, 0xf, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_io_uring_setup(0x5c6, 0x0, &(0x7f0000000300), &(0x7f0000000580)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="0000000000004a641c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff0000000001000000000000d7", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32=r6, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x403, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 586.448492ms ago: executing program 5 (id=3955): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 571.713424ms ago: executing program 2 (id=3956): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095", @ANYRES64=r0, @ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000002c0)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v3={0x3000000, [{0x8, 0x7fffffff}, {0x200003c, 0x19e7a6a8}], 0xee01}, 0x18, 0x1) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) link(&(0x7f0000000000)='./file1\x00', 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 534.922507ms ago: executing program 5 (id=3957): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 534.671867ms ago: executing program 2 (id=3958): perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0xb, 0x1, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x2, 0x0, 0x1, [@NETEM_LOSS_GE={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x4, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x9c}}, 0x0) 271.608723ms ago: executing program 2 (id=3959): unshare(0x400) socket$inet6(0xa, 0x2, 0x3a) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000100)=ANY=[@ANYBLOB="60b80000", @ANYRES16, @ANYBLOB="050427bd7000fedbdf250100000008000100", @ANYRES32, @ANYBLOB="4400028040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005"], 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x4040084) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x1, 0x70bd2c, 0x4, {0x0, 0x0, 0x0, 0x0, {0x8, 0x3}, {0xa, 0xffe0}, {0xfff1, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_ECN_PROB={0x8, 0x9, 0x5c}]}}]}, 0x3c}}, 0x24044855) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000001c0)='ext4_discard_preallocations\x00'}, 0x18) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 240.160686ms ago: executing program 5 (id=3960): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x84, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1e4}, 0x1, 0x0, 0x0, 0x10}, 0x4000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$rds(0x15, 0x5, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) close(r4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) timer_create(0x2, 0x0, &(0x7f0000044000)=0x0) timer_getoverrun(r6) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) 125.330618ms ago: executing program 3 (id=3961): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x900, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56f41, 0x70bd2d, 0x80001, {0x0, 0x0, 0x0, r7, {0x0, 0xd}, {0xd, 0xb}, {0xd, 0xd}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 102.35186ms ago: executing program 7 (id=3962): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) syz_socket_connect_nvme_tcp() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) 84.609432ms ago: executing program 7 (id=3963): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) 71.373113ms ago: executing program 7 (id=3964): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x10000}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c000280"], 0x38}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) 29.916867ms ago: executing program 3 (id=3965): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x75, 0x109301) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xd}, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000002080)={0xf, {"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", 0x1000}}, 0x1006) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='xen_mmu_pte_clear\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) statx(r3, &(0x7f0000000180)='./file0\x00', 0x1000, 0x40, &(0x7f0000001480)) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x1000000000000ff, 0x41e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x1, @perf_bp={&(0x7f0000000340), 0x9}, 0x40, 0x6, 0x7, 0x7, 0x8, 0x7a44, 0xb, 0x0, 0x0, 0x0, 0x736}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r6, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close_range(r5, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r7, 0x2, &(0x7f0000000600)=[&(0x7f0000000300)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r4, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) shutdown(r4, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000080000000050000000010"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 0s ago: executing program 7 (id=3966): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x8}, {0xfff1, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x1, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xfff2, 0xffff}, {0x7}, {0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) kernel console output (not intermixed with test programs): 145.386180][T10896] tipc: Enabling of bearer rejected, failed to enable media [ 145.433724][T10905] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2651'. [ 145.442696][T10905] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2651'. [ 145.632216][T10923] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 145.831458][T10941] tipc: Enabling of bearer rejected, already enabled [ 146.010872][T10967] tipc: Enabling of bearer rejected, failed to enable media [ 146.148111][T10984] hsr0 speed is unknown, defaulting to 1000 [ 146.166911][T10989] capability: warning: `syz.2.2682' uses 32-bit capabilities (legacy support in use) [ 146.167665][T10984] lo speed is unknown, defaulting to 1000 [ 146.200316][T10987] hsr0 speed is unknown, defaulting to 1000 [ 146.216388][T10987] lo speed is unknown, defaulting to 1000 [ 146.382326][T11007] xt_CT: You must specify a L4 protocol and not use inversions on it [ 146.575990][T11019] hsr0 speed is unknown, defaulting to 1000 [ 146.582601][T11019] lo speed is unknown, defaulting to 1000 [ 146.813236][T11024] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 146.829596][ T29] kauditd_printk_skb: 484 callbacks suppressed [ 146.829684][ T29] audit: type=1400 audit(1761240897.159:12494): avc: denied { read } for pid=11018 comm="syz.0.2692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 146.855763][ T29] audit: type=1326 audit(1761240897.159:12493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626a90efc9 code=0x7ffc0000 [ 146.880039][ T29] audit: type=1326 audit(1761240897.159:12495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626a90efc9 code=0x7ffc0000 [ 146.903726][ T29] audit: type=1326 audit(1761240897.178:12496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f626a90efc9 code=0x7ffc0000 [ 146.927322][ T29] audit: type=1326 audit(1761240897.178:12497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626a90efc9 code=0x7ffc0000 [ 146.951218][ T29] audit: type=1326 audit(1761240897.178:12498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626a90efc9 code=0x7ffc0000 [ 146.974907][ T29] audit: type=1326 audit(1761240897.178:12499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f626a910ee7 code=0x7ffc0000 [ 146.998564][ T29] audit: type=1326 audit(1761240897.178:12500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f626a910e5c code=0x7ffc0000 [ 147.011012][T11031] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 147.022052][ T29] audit: type=1326 audit(1761240897.178:12501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f626a910d94 code=0x7ffc0000 [ 147.061548][ T29] audit: type=1326 audit(1761240897.178:12502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f626a910d94 code=0x7ffc0000 [ 147.163660][T11048] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 147.214257][T11052] hsr0 speed is unknown, defaulting to 1000 [ 147.220562][T11052] lo speed is unknown, defaulting to 1000 [ 147.330512][T11061] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 147.447921][T11079] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11079 comm=syz.3.2712 [ 148.085830][T11136] hsr0 speed is unknown, defaulting to 1000 [ 148.092270][T11136] lo speed is unknown, defaulting to 1000 [ 148.119555][T11136] IPVS: length: 111 != 24 [ 148.410776][T11155] FAULT_INJECTION: forcing a failure. [ 148.410776][T11155] name failslab, interval 1, probability 0, space 0, times 0 [ 148.423725][T11155] CPU: 1 UID: 0 PID: 11155 Comm: syz.2.2738 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 148.423774][T11155] Tainted: [W]=WARN [ 148.423780][T11155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 148.423792][T11155] Call Trace: [ 148.423798][T11155] [ 148.423806][T11155] __dump_stack+0x1d/0x30 [ 148.423828][T11155] dump_stack_lvl+0xe8/0x140 [ 148.423848][T11155] dump_stack+0x15/0x1b [ 148.423875][T11155] should_fail_ex+0x265/0x280 [ 148.423918][T11155] should_failslab+0x8c/0xb0 [ 148.423978][T11155] kmem_cache_alloc_noprof+0x50/0x480 [ 148.424065][T11155] ? alloc_empty_file+0x76/0x200 [ 148.424126][T11155] ? mntput+0x4b/0x80 [ 148.424145][T11155] alloc_empty_file+0x76/0x200 [ 148.424274][T11155] path_openat+0x68/0x2170 [ 148.424296][T11155] ? _parse_integer_limit+0x170/0x190 [ 148.424327][T11155] ? kstrtoull+0x111/0x140 [ 148.424381][T11155] ? kstrtouint+0x76/0xc0 [ 148.424406][T11155] do_filp_open+0x109/0x230 [ 148.424449][T11155] do_sys_openat2+0xa6/0x110 [ 148.424470][T11155] __x64_sys_openat+0xf2/0x120 [ 148.424491][T11155] x64_sys_call+0x2eab/0x3000 [ 148.424513][T11155] do_syscall_64+0xd2/0x200 [ 148.424537][T11155] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 148.424560][T11155] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 148.424586][T11155] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.424607][T11155] RIP: 0033:0x7f626a90efc9 [ 148.424622][T11155] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.424716][T11155] RSP: 002b:00007f6269377038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 148.424736][T11155] RAX: ffffffffffffffda RBX: 00007f626ab65fa0 RCX: 00007f626a90efc9 [ 148.424750][T11155] RDX: 0000000000103600 RSI: 0000200000000040 RDI: ffffffffffffffff [ 148.424764][T11155] RBP: 00007f6269377090 R08: 0000000000000000 R09: 0000000000000000 [ 148.424776][T11155] R10: 0000000000000021 R11: 0000000000000246 R12: 0000000000000001 [ 148.424789][T11155] R13: 00007f626ab66038 R14: 00007f626ab65fa0 R15: 00007fff5d5ccf88 [ 148.424806][T11155] [ 148.703389][T11162] vlan0: entered allmulticast mode [ 148.708853][T11162] bridge_slave_0: entered allmulticast mode [ 148.848210][T11158] hsr0 speed is unknown, defaulting to 1000 [ 148.864830][T11158] lo speed is unknown, defaulting to 1000 [ 149.035483][T11198] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 149.537795][T11241] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 149.597616][T11247] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 149.657423][T11248] hsr0 speed is unknown, defaulting to 1000 [ 149.663970][T11248] lo speed is unknown, defaulting to 1000 [ 149.709948][T11250] syzkaller0: entered promiscuous mode [ 149.715435][T11250] syzkaller0: entered allmulticast mode [ 149.813852][T11258] __nla_validate_parse: 21 callbacks suppressed [ 149.813868][T11258] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2781'. [ 149.906492][T11266] tmpfs: Unknown parameter '00000000000000000004' [ 150.011564][T11282] syzkaller0: entered promiscuous mode [ 150.017076][T11282] syzkaller0: entered allmulticast mode [ 150.129737][T11288] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2794'. [ 150.172776][T11301] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 150.273715][T11322] syzkaller0: entered promiscuous mode [ 150.279249][T11322] syzkaller0: entered allmulticast mode [ 150.392960][T11343] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2814'. [ 150.414751][T11349] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2817'. [ 150.415269][T11343] SET target dimension over the limit! [ 150.447241][T11343] netlink: 292 bytes leftover after parsing attributes in process `syz.0.2814'. [ 150.483286][T11350] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 150.540889][T11350] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2816'. [ 150.573206][T11369] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2823'. [ 150.596541][T11369] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2823'. [ 150.618181][T11373] syzkaller0: entered promiscuous mode [ 150.623726][T11373] syzkaller0: entered allmulticast mode [ 150.868349][T11399] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 150.913542][T11399] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2833'. [ 150.964637][T11401] netlink: 'syz.5.2834': attribute type 1 has an invalid length. [ 150.972440][T11401] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2834'. [ 151.100044][T11413] hsr0 speed is unknown, defaulting to 1000 [ 151.127676][T11413] lo speed is unknown, defaulting to 1000 [ 151.549114][T11423] FAULT_INJECTION: forcing a failure. [ 151.549114][T11423] name failslab, interval 1, probability 0, space 0, times 0 [ 151.561873][T11423] CPU: 0 UID: 0 PID: 11423 Comm: syz.6.2840 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 151.561921][T11423] Tainted: [W]=WARN [ 151.561926][T11423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 151.561937][T11423] Call Trace: [ 151.562079][T11423] [ 151.562086][T11423] __dump_stack+0x1d/0x30 [ 151.562106][T11423] dump_stack_lvl+0xe8/0x140 [ 151.562124][T11423] dump_stack+0x15/0x1b [ 151.562141][T11423] should_fail_ex+0x265/0x280 [ 151.562173][T11423] should_failslab+0x8c/0xb0 [ 151.562311][T11423] __kmalloc_noprof+0xa5/0x570 [ 151.562335][T11423] ? bitmap_zalloc+0x29/0x40 [ 151.562397][T11423] bitmap_zalloc+0x29/0x40 [ 151.562422][T11423] dev_prep_valid_name+0x13a/0x550 [ 151.562446][T11423] ? __account_obj_stock+0x211/0x350 [ 151.562482][T11423] register_netdevice+0x1b3/0xf00 [ 151.562536][T11423] ? __rcu_read_unlock+0x4f/0x70 [ 151.562557][T11423] ? __memcg_slab_post_alloc_hook+0x44c/0x580 [ 151.562651][T11423] geneve_configure+0x41c/0x5e0 [ 151.562677][T11423] geneve_newlink+0xf8/0x160 [ 151.562708][T11423] ? __pfx_geneve_newlink+0x10/0x10 [ 151.562733][T11423] rtnl_newlink_create+0x1bc/0x620 [ 151.562780][T11423] ? __list_del_entry_valid_or_report+0x65/0x130 [ 151.562858][T11423] ? __mutex_lock+0x25d/0xcc0 [ 151.562889][T11423] rtnl_newlink+0xf29/0x12d0 [ 151.562918][T11423] ? spurious_kernel_fault+0xf4/0x4a0 [ 151.562985][T11423] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 151.563026][T11423] ? exc_page_fault+0x7b/0xa0 [ 151.563047][T11423] ? __rcu_read_unlock+0x4f/0x70 [ 151.563066][T11423] ? avc_has_perm_noaudit+0x1b1/0x200 [ 151.563084][T11423] ? cred_has_capability+0x210/0x280 [ 151.563173][T11423] ? selinux_capable+0x31/0x40 [ 151.563190][T11423] ? security_capable+0x83/0x90 [ 151.563270][T11423] ? ns_capable+0x7d/0xb0 [ 151.563289][T11423] ? __pfx_rtnl_newlink+0x10/0x10 [ 151.563307][T11423] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 151.563329][T11423] ? avc_has_perm_noaudit+0x1b1/0x200 [ 151.563423][T11423] netlink_rcv_skb+0x123/0x220 [ 151.563447][T11423] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 151.563502][T11423] rtnetlink_rcv+0x1c/0x30 [ 151.563521][T11423] netlink_unicast+0x5c0/0x690 [ 151.563571][T11423] netlink_sendmsg+0x58b/0x6b0 [ 151.563673][T11423] ? __pfx_netlink_sendmsg+0x10/0x10 [ 151.563701][T11423] __sock_sendmsg+0x145/0x180 [ 151.563723][T11423] ____sys_sendmsg+0x31e/0x4e0 [ 151.563812][T11423] ___sys_sendmsg+0x17b/0x1d0 [ 151.563919][T11423] __x64_sys_sendmsg+0xd4/0x160 [ 151.563952][T11423] x64_sys_call+0x191e/0x3000 [ 151.563998][T11423] do_syscall_64+0xd2/0x200 [ 151.564012][T11423] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 151.564035][T11423] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 151.564097][T11423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.564114][T11423] RIP: 0033:0x7f179d85efc9 [ 151.564127][T11423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.564145][T11423] RSP: 002b:00007f179c2a6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 151.564164][T11423] RAX: ffffffffffffffda RBX: 00007f179dab6090 RCX: 00007f179d85efc9 [ 151.564220][T11423] RDX: 0000000020004080 RSI: 0000200000000140 RDI: 0000000000000004 [ 151.564233][T11423] RBP: 00007f179c2a6090 R08: 0000000000000000 R09: 0000000000000000 [ 151.564245][T11423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 151.564258][T11423] R13: 00007f179dab6128 R14: 00007f179dab6090 R15: 00007fffd1efa858 [ 151.564275][T11423] [ 152.101005][T11454] netem: change failed [ 152.178612][ T29] kauditd_printk_skb: 564 callbacks suppressed [ 152.178625][ T29] audit: type=1400 audit(1761240902.173:13067): avc: denied { read } for pid=11462 comm="syz.0.2857" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 152.208177][ T29] audit: type=1400 audit(1761240902.173:13068): avc: denied { open } for pid=11462 comm="syz.0.2857" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 152.274803][T11473] 9pnet_fd: Insufficient options for proto=fd [ 152.281665][T11473] vhci_hcd: invalid port number 11 [ 152.286805][T11473] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 152.294121][ T29] audit: type=1400 audit(1761240902.201:13069): avc: denied { ioctl } for pid=11462 comm="syz.0.2857" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 152.294148][ T29] audit: type=1400 audit(1761240902.258:13070): avc: denied { write } for pid=11472 comm="syz.2.2861" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 152.295292][T11473] tipc: New replicast peer: 255.255.255.255 [ 152.295497][T11473] tipc: Enabled bearer , priority 10 [ 152.298552][T11473] pim6reg: entered allmulticast mode [ 152.381976][ T29] audit: type=1400 audit(1761240902.342:13071): avc: denied { watch } for pid=11467 comm="syz.3.2859" path="/494" dev="tmpfs" ino=2651 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 152.404079][ T29] audit: type=1400 audit(1761240902.342:13072): avc: denied { create } for pid=11467 comm="syz.3.2859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 152.452127][T11473] netlink: 'syz.2.2861': attribute type 13 has an invalid length. [ 152.468940][T11473] pim6reg: left allmulticast mode [ 152.470248][ T29] audit: type=1400 audit(1761240902.417:13073): avc: denied { bind } for pid=11472 comm="syz.2.2861" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 152.505883][ T29] audit: type=1400 audit(1761240902.473:13074): avc: denied { create } for pid=11476 comm="syz.6.2862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 152.543298][ T29] audit: type=1400 audit(1761240902.501:13075): avc: denied { write } for pid=11476 comm="syz.6.2862" path="socket:[34596]" dev="sockfs" ino=34596 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 152.603733][ T29] audit: type=1400 audit(1761240902.557:13076): avc: denied { unmount } for pid=11484 comm="syz.0.2866" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 152.705687][T11497] FAULT_INJECTION: forcing a failure. [ 152.705687][T11497] name failslab, interval 1, probability 0, space 0, times 0 [ 152.718467][T11497] CPU: 0 UID: 0 PID: 11497 Comm: syz.6.2870 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 152.718495][T11497] Tainted: [W]=WARN [ 152.718501][T11497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 152.718511][T11497] Call Trace: [ 152.718516][T11497] [ 152.718575][T11497] __dump_stack+0x1d/0x30 [ 152.718594][T11497] dump_stack_lvl+0xe8/0x140 [ 152.718610][T11497] dump_stack+0x15/0x1b [ 152.718629][T11497] should_fail_ex+0x265/0x280 [ 152.718666][T11497] should_failslab+0x8c/0xb0 [ 152.718754][T11497] __kmalloc_noprof+0xa5/0x570 [ 152.718780][T11497] ? copy_splice_read+0xc2/0x660 [ 152.718808][T11497] copy_splice_read+0xc2/0x660 [ 152.718830][T11497] ? __pfx_shmem_file_splice_read+0x10/0x10 [ 152.718928][T11497] splice_direct_to_actor+0x290/0x680 [ 152.718950][T11497] ? __pfx_direct_splice_actor+0x10/0x10 [ 152.718975][T11497] do_splice_direct+0xda/0x150 [ 152.718995][T11497] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 152.719085][T11497] do_sendfile+0x380/0x650 [ 152.719175][T11498] hsr0 speed is unknown, defaulting to 1000 [ 152.719113][T11497] __x64_sys_sendfile64+0x105/0x150 [ 152.719211][T11497] x64_sys_call+0x2bb4/0x3000 [ 152.719229][T11497] do_syscall_64+0xd2/0x200 [ 152.719246][T11497] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 152.719348][T11497] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 152.719375][T11497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.719445][T11497] RIP: 0033:0x7f179d85efc9 [ 152.719460][T11497] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.719476][T11497] RSP: 002b:00007f179c2c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 152.719494][T11497] RAX: ffffffffffffffda RBX: 00007f179dab5fa0 RCX: 00007f179d85efc9 [ 152.719563][T11497] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 152.719575][T11497] RBP: 00007f179c2c7090 R08: 0000000000000000 R09: 0000000000000000 [ 152.719587][T11497] R10: 000080001d00c0d1 R11: 0000000000000246 R12: 0000000000000001 [ 152.719599][T11497] R13: 00007f179dab6038 R14: 00007f179dab5fa0 R15: 00007fffd1efa858 [ 152.719622][T11497] [ 152.934475][T11498] lo speed is unknown, defaulting to 1000 [ 152.936754][T11505] hsr0 speed is unknown, defaulting to 1000 [ 152.957163][T11505] lo speed is unknown, defaulting to 1000 [ 153.004644][T11510] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 153.143252][T11518] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 153.211516][T11528] netem: change failed [ 153.215841][T11531] netem: change failed [ 153.216378][T11533] netlink: 'syz.6.2877': attribute type 27 has an invalid length. [ 153.240972][ T4510] netdevsim netdevsim6 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.253904][ T4510] netdevsim netdevsim6 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.263249][ T4510] netdevsim netdevsim6 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.272421][ T4510] netdevsim netdevsim6 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.446326][T11550] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 153.503318][ T36] tipc: Node number set to 3433411622 [ 153.652249][T11563] netem: change failed [ 153.755160][T11578] hsr0 speed is unknown, defaulting to 1000 [ 153.761573][T11578] lo speed is unknown, defaulting to 1000 [ 153.832754][T11580] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 154.018480][T11589] hsr0 speed is unknown, defaulting to 1000 [ 154.024821][T11589] lo speed is unknown, defaulting to 1000 [ 154.071989][T11589] chnl_net:caif_netlink_parms(): no params data found [ 154.106159][T11589] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.113266][T11589] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.120516][T11589] bridge_slave_0: entered allmulticast mode [ 154.134700][T11589] bridge_slave_0: entered promiscuous mode [ 154.145757][T11589] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.153005][T11589] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.162209][T11589] bridge_slave_1: entered allmulticast mode [ 154.168753][T11589] bridge_slave_1: entered promiscuous mode [ 154.185696][ T4502] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.226889][T11609] netem: change failed [ 154.233353][T11589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.244111][ T4502] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.262010][T11589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.284796][T11589] team0: Port device team_slave_0 added [ 154.291218][T11589] team0: Port device team_slave_1 added [ 154.322242][ T4502] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.337651][T11589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.344615][T11589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 154.370606][T11589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.382212][T11589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.389139][T11589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 154.415024][T11589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.443055][ T4502] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.459720][T11589] hsr_slave_0: entered promiscuous mode [ 154.466281][T11589] hsr_slave_1: entered promiscuous mode [ 154.472287][T11589] debugfs: 'hsr0' already exists in 'hsr' [ 154.478033][T11589] Cannot create hsr debugfs directory [ 154.521696][T11622] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11622 comm=syz.6.2910 [ 154.552754][T11625] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 154.570811][ T4502] tipc: Resetting bearer [ 154.691040][ T4502] tipc: Disabling bearer [ 154.734060][ T4502] bond0 (unregistering): Released all slaves [ 154.742618][ T4502] bond1 (unregistering): Released all slaves [ 154.750633][ T4502] bond2 (unregistering): Released all slaves [ 154.807514][ T4502] tipc: Left network mode [ 154.850284][ T4502] hsr_slave_0: left promiscuous mode [ 154.862045][ T4502] hsr_slave_1: left promiscuous mode [ 154.870665][ T4502] veth1_macvtap: left promiscuous mode [ 154.876187][ T4502] veth0_macvtap: left promiscuous mode [ 154.888002][ T4502] veth1_vlan: left promiscuous mode [ 154.902456][ T4502] veth0_vlan: left promiscuous mode [ 155.021931][ T3400] lo speed is unknown, defaulting to 1000 [ 155.027766][ T3400] infiniband syz0: ib_query_port failed (-19) [ 155.048363][T11649] netlink: 'syz.3.2921': attribute type 21 has an invalid length. [ 155.144668][T11661] vlan2: entered allmulticast mode [ 155.149941][T11661] bridge_slave_0: entered allmulticast mode [ 155.231931][T11659] hsr0 speed is unknown, defaulting to 1000 [ 155.246250][T11589] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 155.252019][T11679] __nla_validate_parse: 19 callbacks suppressed [ 155.252036][T11679] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2931'. [ 155.280194][T11589] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 155.291182][T11589] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 155.308488][T11589] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 155.331942][T11686] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2934'. [ 155.342326][T11686] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2934'. [ 155.373610][T11659] chnl_net:caif_netlink_parms(): no params data found [ 155.410645][T11659] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.417733][T11659] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.425137][T11659] bridge_slave_0: entered allmulticast mode [ 155.431811][T11659] bridge_slave_0: entered promiscuous mode [ 155.439112][T11659] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.446154][T11659] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.453536][T11659] bridge_slave_1: entered allmulticast mode [ 155.460162][T11659] bridge_slave_1: entered promiscuous mode [ 155.492682][T11659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.506796][T11589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.517962][T11659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.550824][T11589] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.559135][T11659] team0: Port device team_slave_0 added [ 155.565842][T11659] team0: Port device team_slave_1 added [ 155.577074][ T4510] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.584168][ T4510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.610698][ T4510] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.617779][ T4510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.627504][T11659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.634506][T11659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 155.660541][T11659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.674700][T11659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.681636][T11659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 155.707594][T11659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.778023][T11659] hsr_slave_0: entered promiscuous mode [ 155.791373][T11659] hsr_slave_1: entered promiscuous mode [ 155.832455][ T4502] dvmrp1 (unregistering): left allmulticast mode [ 155.930839][ T4502] bond0 (unregistering): Released all slaves [ 155.970195][T11714] syzkaller0: entered promiscuous mode [ 155.975751][T11714] syzkaller0: entered allmulticast mode [ 155.999441][ T4502] tipc: Left network mode [ 156.013248][T11720] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2941'. [ 156.029376][ T4502] hsr_slave_0: left promiscuous mode [ 156.035019][ T4502] hsr_slave_1: left promiscuous mode [ 156.128428][T11589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.156927][T11659] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 156.185436][T11659] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 156.208502][T11659] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 156.228967][T11659] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 156.318861][T11659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.336853][T11659] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.347673][ T4493] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.354766][ T4493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.370299][T11759] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 156.388860][ T4522] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.395956][ T4522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.440456][T11759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2949'. [ 156.452320][T11589] veth0_vlan: entered promiscuous mode [ 156.464281][T11589] veth1_vlan: entered promiscuous mode [ 156.494975][T11589] veth0_macvtap: entered promiscuous mode [ 156.504354][T11589] veth1_macvtap: entered promiscuous mode [ 156.531265][T11589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.540466][T11659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.551692][T11589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.563907][ T4493] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.581280][ T4493] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.598469][ T4493] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.611494][ T4522] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.744106][T11659] veth0_vlan: entered promiscuous mode [ 156.761568][T11659] veth1_vlan: entered promiscuous mode [ 156.781320][T11659] veth0_macvtap: entered promiscuous mode [ 156.797460][T11659] veth1_macvtap: entered promiscuous mode [ 156.809038][T11659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.820454][T11659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.838395][ T4495] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.857524][ T4495] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.878388][ T4495] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.890522][ T4495] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.917376][T11805] loop7: detected capacity change from 0 to 2048 [ 156.936351][T11805] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 156.951186][T11805] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2924'. [ 156.961999][T11811] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 157.020976][T11816] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2960'. [ 157.173207][T11833] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2966'. [ 157.191787][T11833] netem: change failed [ 157.232223][T11837] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2967'. [ 157.252459][T11837] IPVS: Error connecting to the multicast addr [ 157.299620][T11839] FAULT_INJECTION: forcing a failure. [ 157.299620][T11839] name failslab, interval 1, probability 0, space 0, times 0 [ 157.312450][T11839] CPU: 0 UID: 0 PID: 11839 Comm: syz.2.2968 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 157.312554][T11839] Tainted: [W]=WARN [ 157.312560][T11839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 157.312571][T11839] Call Trace: [ 157.312578][T11839] [ 157.312586][T11839] __dump_stack+0x1d/0x30 [ 157.312609][T11839] dump_stack_lvl+0xe8/0x140 [ 157.312732][T11839] dump_stack+0x15/0x1b [ 157.312750][T11839] should_fail_ex+0x265/0x280 [ 157.312861][T11839] should_failslab+0x8c/0xb0 [ 157.312889][T11839] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 157.312916][T11839] ? __alloc_skb+0x101/0x320 [ 157.312942][T11839] __alloc_skb+0x101/0x320 [ 157.313043][T11839] ? audit_log_start+0x342/0x720 [ 157.313064][T11839] audit_log_start+0x3a0/0x720 [ 157.313144][T11839] ? kstrtouint+0x76/0xc0 [ 157.313238][T11839] audit_seccomp+0x48/0x100 [ 157.313264][T11839] ? __seccomp_filter+0x82d/0x1250 [ 157.313291][T11839] __seccomp_filter+0x83e/0x1250 [ 157.313317][T11839] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 157.313468][T11839] ? vfs_write+0x7e8/0x960 [ 157.313490][T11839] ? kmem_cache_free+0xe4/0x3d0 [ 157.313521][T11839] __secure_computing+0x82/0x150 [ 157.313549][T11839] syscall_trace_enter+0xcf/0x1e0 [ 157.313576][T11839] do_syscall_64+0xac/0x200 [ 157.313594][T11839] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 157.313618][T11839] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 157.313646][T11839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.313728][T11839] RIP: 0033:0x7f626a90efc9 [ 157.313741][T11839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.313786][T11839] RSP: 002b:00007f6269377038 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 157.313806][T11839] RAX: ffffffffffffffda RBX: 00007f626ab65fa0 RCX: 00007f626a90efc9 [ 157.313818][T11839] RDX: 0000000000000000 RSI: 000000000000ee00 RDI: 0000200000000240 [ 157.313831][T11839] RBP: 00007f6269377090 R08: 0000000000000000 R09: 0000000000000000 [ 157.313844][T11839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.313857][T11839] R13: 00007f626ab66038 R14: 00007f626ab65fa0 R15: 00007fff5d5ccf88 [ 157.313875][T11839] [ 157.554697][ T29] kauditd_printk_skb: 1067 callbacks suppressed [ 157.554712][ T29] audit: type=1326 audit(1761240907.178:14142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11838 comm="syz.2.2968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f626a90d9dc code=0x7ffc0000 [ 157.584482][ T29] audit: type=1326 audit(1761240907.178:14143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11838 comm="syz.2.2968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f626a90da7f code=0x7ffc0000 [ 157.607999][ T29] audit: type=1326 audit(1761240907.178:14144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11838 comm="syz.2.2968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f626a90dc2a code=0x7ffc0000 [ 157.631643][ T29] audit: type=1326 audit(1761240907.178:14145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11838 comm="syz.2.2968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626a90efc9 code=0x7ffc0000 [ 157.655281][ T29] audit: type=1326 audit(1761240907.178:14146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11838 comm="syz.2.2968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626a90efc9 code=0x7ffc0000 [ 157.680686][T11817] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 157.693161][T11817] EXT4-fs (loop7): This should not happen!! Data will be lost [ 157.693161][T11817] [ 157.702847][T11817] EXT4-fs (loop7): Total free blocks count 0 [ 157.708891][T11817] EXT4-fs (loop7): Free/Dirty block details [ 157.714782][T11817] EXT4-fs (loop7): free_blocks=2415919104 [ 157.720549][T11817] EXT4-fs (loop7): dirty_blocks=8208 [ 157.725884][T11817] EXT4-fs (loop7): Block reservation details [ 157.731858][T11817] EXT4-fs (loop7): i_reserved_data_blocks=513 [ 157.743925][ T29] audit: type=1400 audit(1761240907.375:14147): avc: denied { create } for pid=11840 comm="syz.2.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 157.809793][T11845] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2971'. [ 157.848037][ T29] audit: type=1326 audit(1761240907.468:14148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11846 comm="syz.6.2972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f179d85efc9 code=0x7ffc0000 [ 157.871664][ T29] audit: type=1326 audit(1761240907.468:14149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11846 comm="syz.6.2972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f179d85efc9 code=0x7ffc0000 [ 157.895402][ T29] audit: type=1326 audit(1761240907.468:14150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11846 comm="syz.6.2972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f179d85efc9 code=0x7ffc0000 [ 157.919073][ T29] audit: type=1326 audit(1761240907.468:14151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11846 comm="syz.6.2972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f179d85efc9 code=0x7ffc0000 [ 157.956287][ T4493] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 158.250786][ T4493] Bluetooth: hci0: Frame reassembly failed (-84) [ 158.266506][T11873] FAULT_INJECTION: forcing a failure. [ 158.266506][T11873] name failslab, interval 1, probability 0, space 0, times 0 [ 158.279270][T11873] CPU: 1 UID: 0 PID: 11873 Comm: syz.5.2984 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 158.279302][T11873] Tainted: [W]=WARN [ 158.279316][T11873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 158.279327][T11873] Call Trace: [ 158.279334][T11873] [ 158.279342][T11873] __dump_stack+0x1d/0x30 [ 158.279363][T11873] dump_stack_lvl+0xe8/0x140 [ 158.279382][T11873] dump_stack+0x15/0x1b [ 158.279398][T11873] should_fail_ex+0x265/0x280 [ 158.279497][T11873] should_failslab+0x8c/0xb0 [ 158.279543][T11873] __kmalloc_noprof+0xa5/0x570 [ 158.279568][T11873] ? alloc_workqueue_noprof+0x168/0x1330 [ 158.279595][T11873] alloc_workqueue_noprof+0x168/0x1330 [ 158.279619][T11873] ? __rcu_read_unlock+0x4f/0x70 [ 158.279707][T11873] ? avc_has_perm_noaudit+0x1b1/0x200 [ 158.279725][T11873] ? mutex_lock+0xd/0x30 [ 158.279747][T11873] ? bd_prepare_to_claim+0x1c1/0x230 [ 158.279768][T11873] ? loop_set_status_from_info+0x114/0x170 [ 158.279812][T11873] loop_configure+0x64c/0x9c0 [ 158.279847][T11873] lo_ioctl+0x1e1/0x12b0 [ 158.279948][T11873] ? avc_has_extended_perms+0x73d/0x940 [ 158.280049][T11873] ? blkdev_common_ioctl+0xad6/0x1ad0 [ 158.280068][T11873] ? do_vfs_ioctl+0x866/0xe10 [ 158.280130][T11873] ? selinux_file_ioctl+0x308/0x3a0 [ 158.280162][T11873] ? __pfx_lo_ioctl+0x10/0x10 [ 158.280184][T11873] ? __pfx_blkdev_ioctl+0x10/0x10 [ 158.280201][T11873] blkdev_ioctl+0x356/0x440 [ 158.280259][T11873] ? __pfx_blkdev_ioctl+0x10/0x10 [ 158.280330][T11873] __se_sys_ioctl+0xce/0x140 [ 158.280350][T11873] __x64_sys_ioctl+0x43/0x50 [ 158.280368][T11873] x64_sys_call+0x1816/0x3000 [ 158.280408][T11873] do_syscall_64+0xd2/0x200 [ 158.280424][T11873] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 158.280451][T11873] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 158.280477][T11873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.280496][T11873] RIP: 0033:0x7fbea9aaefc9 [ 158.280591][T11873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.280607][T11873] RSP: 002b:00007fbea850f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 158.280626][T11873] RAX: ffffffffffffffda RBX: 00007fbea9d05fa0 RCX: 00007fbea9aaefc9 [ 158.280638][T11873] RDX: 0000000000000003 RSI: 0000000000004c00 RDI: 0000000000000006 [ 158.280649][T11873] RBP: 00007fbea850f090 R08: 0000000000000000 R09: 0000000000000000 [ 158.280660][T11873] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.280671][T11873] R13: 00007fbea9d06038 R14: 00007fbea9d05fa0 R15: 00007fff916bf608 [ 158.280733][T11873] [ 158.581359][T11869] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 159.015624][T11892] FAULT_INJECTION: forcing a failure. [ 159.015624][T11892] name failslab, interval 1, probability 0, space 0, times 0 [ 159.028371][T11892] CPU: 1 UID: 0 PID: 11892 Comm: syz.6.2988 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 159.028400][T11892] Tainted: [W]=WARN [ 159.028472][T11892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 159.028483][T11892] Call Trace: [ 159.028488][T11892] [ 159.028495][T11892] __dump_stack+0x1d/0x30 [ 159.028516][T11892] dump_stack_lvl+0xe8/0x140 [ 159.028536][T11892] dump_stack+0x15/0x1b [ 159.028554][T11892] should_fail_ex+0x265/0x280 [ 159.028663][T11892] should_failslab+0x8c/0xb0 [ 159.028686][T11892] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 159.028741][T11892] ? __alloc_skb+0x101/0x320 [ 159.028764][T11892] __alloc_skb+0x101/0x320 [ 159.028814][T11892] netlink_ack+0xfd/0x500 [ 159.028841][T11892] ? avc_has_perm_noaudit+0x1b1/0x200 [ 159.028864][T11892] netlink_rcv_skb+0x192/0x220 [ 159.028962][T11892] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 159.029012][T11892] rtnetlink_rcv+0x1c/0x30 [ 159.029030][T11892] netlink_unicast+0x5c0/0x690 [ 159.029057][T11892] netlink_sendmsg+0x58b/0x6b0 [ 159.029085][T11892] ? __pfx_netlink_sendmsg+0x10/0x10 [ 159.029138][T11892] __sock_sendmsg+0x145/0x180 [ 159.029157][T11892] ____sys_sendmsg+0x31e/0x4e0 [ 159.029197][T11892] ___sys_sendmsg+0x17b/0x1d0 [ 159.029330][T11892] __x64_sys_sendmsg+0xd4/0x160 [ 159.029404][T11892] x64_sys_call+0x191e/0x3000 [ 159.029482][T11892] do_syscall_64+0xd2/0x200 [ 159.029500][T11892] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 159.029549][T11892] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 159.029614][T11892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.029633][T11892] RIP: 0033:0x7f179d85efc9 [ 159.029648][T11892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.029664][T11892] RSP: 002b:00007f179c2c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.029684][T11892] RAX: ffffffffffffffda RBX: 00007f179dab5fa0 RCX: 00007f179d85efc9 [ 159.029696][T11892] RDX: 0000000020048812 RSI: 00002000000004c0 RDI: 0000000000000006 [ 159.029747][T11892] RBP: 00007f179c2c7090 R08: 0000000000000000 R09: 0000000000000000 [ 159.029758][T11892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.029768][T11892] R13: 00007f179dab6038 R14: 00007f179dab5fa0 R15: 00007fffd1efa858 [ 159.029784][T11892] [ 159.322986][ T3589] hid_parser_main: 27 callbacks suppressed [ 159.323004][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 159.358653][ T3589] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 159.472590][ T4513] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.491485][T11883] chnl_net:caif_netlink_parms(): no params data found [ 159.548046][ T4513] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.593123][T11883] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.600437][T11883] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.611388][T11883] bridge_slave_0: entered allmulticast mode [ 159.619501][T11883] bridge_slave_0: entered promiscuous mode [ 159.628406][ T4513] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.639714][T11883] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.646946][T11883] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.654468][T11883] bridge_slave_1: entered allmulticast mode [ 159.661704][T11883] bridge_slave_1: entered promiscuous mode [ 159.679686][T11883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.692239][ T4513] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.704817][T11883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.714031][T11918] netem: change failed [ 159.730354][T11883] team0: Port device team_slave_0 added [ 159.738008][T11883] team0: Port device team_slave_1 added [ 159.760706][T11883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.767819][T11883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 159.793745][T11883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.804995][T11883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.811994][T11883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 159.837964][T11883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.853653][T11922] ipvlan2: entered promiscuous mode [ 159.860201][T11922] bridge0: port 3(ipvlan2) entered blocking state [ 159.866845][T11922] bridge0: port 3(ipvlan2) entered disabled state [ 159.873462][T11922] ipvlan2: entered allmulticast mode [ 159.878795][T11922] bridge0: entered allmulticast mode [ 159.884531][T11922] ipvlan2: left allmulticast mode [ 159.889567][T11922] bridge0: left allmulticast mode [ 160.067844][ T4513] $Hÿ (unregistering): Released all slaves [ 160.075915][ T4513] bond0 (unregistering): Released all slaves [ 160.094130][T11883] hsr_slave_0: entered promiscuous mode [ 160.100346][T11883] hsr_slave_1: entered promiscuous mode [ 160.106306][T11883] debugfs: 'hsr0' already exists in 'hsr' [ 160.112138][T11883] Cannot create hsr debugfs directory [ 160.123735][ T4513] tipc: Disabling bearer [ 160.128984][ T4513] tipc: Left network mode [ 160.147840][ T4513] hsr_slave_0: left promiscuous mode [ 160.153602][ T4513] hsr_slave_1: left promiscuous mode [ 160.160516][ T4513] veth0_macvtap: left promiscuous mode [ 160.166263][ T4513] veth1_vlan: left promiscuous mode [ 160.171558][ T4513] veth0_vlan: left promiscuous mode [ 160.452000][ T3646] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 160.546288][T11883] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 160.555614][T11883] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 160.582302][T11883] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 160.595870][T11883] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 160.624477][T11953] wg2: entered promiscuous mode [ 160.629353][T11953] wg2: entered allmulticast mode [ 160.660392][T11883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.673758][T11883] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.685202][ T4514] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.692328][ T4514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.705350][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.712432][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.790433][T11883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.883189][T11883] veth0_vlan: entered promiscuous mode [ 160.894190][T11883] veth1_vlan: entered promiscuous mode [ 160.910171][T11883] veth0_macvtap: entered promiscuous mode [ 160.917875][T11883] veth1_macvtap: entered promiscuous mode [ 160.930738][T11883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.945804][T11883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.959325][ T4504] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.978066][ T4504] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.991116][ T4504] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.019849][ T4504] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.066687][T11975] __nla_validate_parse: 2 callbacks suppressed [ 161.066699][T11975] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2986'. [ 161.203220][T11980] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3011'. [ 161.280996][T11987] smc: net device bond0 applied user defined pnetid SYZ0 [ 161.290978][T11987] smc: net device bond0 erased user defined pnetid SYZ0 [ 161.403148][ T4506] Bluetooth: hci0: Frame reassembly failed (-84) [ 161.462428][T12006] 9pnet: Could not find request transport: fd rejected, failed to enable media [ 167.638480][T12349] syzkaller0: entered promiscuous mode [ 167.643970][T12349] syzkaller0: entered allmulticast mode [ 167.789735][T12354] SELinux: failed to load policy [ 167.804407][T12354] futex_wake_op: syz.6.3139 tries to shift op by 144; fix this program [ 167.968849][T12372] netlink: 148 bytes leftover after parsing attributes in process `syz.2.3147'. [ 167.987338][T12372] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3147'. [ 168.057151][T12376] 9pnet_fd: Insufficient options for proto=fd [ 168.384176][T12403] veth0: entered promiscuous mode [ 168.394846][T12403] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3159'. [ 168.434356][T12407] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3162'. [ 168.443878][T12407] netem: change failed [ 168.476066][T12413] tipc: Enabling of bearer rejected, failed to enable media [ 168.493524][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3166'. [ 168.520079][T12417] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3166'. [ 168.705242][T12433] netdevsim netdevsim3: Direct firmware load for þ failed with error -2 [ 168.764339][T12440] loop7: detected capacity change from 0 to 1024 [ 168.782058][T12440] EXT4-fs: Ignoring removed nobh option [ 168.787654][T12440] EXT4-fs: Ignoring removed bh option [ 168.817009][T12440] EXT4-fs (loop7): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 168.832919][T12448] syzkaller0: entered promiscuous mode [ 168.838412][T12448] syzkaller0: entered allmulticast mode [ 168.875745][T12440] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.892105][ T29] kauditd_printk_skb: 639 callbacks suppressed [ 168.892118][ T29] audit: type=1400 audit(1761240917.797:15156): avc: denied { mount } for pid=12439 comm="syz.7.3172" name="/" dev="loop7" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 168.949240][ T29] audit: type=1400 audit(1761240917.797:15157): avc: denied { execmem } for pid=12439 comm="syz.7.3172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 168.968730][ T29] audit: type=1400 audit(1761240917.834:15158): avc: denied { audit_write } for pid=12453 comm="syz.5.3177" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 168.990078][ T29] audit: type=1107 audit(1761240917.834:15159): pid=12453 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 169.003557][ T29] audit: type=1400 audit(1761240917.843:15160): avc: denied { create } for pid=12453 comm="syz.5.3177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 169.023730][ T29] audit: type=1400 audit(1761240917.843:15161): avc: denied { create } for pid=12453 comm="syz.5.3177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 169.043336][ T29] audit: type=1400 audit(1761240917.843:15162): avc: denied { write } for pid=12453 comm="syz.5.3177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 169.062910][ T29] audit: type=1400 audit(1761240917.843:15163): avc: denied { write } for pid=12453 comm="syz.5.3177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 169.216570][ T29] audit: type=1400 audit(1761240918.040:15164): avc: denied { create } for pid=12458 comm="syz.3.3179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 169.265071][T12463] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3180'. [ 169.294070][ T29] audit: type=1400 audit(1761240918.133:15165): avc: denied { cpu } for pid=12439 comm="syz.7.3172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 169.454395][T12473] xt_TPROXY: Can be used only with -p tcp or -p udp [ 169.588076][T12480] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 169.595362][T12480] IPv6: NLM_F_CREATE should be set when creating new route [ 169.602558][T12480] IPv6: NLM_F_CREATE should be set when creating new route [ 169.737742][T11659] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.758279][T12493] loop7: detected capacity change from 0 to 164 [ 169.798607][T12495] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3191'. [ 170.092732][T12508] SELinux: failed to load policy [ 170.117415][T12508] futex_wake_op: syz.7.3196 tries to shift op by 144; fix this program [ 170.166762][T12518] loop7: detected capacity change from 0 to 164 [ 170.218029][T12524] netem: change failed [ 170.266743][T12531] loop7: detected capacity change from 0 to 164 [ 170.397047][T12541] netem: change failed [ 170.722798][T12551] syzkaller0: entered promiscuous mode [ 170.728324][T12551] syzkaller0: entered allmulticast mode [ 170.865036][T12506] syz.5.3195 (12506) used greatest stack depth: 9160 bytes left [ 170.962751][T12569] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 171.020282][T12579] syzkaller0: entered promiscuous mode [ 171.025849][T12579] syzkaller0: entered allmulticast mode [ 171.069930][T12583] netlink: 'syz.2.3227': attribute type 3 has an invalid length. [ 171.369613][T12621] syzkaller0: entered promiscuous mode [ 171.375135][T12621] syzkaller0: entered allmulticast mode [ 172.243312][T12643] __nla_validate_parse: 5 callbacks suppressed [ 172.243326][T12643] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3250'. [ 172.258991][T12643] netem: change failed [ 172.279332][T12649] ALSA: seq fatal error: cannot create timer (-19) [ 172.467613][T12659] syzkaller0: entered promiscuous mode [ 172.473107][T12659] syzkaller0: entered allmulticast mode [ 172.662124][T12674] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3259'. [ 172.670052][T12670] binfmt_misc: register: failed to install interpreter file ./file0 [ 172.707675][T12679] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3264'. [ 172.716786][T12679] netem: change failed [ 172.749248][T12682] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3265'. [ 172.846550][ T4526] Bluetooth: hci0: Frame reassembly failed (-84) [ 172.912956][T12692] loop7: detected capacity change from 0 to 512 [ 172.929622][T12692] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.945226][T12692] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.988644][T12707] program syz.2.3275 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 173.067269][T11659] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.203366][T12719] loop7: detected capacity change from 0 to 512 [ 173.220969][T12719] EXT4-fs: Ignoring removed oldalloc option [ 173.238736][T12719] journal_path: Non-blockdev passed as './bus' [ 173.244972][T12719] EXT4-fs: error: could not find journal device path [ 173.296286][T12728] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3284'. [ 173.501409][T12734] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3288'. [ 173.584786][T12743] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3292'. [ 173.601130][ T4506] Bluetooth: hci1: Frame reassembly failed (-84) [ 173.712168][T12768] vcan0 speed is unknown, defaulting to 1000 [ 173.722690][T12768] vcan0 speed is unknown, defaulting to 1000 [ 173.729054][T12768] vcan0 speed is unknown, defaulting to 1000 [ 173.735756][T12753] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3293'. [ 173.748871][T12772] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3300'. [ 173.768761][T12772] netem: change failed [ 173.787191][T12768] infiniband syz1: set active [ 173.791976][T12768] infiniband syz1: added vcan0 [ 173.797034][ T3416] vcan0 speed is unknown, defaulting to 1000 [ 173.829427][T12779] netlink: 144 bytes leftover after parsing attributes in process `syz.7.3301'. [ 173.845418][T12768] RDS/IB: syz1: added [ 173.849415][T12768] smc: adding ib device syz1 with port count 1 [ 173.863980][T12768] smc: ib device syz1 port 1 has no pnetid [ 173.870306][ T3416] vcan0 speed is unknown, defaulting to 1000 [ 173.910134][T12768] vcan0 speed is unknown, defaulting to 1000 [ 173.944151][T12768] vcan0 speed is unknown, defaulting to 1000 [ 173.962373][T12784] netem: change failed [ 173.977978][T12768] vcan0 speed is unknown, defaulting to 1000 [ 174.008423][T12768] vcan0 speed is unknown, defaulting to 1000 [ 174.035396][T12768] vcan0 speed is unknown, defaulting to 1000 [ 174.063483][T12768] vcan0 speed is unknown, defaulting to 1000 [ 174.091321][T12768] vcan0 speed is unknown, defaulting to 1000 [ 174.241252][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 174.241267][ T29] audit: type=1326 audit(1761240922.811:15505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 174.271854][ T29] audit: type=1326 audit(1761240922.811:15506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 174.295335][ T29] audit: type=1326 audit(1761240922.811:15507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 174.319136][ T29] audit: type=1326 audit(1761240922.811:15508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa77ebdd810 code=0x7ffc0000 [ 174.319162][ T29] audit: type=1326 audit(1761240922.830:15509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 174.319346][ T29] audit: type=1326 audit(1761240922.830:15510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 174.390082][ T29] audit: type=1326 audit(1761240922.858:15511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 174.390108][ T29] audit: type=1326 audit(1761240922.858:15512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 174.390128][ T29] audit: type=1326 audit(1761240922.858:15513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 174.390296][ T29] audit: type=1326 audit(1761240922.905:15514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12801 comm="syz.2.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 174.988763][ T3646] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 174.994933][ T5665] Bluetooth: hci0: command 0x1003 tx timeout [ 175.191268][T12840] vcan0 speed is unknown, defaulting to 1000 [ 175.367528][T12852] netem: change failed [ 175.615167][T12869] syzkaller0: entered promiscuous mode [ 175.620770][T12869] syzkaller0: entered allmulticast mode [ 175.701465][T12871] 9pnet_fd: Insufficient options for proto=fd [ 175.712826][T12871] netlink: 'syz.5.3336': attribute type 10 has an invalid length. [ 175.723024][T12871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.730977][T12871] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 175.742768][T12871] netlink: 'syz.5.3336': attribute type 10 has an invalid length. [ 175.750642][T12871] batadv0: entered promiscuous mode [ 175.755850][T12871] batadv0: entered allmulticast mode [ 175.761183][ T3646] Bluetooth: hci1: command 0x1003 tx timeout [ 175.761205][ T44] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 175.773983][T12871] bond0: (slave batadv0): Releasing backup interface [ 175.782821][T12871] bridge0: port 3(batadv0) entered blocking state [ 175.789288][T12871] bridge0: port 3(batadv0) entered disabled state [ 176.052023][T12896] netem: change failed [ 176.082918][T12899] syzkaller0: entered promiscuous mode [ 176.088400][T12899] syzkaller0: entered allmulticast mode [ 176.212027][ T4509] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 176.221282][ T4509] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 176.288369][T12917] netem: change failed [ 176.458781][T12927] vcan0 speed is unknown, defaulting to 1000 [ 176.620734][T12951] netem: change failed [ 176.690691][T12962] batman_adv: batadv0: adding TT local entry 06:e1:05:00:07:00 to non-existent VLAN 768 [ 176.840535][T12967] vcan0 speed is unknown, defaulting to 1000 [ 176.917410][T12967] chnl_net:caif_netlink_parms(): no params data found [ 176.954267][T12967] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.961811][T12967] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.970211][T12967] bridge_slave_0: entered allmulticast mode [ 176.977005][T12967] bridge_slave_0: entered promiscuous mode [ 176.983840][T12967] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.991082][T12967] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.998740][T12967] bridge_slave_1: entered allmulticast mode [ 177.005362][T12967] bridge_slave_1: entered promiscuous mode [ 177.021310][T12967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.031775][T12967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.054885][T12967] team0: Port device team_slave_0 added [ 177.062970][T12967] team0: Port device team_slave_1 added [ 177.080858][T12967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.087912][T12967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 177.113826][T12967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.124936][T12967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.131903][T12967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 177.157857][T12967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.184025][T12967] hsr_slave_0: entered promiscuous mode [ 177.190114][T12967] hsr_slave_1: entered promiscuous mode [ 177.196114][T12967] debugfs: 'hsr0' already exists in 'hsr' [ 177.202028][T12967] Cannot create hsr debugfs directory [ 177.274226][T12967] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.284585][T12967] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.322327][T12967] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.332670][T12967] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.375469][T12995] netem: change failed [ 177.442290][T12967] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.452686][T12967] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.631233][T12967] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.641702][T12967] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.734936][T12967] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 177.750845][T13031] __nla_validate_parse: 17 callbacks suppressed [ 177.750858][T13031] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3391'. [ 177.769861][T13028] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3390'. [ 177.779445][T13028] netem: change failed [ 177.783698][T12967] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 177.816836][T12967] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.854026][T12967] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.943476][T12967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.975307][T12967] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.985844][ T4526] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.992936][ T4526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.022266][T12967] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.032661][T12967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.058755][T13063] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3403'. [ 178.067875][T13063] netem: change failed [ 178.073012][ T4534] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.080150][ T4534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.138672][T13047] vcan0 speed is unknown, defaulting to 1000 [ 178.246688][T12967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.278277][T13085] netlink: 324 bytes leftover after parsing attributes in process `syz.7.3409'. [ 178.359757][T12967] veth0_vlan: entered promiscuous mode [ 178.370719][T12967] veth1_vlan: entered promiscuous mode [ 178.401914][T12967] veth0_macvtap: entered promiscuous mode [ 178.411294][T12967] veth1_macvtap: entered promiscuous mode [ 178.434863][T12967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.453495][T12967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.468421][ T4506] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.480870][ T4526] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.490511][ T4526] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.506644][ T4526] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.772291][T13128] netlink: 148 bytes leftover after parsing attributes in process `syz.2.3421'. [ 178.794591][T13128] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3421'. [ 178.818756][T13129] vcan0: entered promiscuous mode [ 178.825002][T13129] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 178.921077][T13132] vcan0 speed is unknown, defaulting to 1000 [ 179.098368][T13141] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3428'. [ 179.155489][T13143] SELinux: failed to load policy [ 179.200730][T13151] FAULT_INJECTION: forcing a failure. [ 179.200730][T13151] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 179.213827][T13151] CPU: 0 UID: 0 PID: 13151 Comm: syz.3.3432 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 179.213857][T13151] Tainted: [W]=WARN [ 179.213926][T13151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 179.213938][T13151] Call Trace: [ 179.213944][T13151] [ 179.213951][T13151] __dump_stack+0x1d/0x30 [ 179.213973][T13151] dump_stack_lvl+0xe8/0x140 [ 179.213992][T13151] dump_stack+0x15/0x1b [ 179.214007][T13151] should_fail_ex+0x265/0x280 [ 179.214116][T13151] should_fail+0xb/0x20 [ 179.214132][T13151] should_fail_usercopy+0x1a/0x20 [ 179.214164][T13151] _copy_from_user+0x1c/0xb0 [ 179.214198][T13151] ___sys_sendmsg+0xc1/0x1d0 [ 179.214242][T13151] __x64_sys_sendmsg+0xd4/0x160 [ 179.214341][T13151] x64_sys_call+0x191e/0x3000 [ 179.214363][T13151] do_syscall_64+0xd2/0x200 [ 179.214381][T13151] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 179.214424][T13151] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 179.214465][T13151] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.214482][T13151] RIP: 0033:0x7fdbb0aeefc9 [ 179.214496][T13151] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.214512][T13151] RSP: 002b:00007fdbaf54f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 179.214530][T13151] RAX: ffffffffffffffda RBX: 00007fdbb0d45fa0 RCX: 00007fdbb0aeefc9 [ 179.214541][T13151] RDX: 0000000004008094 RSI: 0000200000000100 RDI: 0000000000000003 [ 179.214552][T13151] RBP: 00007fdbaf54f090 R08: 0000000000000000 R09: 0000000000000000 [ 179.214628][T13151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.214640][T13151] R13: 00007fdbb0d46038 R14: 00007fdbb0d45fa0 R15: 00007fff98e90488 [ 179.214662][T13151] [ 179.216561][T13154] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3434'. [ 179.401542][T13154] netem: change failed [ 179.414925][T13159] vcan0 speed is unknown, defaulting to 1000 [ 179.565226][T13184] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3447'. [ 179.574793][T13184] netem: change failed [ 179.632857][T13176] SELinux: failed to load policy [ 179.690928][T13192] tipc: Enabled bearer , priority 0 [ 179.708842][T13192] syzkaller0: entered promiscuous mode [ 179.714421][T13192] syzkaller0: entered allmulticast mode [ 179.765199][T13191] tipc: Resetting bearer [ 179.783980][T13191] tipc: Disabling bearer [ 179.868455][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 179.868469][ T29] audit: type=1400 audit(1761240928.069:15828): avc: denied { map } for pid=13207 comm="syz.6.3456" path="socket:[43354]" dev="sockfs" ino=43354 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 179.956057][ T29] audit: type=1400 audit(1761240928.153:15829): avc: denied { read } for pid=13213 comm="syz.2.3458" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 179.980131][ T29] audit: type=1400 audit(1761240928.153:15830): avc: denied { open } for pid=13213 comm="syz.2.3458" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 179.980156][ T29] audit: type=1400 audit(1761240928.153:15831): avc: denied { ioctl } for pid=13213 comm="syz.2.3458" path="/dev/ptp0" dev="devtmpfs" ino=245 ioctlcmd=0x3d03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 180.015016][T13218] netlink: 148 bytes leftover after parsing attributes in process `syz.6.3459'. [ 180.060472][T13222] netem: change failed [ 180.171865][T13242] syzkaller1: entered promiscuous mode [ 180.177505][T13242] syzkaller1: entered allmulticast mode [ 180.191902][T13242] hub 5-0:1.0: USB hub found [ 180.196665][T13242] hub 5-0:1.0: 8 ports detected [ 180.350433][T13245] netlink: 'syz.3.3470': attribute type 10 has an invalid length. [ 180.364394][T13245] team0: Port device dummy0 added [ 180.655471][ T29] audit: type=1400 audit(1761240928.808:15832): avc: denied { bind } for pid=13250 comm="syz.5.3472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 180.915402][T13262] netem: change failed [ 181.070133][T13276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13276 comm=syz.7.3483 [ 181.113305][T13270] vcan0 speed is unknown, defaulting to 1000 [ 181.187539][ T29] audit: type=1400 audit(1761240929.303:15833): avc: denied { read } for pid=13263 comm="syz.3.3478" name="cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 181.239115][T13283] SELinux: failed to load policy [ 181.352267][ T29] audit: type=1400 audit(1761240929.463:15834): avc: denied { create } for pid=13290 comm="syz.3.3488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 181.373895][ T29] audit: type=1400 audit(1761240929.463:15835): avc: denied { ioctl } for pid=13290 comm="syz.3.3488" path="socket:[44064]" dev="sockfs" ino=44064 ioctlcmd=0x89ea scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 181.438909][T13298] netem: change failed [ 181.562122][ T29] audit: type=1400 audit(1761240929.650:15836): avc: denied { watch watch_reads } for pid=13323 comm="syz.7.3503" path="/131" dev="tmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 181.607307][ T29] audit: type=1400 audit(1761240929.687:15837): avc: denied { create } for pid=13321 comm="syz.5.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 181.676551][T13335] netem: change failed [ 181.824025][T13374] vcan0 speed is unknown, defaulting to 1000 [ 181.862492][T13369] random: crng reseeded on system resumption [ 182.136634][T13419] SELinux: failed to load policy [ 182.184319][T13429] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.192796][T13429] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.354224][T13449] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 182.365539][T13449] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 182.375595][T13449] bond0 (unregistering): Released all slaves [ 182.663227][T13468] atomic_op ffff88810415fd28 conn xmit_atomic 0000000000000000 [ 182.721685][T13479] netem: change failed [ 183.029886][ T23] IPVS: starting estimator thread 0... [ 183.147050][T13524] netlink: 'syz.7.3585': attribute type 12 has an invalid length. [ 183.154915][T13524] __nla_validate_parse: 21 callbacks suppressed [ 183.154931][T13524] netlink: 132 bytes leftover after parsing attributes in process `syz.7.3585'. [ 183.170420][T13516] IPVS: using max 2928 ests per chain, 146400 per kthread [ 183.212895][T13527] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3587'. [ 183.260958][T13531] netlink: 'syz.2.3589': attribute type 153 has an invalid length. [ 183.316404][T13541] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3594'. [ 183.377256][T13548] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3597'. [ 183.623117][T13558] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3600'. [ 183.632470][T13558] netem: change failed [ 183.651361][T13560] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3601'. [ 183.660585][T13560] netem: change failed [ 183.732241][T13564] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3603'. [ 183.745112][T13569] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3605'. [ 183.746598][T13564] netem: change failed [ 183.789413][T13578] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3609'. [ 183.834350][T13582] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3610'. [ 183.843409][T13582] netem: change failed [ 183.897041][T13587] netem: change failed [ 183.965357][T13589] SELinux: failed to load policy [ 184.070387][T13614] can0: slcan on ttyS3. [ 184.112438][T13621] tipc: Started in network mode [ 184.117522][T13621] tipc: Node identity d6506eae63ac, cluster identity 4711 [ 184.125037][T13621] tipc: Enabled bearer , priority 0 [ 184.139073][T13613] can0 (unregistered): slcan off ttyS3. [ 184.144654][T13621] syzkaller0: entered promiscuous mode [ 184.144671][T13621] syzkaller0: entered allmulticast mode [ 184.189341][T13621] tipc: Resetting bearer [ 184.201585][T13617] tipc: Resetting bearer [ 184.213927][T13617] tipc: Disabling bearer [ 184.508281][T13662] vcan0 speed is unknown, defaulting to 1000 [ 184.522389][T13701] FAULT_INJECTION: forcing a failure. [ 184.522389][T13701] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.535568][T13701] CPU: 1 UID: 0 PID: 13701 Comm: syz.7.3660 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 184.535659][T13701] Tainted: [W]=WARN [ 184.535665][T13701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 184.535677][T13701] Call Trace: [ 184.535684][T13701] [ 184.535692][T13701] __dump_stack+0x1d/0x30 [ 184.535713][T13701] dump_stack_lvl+0xe8/0x140 [ 184.535748][T13701] dump_stack+0x15/0x1b [ 184.535790][T13701] should_fail_ex+0x265/0x280 [ 184.535816][T13701] should_fail+0xb/0x20 [ 184.535871][T13701] should_fail_usercopy+0x1a/0x20 [ 184.535891][T13701] _copy_from_user+0x1c/0xb0 [ 184.535949][T13701] __sys_bpf+0x183/0x7c0 [ 184.535969][T13701] __x64_sys_bpf+0x41/0x50 [ 184.535996][T13701] x64_sys_call+0x2aee/0x3000 [ 184.536018][T13701] do_syscall_64+0xd2/0x200 [ 184.536035][T13701] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 184.536148][T13701] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 184.536174][T13701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.536209][T13701] RIP: 0033:0x7fb51428efc9 [ 184.536248][T13701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.536263][T13701] RSP: 002b:00007fb512cf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 184.536283][T13701] RAX: ffffffffffffffda RBX: 00007fb5144e5fa0 RCX: 00007fb51428efc9 [ 184.536340][T13701] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 184.536361][T13701] RBP: 00007fb512cf7090 R08: 0000000000000000 R09: 0000000000000000 [ 184.536371][T13701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.536438][T13701] R13: 00007fb5144e6038 R14: 00007fb5144e5fa0 R15: 00007fff50ef2af8 [ 184.536456][T13701] [ 184.887781][T13662] chnl_net:caif_netlink_parms(): no params data found [ 184.968049][T13662] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.968082][T13662] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.968586][T13662] bridge_slave_0: entered allmulticast mode [ 184.976408][T13662] bridge_slave_0: entered promiscuous mode [ 184.977953][T13662] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.977983][T13662] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.978242][T13662] bridge_slave_1: entered allmulticast mode [ 184.978771][T13662] bridge_slave_1: entered promiscuous mode [ 185.022814][T13662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.032869][T13662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.197271][T13757] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 185.206930][T13757] SELinux: failed to load policy [ 185.215921][ T4506] bond0 (unregistering): Released all slaves [ 185.219150][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 185.219191][ T29] audit: type=1326 audit(1761240933.083:16115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.236672][T13747] SELinux: failed to load policy [ 185.253635][ T29] audit: type=1326 audit(1761240933.111:16116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.256894][ T4506] bond1 (unregistering): Released all slaves [ 185.280204][ T29] audit: type=1326 audit(1761240933.111:16117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.309749][ T29] audit: type=1326 audit(1761240933.111:16118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.333398][ T29] audit: type=1326 audit(1761240933.111:16119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.357326][ T29] audit: type=1326 audit(1761240933.111:16120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.380978][ T29] audit: type=1326 audit(1761240933.111:16121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.404594][ T29] audit: type=1326 audit(1761240933.111:16122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.428154][ T29] audit: type=1326 audit(1761240933.111:16123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.451735][ T29] audit: type=1326 audit(1761240933.111:16124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13758 comm="syz.5.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbea9aaefc9 code=0x7ffc0000 [ 185.477046][T13662] team0: Port device team_slave_0 added [ 185.525056][T13662] team0: Port device team_slave_1 added [ 185.549156][ T4506] tipc: Left network mode [ 185.571215][T13775] netem: change failed [ 185.593742][T13662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.600718][T13662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 185.626829][T13662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.689842][T13662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.696805][T13662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 185.722760][T13662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.747032][T13791] vcan0 speed is unknown, defaulting to 1000 [ 185.765496][ T4506] hsr_slave_0: left promiscuous mode [ 185.787656][ T4506] hsr_slave_1: left promiscuous mode [ 185.803526][T13786] SELinux: failed to load policy [ 185.990617][T13792] vcan0 speed is unknown, defaulting to 1000 [ 186.019080][T13662] hsr_slave_0: entered promiscuous mode [ 186.029159][T13662] hsr_slave_1: entered promiscuous mode [ 186.061706][T13662] debugfs: 'hsr0' already exists in 'hsr' [ 186.067530][T13662] Cannot create hsr debugfs directory [ 186.075472][T13806] netem: change failed [ 186.076655][T13807] FAULT_INJECTION: forcing a failure. [ 186.076655][T13807] name failslab, interval 1, probability 0, space 0, times 0 [ 186.092308][T13807] CPU: 1 UID: 0 PID: 13807 Comm: syz.3.3702 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 186.092335][T13807] Tainted: [W]=WARN [ 186.092341][T13807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 186.092351][T13807] Call Trace: [ 186.092358][T13807] [ 186.092365][T13807] __dump_stack+0x1d/0x30 [ 186.092385][T13807] dump_stack_lvl+0xe8/0x140 [ 186.092468][T13807] dump_stack+0x15/0x1b [ 186.092485][T13807] should_fail_ex+0x265/0x280 [ 186.092511][T13807] should_failslab+0x8c/0xb0 [ 186.092607][T13807] kmem_cache_alloc_noprof+0x50/0x480 [ 186.092630][T13807] ? audit_log_start+0x342/0x720 [ 186.092668][T13807] audit_log_start+0x342/0x720 [ 186.092686][T13807] ? kstrtouint+0x76/0xc0 [ 186.092710][T13807] audit_seccomp+0x48/0x100 [ 186.092737][T13807] ? __seccomp_filter+0x82d/0x1250 [ 186.092805][T13807] __seccomp_filter+0x83e/0x1250 [ 186.092831][T13807] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 186.092854][T13807] ? vfs_write+0x7e8/0x960 [ 186.092928][T13807] __secure_computing+0x82/0x150 [ 186.093008][T13807] syscall_trace_enter+0xcf/0x1e0 [ 186.093072][T13807] do_syscall_64+0xac/0x200 [ 186.093087][T13807] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 186.093139][T13807] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 186.093225][T13807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.093321][T13807] RIP: 0033:0x7fdbb0aeefc9 [ 186.093334][T13807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.093354][T13807] RSP: 002b:00007fdbaf54f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000078 [ 186.093370][T13807] RAX: ffffffffffffffda RBX: 00007fdbb0d45fa0 RCX: 00007fdbb0aeefc9 [ 186.093383][T13807] RDX: 0000200000000340 RSI: 0000200000000300 RDI: 00002000000002c0 [ 186.093439][T13807] RBP: 00007fdbaf54f090 R08: 0000000000000000 R09: 0000000000000000 [ 186.093451][T13807] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.093464][T13807] R13: 00007fdbb0d46038 R14: 00007fdbb0d45fa0 R15: 00007fff98e90488 [ 186.093479][T13807] [ 186.394184][T13817] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 186.400729][T13817] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 186.408322][T13817] vhci_hcd vhci_hcd.0: Device attached [ 186.432807][T13820] netlink: 'syz.3.3707': attribute type 10 has an invalid length. [ 186.638133][T13820] Set syz1 is full, maxelem 65536 reached [ 186.661395][ T3589] usb 11-1: new low-speed USB device number 2 using vhci_hcd [ 186.838920][T13662] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 186.875448][T13662] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 186.884715][T13662] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 186.894427][T13662] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 186.953926][T13849] vcan0 speed is unknown, defaulting to 1000 [ 187.116169][T13662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.157531][T13662] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.183759][ T4524] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.190867][ T4524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.221724][T13662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.232166][T13662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.245368][T13819] vhci_hcd: connection reset by peer [ 187.251986][ T4518] vhci_hcd: stop threads [ 187.252637][ T4524] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.256234][ T4518] vhci_hcd: release socket [ 187.256249][ T4518] vhci_hcd: disconnect device [ 187.263263][ T4524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.281200][T13841] vcan0 speed is unknown, defaulting to 1000 [ 187.352217][T13662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.473078][T13662] veth0_vlan: entered promiscuous mode [ 187.489931][T13662] veth1_vlan: entered promiscuous mode [ 187.504684][T13662] veth0_macvtap: entered promiscuous mode [ 187.512477][T13662] veth1_macvtap: entered promiscuous mode [ 187.525372][T13662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.537330][T13662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.547972][ T4528] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.553123][T13880] SELinux: failed to load policy [ 187.561108][ T4528] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.585291][ T4528] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.606822][ T4528] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.720929][T13899] netem: change failed [ 187.752897][T13904] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.846031][T13915] veth1_macvtap: left promiscuous mode [ 187.887779][T13904] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.962504][T13904] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.011806][T13933] vcan0 speed is unknown, defaulting to 1000 [ 188.101835][T13904] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.144434][ T3471] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.205673][ T3471] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.220172][ T3471] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.228539][ T3471] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.290632][T13955] batman_adv: batadv0: adding TT local entry 06:e1:05:00:07:00 to non-existent VLAN 768 [ 188.545892][T13993] __nla_validate_parse: 31 callbacks suppressed [ 188.545910][T13993] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3766'. [ 188.615667][T13998] SELinux: failed to load policy [ 188.687293][T14000] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 188.732824][T14008] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3772'. [ 188.742135][T14008] netem: change failed [ 188.778282][T14016] random: crng reseeded on system resumption [ 188.804146][T14023] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3779'. [ 188.813300][T14023] netem: change failed [ 188.841759][T14028] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3781'. [ 188.949462][T14038] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3786'. [ 188.958888][T14038] netem: change failed [ 188.990829][T14042] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3788'. [ 189.000706][T14042] netem: change failed [ 189.095716][T14064] vcan0 speed is unknown, defaulting to 1000 [ 189.223979][T14086] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3798'. [ 189.260523][T14086] netem: change failed [ 189.331138][T14097] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3799'. [ 189.471850][T14115] FAULT_INJECTION: forcing a failure. [ 189.471850][T14115] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 189.485008][T14115] CPU: 1 UID: 0 PID: 14115 Comm: syz.6.3802 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 189.485060][T14115] Tainted: [W]=WARN [ 189.485066][T14115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 189.485078][T14115] Call Trace: [ 189.485084][T14115] [ 189.485092][T14115] __dump_stack+0x1d/0x30 [ 189.485115][T14115] dump_stack_lvl+0xe8/0x140 [ 189.485194][T14115] dump_stack+0x15/0x1b [ 189.485212][T14115] should_fail_ex+0x265/0x280 [ 189.485242][T14115] should_fail+0xb/0x20 [ 189.485257][T14115] should_fail_usercopy+0x1a/0x20 [ 189.485277][T14115] strncpy_from_user+0x25/0x230 [ 189.485454][T14115] strncpy_from_bpfptr+0x43/0x50 [ 189.485475][T14115] bpf_prog_load+0x883/0x1100 [ 189.485543][T14115] ? security_bpf+0x2b/0x90 [ 189.485568][T14115] __sys_bpf+0x469/0x7c0 [ 189.485626][T14115] __x64_sys_bpf+0x41/0x50 [ 189.485654][T14115] x64_sys_call+0x2aee/0x3000 [ 189.485746][T14115] do_syscall_64+0xd2/0x200 [ 189.485763][T14115] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 189.485877][T14115] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 189.485909][T14115] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.485928][T14115] RIP: 0033:0x7f1f9242efc9 [ 189.485944][T14115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.485961][T14115] RSP: 002b:00007f1f90e97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 189.486058][T14115] RAX: ffffffffffffffda RBX: 00007f1f92685fa0 RCX: 00007f1f9242efc9 [ 189.486070][T14115] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 189.486082][T14115] RBP: 00007f1f90e97090 R08: 0000000000000000 R09: 0000000000000000 [ 189.486163][T14115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 189.486176][T14115] R13: 00007f1f92686038 R14: 00007f1f92685fa0 R15: 00007ffcf417ae58 [ 189.486195][T14115] [ 189.686491][ T3471] syzkaller0: tun_net_xmit 76 [ 189.691387][ T3471] syzkaller0: tun_net_xmit 48 [ 189.730355][T14129] netdevsim netdevsim6: Direct firmware load for ./file0/file1 failed with error -2 [ 189.749948][T14132] tipc: Started in network mode [ 189.754963][T14132] tipc: Node identity 1a63ed566e51, cluster identity 4711 [ 189.762297][T14132] tipc: Enabled bearer , priority 0 [ 189.798519][T14132] syzkaller0: entered promiscuous mode [ 189.804037][T14132] syzkaller0: entered allmulticast mode [ 189.826242][T14132] tipc: Resetting bearer [ 189.836161][T14131] tipc: Resetting bearer [ 189.844142][T14131] tipc: Disabling bearer [ 189.964524][T14178] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3811'. [ 190.121216][T14200] tipc: Enabled bearer , priority 0 [ 190.121458][T14200] syzkaller0: entered promiscuous mode [ 190.121474][T14200] syzkaller0: entered allmulticast mode [ 190.124438][T14200] tipc: Resetting bearer [ 190.147163][T14198] tipc: Resetting bearer [ 190.154227][T14198] tipc: Disabling bearer [ 190.335056][T14222] vcan0 speed is unknown, defaulting to 1000 [ 190.647165][T14245] vcan0 speed is unknown, defaulting to 1000 [ 190.962911][ T29] kauditd_printk_skb: 506 callbacks suppressed [ 190.962926][ T29] audit: type=1400 audit(1761240938.144:16629): avc: denied { create } for pid=14231 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 191.182191][ T29] audit: type=1400 audit(1761240938.649:16630): avc: denied { write } for pid=14281 comm="syz.6.3827" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 191.222750][T14287] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3827'. [ 191.396082][ T29] audit: type=1400 audit(1761240938.855:16631): avc: denied { perfmon } for pid=14301 comm="syz.5.3835" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 191.417263][ T29] audit: type=1400 audit(1761240938.855:16632): avc: denied { tracepoint } for pid=14301 comm="syz.5.3835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 191.447132][ T29] audit: type=1400 audit(1761240938.883:16633): avc: denied { prog_load } for pid=14304 comm="syz.3.3836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 191.466472][ T29] audit: type=1400 audit(1761240938.883:16634): avc: denied { bpf } for pid=14304 comm="syz.3.3836" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 191.487237][ T29] audit: type=1400 audit(1761240938.883:16635): avc: denied { create } for pid=14304 comm="syz.3.3836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 191.507852][ T29] audit: type=1400 audit(1761240938.902:16636): avc: denied { write } for pid=14304 comm="syz.3.3836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 191.528421][ T29] audit: type=1400 audit(1761240938.902:16637): avc: denied { read } for pid=14304 comm="syz.3.3836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 191.552460][ T29] audit: type=1400 audit(1761240938.930:16638): avc: denied { read } for pid=14307 comm="syz.2.3837" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 191.777779][T14345] netlink: zone id is out of range [ 191.782946][T14345] netlink: zone id is out of range [ 191.783645][T14342] tipc: Enabled bearer , priority 0 [ 191.800418][T14345] netlink: zone id is out of range [ 191.805645][T14345] netlink: zone id is out of range [ 191.810786][T14345] netlink: zone id is out of range [ 191.815921][T14345] netlink: zone id is out of range [ 191.821108][T14345] netlink: zone id is out of range [ 191.826229][T14345] netlink: zone id is out of range [ 191.832871][T14342] syzkaller0: entered promiscuous mode [ 191.838384][T14342] syzkaller0: entered allmulticast mode [ 191.879180][T14342] tipc: Resetting bearer [ 191.885811][T14341] tipc: Resetting bearer [ 191.895067][T14341] tipc: Disabling bearer [ 192.092093][ T3589] usb 11-1: enqueue for inactive port 0 [ 192.101175][ T3589] usb 11-1: enqueue for inactive port 0 [ 192.121851][T14377] netem: change failed [ 192.145805][T14386] netem: change failed [ 192.178923][ T3589] vhci_hcd: vhci_device speed not set [ 192.203184][T14399] vcan0 speed is unknown, defaulting to 1000 [ 192.533518][T14459] SELinux: failed to load policy [ 192.935022][T14477] FAULT_INJECTION: forcing a failure. [ 192.935022][T14477] name failslab, interval 1, probability 0, space 0, times 0 [ 192.947978][T14477] CPU: 0 UID: 0 PID: 14477 Comm: syz.7.3869 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 192.948014][T14477] Tainted: [W]=WARN [ 192.948032][T14477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 192.948042][T14477] Call Trace: [ 192.948046][T14477] [ 192.948053][T14477] __dump_stack+0x1d/0x30 [ 192.948075][T14477] dump_stack_lvl+0xe8/0x140 [ 192.948092][T14477] dump_stack+0x15/0x1b [ 192.948206][T14477] should_fail_ex+0x265/0x280 [ 192.948235][T14477] should_failslab+0x8c/0xb0 [ 192.948259][T14477] __kmalloc_noprof+0xa5/0x570 [ 192.948338][T14477] ? crypto_gcm_setkey+0xd2/0x2c0 [ 192.948399][T14477] ? crypto_create_tfm_node+0x181/0x250 [ 192.948476][T14477] crypto_gcm_setkey+0xd2/0x2c0 [ 192.948503][T14477] crypto_aead_setkey+0xe4/0x150 [ 192.948572][T14477] macsec_validate_attr+0xd2/0x2e0 [ 192.948596][T14477] rtnl_newlink+0x85c/0x12d0 [ 192.948616][T14477] ? refill_stock+0x32f/0x390 [ 192.948667][T14477] ? xas_load+0x413/0x430 [ 192.948691][T14477] ? __memcg_slab_free_hook+0x135/0x230 [ 192.948709][T14477] ? __rcu_read_unlock+0x4f/0x70 [ 192.948730][T14477] ? avc_has_perm_noaudit+0x1b1/0x200 [ 192.948749][T14477] ? cred_has_capability+0x210/0x280 [ 192.948856][T14477] ? selinux_capable+0x31/0x40 [ 192.948874][T14477] ? security_capable+0x83/0x90 [ 192.948900][T14477] ? ns_capable+0x7d/0xb0 [ 192.948931][T14477] ? __pfx_rtnl_newlink+0x10/0x10 [ 192.948958][T14477] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 192.948980][T14477] netlink_rcv_skb+0x123/0x220 [ 192.949080][T14477] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 192.949101][T14477] rtnetlink_rcv+0x1c/0x30 [ 192.949117][T14477] netlink_unicast+0x5c0/0x690 [ 192.949142][T14477] netlink_sendmsg+0x58b/0x6b0 [ 192.949205][T14477] ? __pfx_netlink_sendmsg+0x10/0x10 [ 192.949230][T14477] __sock_sendmsg+0x145/0x180 [ 192.949250][T14477] ____sys_sendmsg+0x31e/0x4e0 [ 192.949345][T14477] ___sys_sendmsg+0x17b/0x1d0 [ 192.949381][T14477] __x64_sys_sendmsg+0xd4/0x160 [ 192.949412][T14477] x64_sys_call+0x191e/0x3000 [ 192.949449][T14477] do_syscall_64+0xd2/0x200 [ 192.949465][T14477] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 192.949503][T14477] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 192.949529][T14477] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.949546][T14477] RIP: 0033:0x7fb51428efc9 [ 192.949559][T14477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.949601][T14477] RSP: 002b:00007fb512cf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 192.949619][T14477] RAX: ffffffffffffffda RBX: 00007fb5144e5fa0 RCX: 00007fb51428efc9 [ 192.949630][T14477] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000006 [ 192.949641][T14477] RBP: 00007fb512cf7090 R08: 0000000000000000 R09: 0000000000000000 [ 192.949651][T14477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 192.949663][T14477] R13: 00007fb5144e6038 R14: 00007fb5144e5fa0 R15: 00007fff50ef2af8 [ 192.949720][T14477] [ 193.195719][T14469] syz.6.3868 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 193.265471][T14469] CPU: 1 UID: 0 PID: 14469 Comm: syz.6.3868 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 193.265502][T14469] Tainted: [W]=WARN [ 193.265506][T14469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 193.265514][T14469] Call Trace: [ 193.265519][T14469] [ 193.265524][T14469] __dump_stack+0x1d/0x30 [ 193.265562][T14469] dump_stack_lvl+0xe8/0x140 [ 193.265573][T14469] dump_stack+0x15/0x1b [ 193.265583][T14469] dump_header+0x81/0x220 [ 193.265593][T14469] oom_kill_process+0x342/0x400 [ 193.265649][T14469] out_of_memory+0x979/0xb80 [ 193.265666][T14469] try_charge_memcg+0x610/0xa10 [ 193.265704][T14469] obj_cgroup_charge_pages+0xa6/0x150 [ 193.265722][T14469] __memcg_kmem_charge_page+0x9f/0x170 [ 193.265734][T14469] __alloc_frozen_pages_noprof+0x188/0x360 [ 193.265754][T14469] alloc_pages_mpol+0xb3/0x260 [ 193.265854][T14469] alloc_pages_noprof+0x90/0x130 [ 193.265865][T14469] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 193.265890][T14469] __kvmalloc_node_noprof+0x483/0x670 [ 193.265936][T14469] ? ip_set_alloc+0x24/0x30 [ 193.265954][T14469] ? ip_set_alloc+0x24/0x30 [ 193.265970][T14469] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 193.266073][T14469] ip_set_alloc+0x24/0x30 [ 193.266087][T14469] hash_netiface_create+0x282/0x740 [ 193.266105][T14469] ? __pfx_hash_netiface_create+0x10/0x10 [ 193.266263][T14469] ip_set_create+0x3cc/0x970 [ 193.266330][T14469] ? __nla_parse+0x40/0x60 [ 193.266342][T14469] nfnetlink_rcv_msg+0x4c6/0x590 [ 193.266367][T14469] netlink_rcv_skb+0x123/0x220 [ 193.266383][T14469] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 193.266418][T14469] nfnetlink_rcv+0x167/0x16c0 [ 193.266431][T14469] ? kmem_cache_free+0xe4/0x3d0 [ 193.266447][T14469] ? __kfree_skb+0x109/0x150 [ 193.266604][T14469] ? nlmon_xmit+0x4f/0x60 [ 193.266617][T14469] ? consume_skb+0x49/0x150 [ 193.266631][T14469] ? nlmon_xmit+0x4f/0x60 [ 193.266643][T14469] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 193.266674][T14469] ? __dev_queue_xmit+0x1200/0x2000 [ 193.266690][T14469] ? __dev_queue_xmit+0x182/0x2000 [ 193.266725][T14469] ? ref_tracker_free+0x37d/0x3e0 [ 193.266745][T14469] ? __netlink_deliver_tap+0x4dc/0x500 [ 193.266763][T14469] netlink_unicast+0x5c0/0x690 [ 193.266803][T14469] netlink_sendmsg+0x58b/0x6b0 [ 193.266827][T14469] ? __pfx_netlink_sendmsg+0x10/0x10 [ 193.266844][T14469] __sock_sendmsg+0x145/0x180 [ 193.266861][T14469] ____sys_sendmsg+0x31e/0x4e0 [ 193.266879][T14469] ___sys_sendmsg+0x17b/0x1d0 [ 193.266902][T14469] __x64_sys_sendmsg+0xd4/0x160 [ 193.266954][T14469] x64_sys_call+0x191e/0x3000 [ 193.266970][T14469] do_syscall_64+0xd2/0x200 [ 193.266988][T14469] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 193.267037][T14469] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 193.267066][T14469] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.267134][T14469] RIP: 0033:0x7f1f9242efc9 [ 193.267150][T14469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.267169][T14469] RSP: 002b:00007f1f90e97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 193.267233][T14469] RAX: ffffffffffffffda RBX: 00007f1f92685fa0 RCX: 00007f1f9242efc9 [ 193.267245][T14469] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000006 [ 193.267258][T14469] RBP: 00007f1f924b1f91 R08: 0000000000000000 R09: 0000000000000000 [ 193.267270][T14469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.267323][T14469] R13: 00007f1f92686038 R14: 00007f1f92685fa0 R15: 00007ffcf417ae58 [ 193.267334][T14469] [ 193.546745][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 193.559430][T14469] memory: usage 307040kB, limit 307200kB, failcnt 170 [ 193.623842][T14469] memory+swap: usage 307208kB, limit 9007199254740988kB, failcnt 0 [ 193.631790][T14469] kmem: usage 306988kB, limit 9007199254740988kB, failcnt 0 [ 193.639075][T14469] Memory cgroup stats for /syz6: [ 193.651607][T14469] cache 0 [ 193.659654][T14469] rss 32768 [ 193.662833][T14469] shmem 0 [ 193.665758][T14469] mapped_file 0 [ 193.669267][T14469] dirty 0 [ 193.672193][T14469] writeback 0 [ 193.675505][T14469] workingset_refault_anon 13 [ 193.680221][T14469] workingset_refault_file 0 [ 193.684780][T14469] swap 159744 [ 193.688073][T14469] swapcached 65536 [ 193.691786][T14469] pgpgin 289439 [ 193.695264][T14469] pgpgout 289423 [ 193.698896][T14469] pgfault 206015 [ 193.702482][T14469] pgmajfault 7 [ 193.705938][T14469] inactive_anon 0 [ 193.709568][T14469] active_anon 61440 [ 193.713405][T14469] inactive_file 0 [ 193.717056][T14469] active_file 0 [ 193.720666][T14469] unevictable 0 [ 193.724133][T14469] hierarchical_memory_limit 314572800 [ 193.729596][T14469] hierarchical_memsw_limit 9223372036854771712 [ 193.735733][T14469] total_cache 0 [ 193.739205][T14469] total_rss 32768 [ 193.742827][T14469] total_shmem 0 [ 193.746278][T14469] total_mapped_file 0 [ 193.750290][T14469] total_dirty 0 [ 193.753774][T14469] total_writeback 0 [ 193.757564][T14469] total_workingset_refault_anon 13 [ 193.762686][T14469] total_workingset_refault_file 0 [ 193.767683][T14469] total_swap 159744 [ 193.771489][T14469] total_swapcached 65536 [ 193.775701][T14469] total_pgpgin 289439 [ 193.779652][T14469] total_pgpgout 289423 [ 193.783743][T14469] total_pgfault 206015 [ 193.787783][T14469] total_pgmajfault 7 [ 193.791670][T14469] total_inactive_anon 0 [ 193.795802][T14469] total_active_anon 61440 [ 193.800115][T14469] total_inactive_file 0 [ 193.804430][T14469] total_active_file 0 [ 193.808399][T14469] total_unevictable 0 [ 193.812394][T14469] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.3868,pid=14468,uid=0 [ 193.827294][T14469] Memory cgroup out of memory: Killed process 14468 (syz.6.3868) total-vm:98332kB, anon-rss:1136kB, file-rss:26408kB, shmem-rss:0kB, UID:0 pgtables:136kB oom_score_adj:1000 [ 193.849386][T14488] tipc: Started in network mode [ 193.854295][T14488] tipc: Node identity 3e4b0756da39, cluster identity 4711 [ 193.861465][T14488] tipc: Enabled bearer , priority 0 [ 193.876683][T14483] syzkaller0: entered promiscuous mode [ 193.882190][T14483] syzkaller0: entered allmulticast mode [ 193.888946][T14487] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.3873' sets config #0 [ 193.925648][T14483] tipc: Resetting bearer [ 193.934020][T14482] tipc: Resetting bearer [ 193.941752][T14482] tipc: Disabling bearer [ 193.989213][T14469] syz.6.3868 (14469) used greatest stack depth: 7496 bytes left [ 194.111545][T14517] vcan0 speed is unknown, defaulting to 1000 [ 194.252858][T14549] __nla_validate_parse: 9 callbacks suppressed [ 194.252874][T14549] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3885'. [ 194.269543][T14549] netem: change failed [ 194.518480][T14603] vcan0 speed is unknown, defaulting to 1000 [ 194.524349][T14609] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3896'. [ 194.539310][T14609] netem: change failed [ 194.909816][T14681] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3904'. [ 195.006922][T14693] vcan0 speed is unknown, defaulting to 1000 [ 195.079602][T14701] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3914'. [ 195.193509][T14704] netlink: 'syz.7.3915': attribute type 1 has an invalid length. [ 195.201368][T14704] netlink: 224 bytes leftover after parsing attributes in process `syz.7.3915'. [ 195.252152][T14708] netlink: 'syz.3.3916': attribute type 16 has an invalid length. [ 195.284558][T14708] vcan0: left promiscuous mode [ 195.298139][T14708] net_ratelimit: 114 callbacks suppressed [ 195.298149][T14708] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 195.388005][T14715] SELinux: failed to load policy [ 195.685639][T14741] tipc: Enabling of bearer rejected, failed to enable media [ 195.826120][T14751] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3932'. [ 195.895417][T14745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.910192][T14745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.996976][T14775] erspan0: entered allmulticast mode [ 196.003478][T14774] erspan0: left allmulticast mode [ 196.280667][T14798] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3953'. [ 196.306947][T14801] netlink: 'syz.7.3954': attribute type 1 has an invalid length. [ 196.330723][T14801] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 196.342599][T14801] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 196.364053][ T29] kauditd_printk_skb: 460 callbacks suppressed [ 196.364068][ T29] audit: type=1326 audit(1761240943.495:17099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14805 comm="syz.2.3956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 196.393982][ T29] audit: type=1326 audit(1761240943.495:17100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14805 comm="syz.2.3956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 196.408124][T14812] gretap1: entered promiscuous mode [ 196.417742][ T29] audit: type=1326 audit(1761240943.495:17101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14805 comm="syz.2.3956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 196.424831][T14812] bond1: (slave gretap1): making interface the new active one [ 196.446357][ T29] audit: type=1326 audit(1761240943.505:17102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14805 comm="syz.2.3956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 196.456480][T14812] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 196.477626][ T29] audit: type=1326 audit(1761240943.505:17103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14805 comm="syz.2.3956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 196.486555][T14813] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3958'. [ 196.509689][ T29] audit: type=1326 audit(1761240943.505:17104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14805 comm="syz.2.3956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 196.521284][T14813] netem: change failed [ 196.542180][ T29] audit: type=1400 audit(1761240943.505:17105): avc: denied { read write } for pid=14805 comm="syz.2.3956" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 196.570073][ T29] audit: type=1400 audit(1761240943.505:17106): avc: denied { open } for pid=14805 comm="syz.2.3956" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 196.577813][T14812] macvlan2: entered promiscuous mode [ 196.593665][ T29] audit: type=1326 audit(1761240943.505:17107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14805 comm="syz.2.3956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 196.598975][T14812] macvlan2: entered allmulticast mode [ 196.622519][ T29] audit: type=1326 audit(1761240943.505:17108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14805 comm="syz.2.3956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa77ebdefc9 code=0x7ffc0000 [ 196.639262][T14812] bond1: entered promiscuous mode [ 196.688700][T14819] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3960'. [ 196.691831][T14812] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 196.724579][T14812] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 196.743063][T14812] bond1: left promiscuous mode [ 196.769193][T14821] tipc: Enabled bearer , priority 0 [ 196.777349][T14821] syzkaller0: entered promiscuous mode [ 196.782941][T14821] syzkaller0: entered allmulticast mode [ 196.795552][T14821] tipc: Resetting bearer [ 196.812088][T14820] tipc: Resetting bearer [ 196.820376][T14820] tipc: Disabling bearer [ 196.857894][T14829] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3964'. [ 196.881858][T12967] ================================================================== [ 196.889956][T12967] BUG: KCSAN: data-race in avc_policy_seqno / avc_ss_reset [ 196.897172][T12967] [ 196.899496][T12967] write to 0xffffffff88eb3c28 of 4 bytes by task 14822 on cpu 0: [ 196.907201][T12967] avc_ss_reset+0x20c/0x240 [ 196.911708][T12967] security_set_bools+0x301/0x340 [ 196.916724][T12967] sel_commit_bools_write+0x1ea/0x270 [ 196.922082][T12967] vfs_writev+0x406/0x8b0 [ 196.926404][T12967] do_writev+0xe7/0x210 [ 196.930552][T12967] __x64_sys_writev+0x45/0x50 [ 196.935224][T12967] x64_sys_call+0x1e9a/0x3000 [ 196.939886][T12967] do_syscall_64+0xd2/0x200 [ 196.944372][T12967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.950250][T12967] [ 196.952554][T12967] read to 0xffffffff88eb3c28 of 4 bytes by task 12967 on cpu 1: [ 196.960161][T12967] avc_policy_seqno+0x15/0x30 [ 196.964821][T12967] selinux_inode_permission+0x311/0x740 [ 196.970353][T12967] security_inode_permission+0x6d/0xb0 [ 196.975804][T12967] inode_permission+0x106/0x310 [ 196.980642][T12967] link_path_walk+0x162/0x900 [ 196.985309][T12967] path_lookupat+0x63/0x2a0 [ 196.989802][T12967] filename_lookup+0x147/0x340 [ 196.994557][T12967] user_path_at+0x3e/0x130 [ 196.998953][T12967] __x64_sys_umount+0x85/0xe0 [ 197.003614][T12967] x64_sys_call+0xdd2/0x3000 [ 197.008189][T12967] do_syscall_64+0xd2/0x200 [ 197.012683][T12967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.018627][T12967] [ 197.020937][T12967] value changed: 0x00000017 -> 0x00000018 [ 197.026631][T12967] [ 197.028954][T12967] Reported by Kernel Concurrency Sanitizer on: [ 197.035182][T12967] CPU: 1 UID: 0 PID: 12967 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 197.046717][T12967] Tainted: [W]=WARN [ 197.050499][T12967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 197.060538][T12967] ==================================================================