last executing test programs: 9m34.589723988s ago: executing program 4 (id=155): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x18) 9m33.682361854s ago: executing program 4 (id=161): ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xb, 0x3ff}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x7800, 0x9fbf16229b630b98, 0x708, 0x7, {{0x26, 0x4, 0x0, 0x11, 0x98, 0x65, 0x0, 0xa, 0x2f, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x11}, {[@timestamp={0x44, 0x28, 0x25, 0x0, 0xa, [0x6, 0x0, 0x7f, 0x5, 0x1, 0x8, 0x12615240, 0xf, 0x3]}, @rr={0x7, 0x7, 0xc9, [@private=0xa010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x89, 0xc, "540b88923af02a7af6b0"}, @ssrr={0x89, 0x27, 0x1d, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @broadcast, @remote, @remote, @rand_addr=0x64010100, @broadcast, @private=0xa010101, @broadcast]}, @ssrr={0x89, 0x1b, 0x73, [@loopback, @dev={0xac, 0x14, 0x14, 0x1a}, @broadcast, @dev={0xac, 0x14, 0x14, 0x30}, @broadcast, @empty]}]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4008000) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14337f, 0x0) flock(r0, 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}, {0xb, 0xfff3}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8, 0x2, 0x1bb}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r5, 0x0, 0x4}, 0x18) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000002000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 9m33.660616045s ago: executing program 4 (id=162): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000d000000000000000c18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0xb, &(0x7f0000000040)=0x1c, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r5, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x4068, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x48, 0x0, 0x7, 0x0, {{0xc, 0x4, 0x1, 0x2, 0x30, 0x65, 0x0, 0xf1, 0x2f, 0x0, @private=0xa010101, @multicast1, {[@timestamp_addr={0x44, 0x1c, 0xf5, 0x1, 0xc, [{@local, 0x40}, {@empty, 0x101}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x9}]}]}}}}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_xfrm(r4, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=@report={0x154, 0x20, 0x100, 0x70bd26, 0x25dfdbfe, {0x32, {@in6=@local, @in6=@rand_addr=' \x01\x00', 0x4e23, 0x0, 0x4e22, 0x4, 0x2, 0x80, 0x80, 0x0, r6, r7}}, [@etimer_thresh={0x8, 0xc, 0x3}, @encap={0x1c, 0x4, {0x0, 0x4e23, 0x4e20, @in=@multicast1}}, @algo_comp={0xdb, 0x3, {{'deflate\x00'}, 0x498, "b3beb404a668fdea290a4c79850e48a90bcb51385dacdc25b747a0c87950f466e10d0fc79871ee5cdb28dfc2cd2aecd1df2c093db44f2439685820bd8f8a48efc4f3bf91353fda41f57259299adc8d463d8bc07aba2d0c28e9a89b91c7f5f7acc424fe16688df9f6762ef6ddf2eec7a68b364aa4814d462bb8d741357fa867deaf9ef28ff243138b9516731df1c887e701b463"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x7}]}, 0x154}, 0x1, 0x0, 0x0, 0x80c9}, 0x800) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl0\x00', r6, 0x0, 0x9, 0xd, 0x8, 0x13, @private2, @mcast2, 0x20, 0x7f84, 0x6eacf0d0, 0x4}}) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYBLOB="340100001700200025bd7000fddbdf257f000001000000000000000000000000000004d46c0000000000000000000000000000000000000100000000000000000000000000000000ac1414aa0000000000000000000000004e2300004e2300000d00208016000000", @ANYRES32=r8, @ANYRES32=r7, @ANYBLOB="fc020000000000000000000000000000000000000000000000000000000000004e2000084e2000030a00e08089000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000000000000bc0000000000000003000000000000100000000000000080060000000000000001000000000000000400000000000000030000000000000004000000000000000200000c000000000400000000000000000000000000000008000000b66b6e000001060300000000feffffff09000000001000002bbd70000a0010000000000000000000"], 0x134}, 0x1, 0x0, 0x0, 0x8800}, 0x40) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000700)={'nr0\x00', 0x8000}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x8, 0x1) sendmsg$nl_xfrm(r4, &(0x7f0000000b40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="b80100001700000125bd7000ffdbdf25fc010000000000000000000000000000000004d36c0000000000000000000000000000000000000120010000000000000000000000000000ac14143e0000000000000000000000004e2400004e23266b0a0080a032000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r8, @ANYRES32=0xee01, @ANYBLOB="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"/272], 0x1b8}, 0x1, 0x0, 0x0, 0x20048011}, 0x48800) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001240)={'bond0\x00', 0x0}) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000014c0), 0x208000, 0x0) sendmsg$nl_xfrm(r10, &(0x7f00000018c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001e80)=ANY=[@ANYBLOB="140300001800010028bd7000fddbdf250000000000002d9c00000000ffffac1e00010a0101020000000000000000000000004e237fff4e220000020000a03b000000", @ANYRES32=r9, @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="fe8000000000000000000000000000bb000004d432000000e0000001000000000000000000000000080000000000000008000000000000000700000000000000020000000000000008000000000000002a21000000000000060000000000000000010000000000000000000000000000ff03000000000000040000000000000005000000000000000700000093c500003705000027bd7000000000000a0001031000000000000000"], 0x314}}, 0x40000c0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000c40)={0x0}, &(0x7f0000000c80)=0xc) sendmsg$netlink(r3, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000d40)=ANY=[@ANYBLOB="bc0000001b00010025bd7000fedbdf253600b2800400f280a15f446a35f2ac53e79d6e0bc82311d2be62b427f4f8ff2c6d501cf09f2a6db48bd6771c56199b3c96be064fdfe300006c001c80de1c31e9b6a692eaaf2ed11d568061fea4351f652f631058fe610797b879122768292d37d203baddbb63d8294bed474613c3b6c4999483ca7150311804c74b9bc0feef98fa525d494f539d8cd3ec2d774db15d59c8c263a19446d248554bc04f7ecc7ff50400090008007a0001000000a4f86c4bc69932e658bf14c8e477ca293f6ac154c709e6adfa06e6ecbe1baf1ffd17dfdf6f9a461596cac700798ecee742c76e"], 0xbc}, {&(0x7f0000006400)={0x23d4, 0x2e, 0x200, 0x70bd25, 0x25dfdbfc, "", [@typed={0x4, 0x112}, @generic="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", @nested={0x2f, 0x14b, 0x0, 0x1, [@typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@local}, @nested={0x4, 0x4d}, @typed={0x8, 0x19, 0x0, 0x0, @uid=r7}, @generic="4fc8f11fdd5cb3299081a8"]}, @nested={0x94, 0x1f, 0x0, 0x1, [@typed={0xc, 0xad, 0x0, 0x0, @u64=0x7f}, @typed={0x63, 0xb, 0x0, 0x0, @binary="cde1928fce7c6c818ed71a0aa349fa6c60214f551089471c974b9448c67fe1c28469e9d71ebf0ab9c1badc504350f537aed6873690280fd277b7dd26299f099919ca34c7930e2e882c26e0dd6763a52f54af3a4d04048ff28303a87dfe7669"}, @typed={0x1a, 0x45, 0x0, 0x0, @binary="8c6acf74fae1c77b31bef6d77877cf0b4d1f09efbe00"}, @nested={0x4, 0x13e}]}, @nested={0x17b, 0x0, 0x0, 0x1, [@typed={0x8, 0x43, 0x0, 0x0, @ipv4=@multicast2}, @generic="08e93a4e6a5c16cad7d42a17854728d44699fcec06faf41bfb2d1dae316fb2d16d7be68ca4a591cf7f610a5c3098999f044c02457dd7dd063eb525280f72ae6ca217e39dd84d0bda7eef417ab78bea84e7d13538f43897048fe8f4dff0b76fb5ba6c397b52d07857411fe7d6baa127a6c254954828a059ec13bea9042bbbb40227cc6978cd38f2ccf9391c7ff4c107258fa3cacd4e5e527be944685843e207d49aa7c8d7cb345d707303b1", @typed={0xc, 0xba, 0x0, 0x0, @str='ethtool\x00'}, @generic="25ab508d81bbfe2765cb9b8bb700b1b477ab4e14700abd458fa0daaa771a4f65767514da489676f7e41dbb2db1417de20aa7adb8200b0e2bba5d403fb7f43646eae0a8a2ed3d0e35ccde513a2966321ff4ed70d7ea3fbd3155b9429624758ec78343fc0b11faebac0d253fa70c57ab31f926e27bd80b7247f3e56882a4d546a455b053fefe4810fb923d83c489be64e5c238735f7714d0231969de138c01f360e6c1570dd53f2c7183c6235b4b74b5b1db6f8c55799220dd"]}, @typed={0xc, 0x43, 0x0, 0x0, @u64=0x4}, @typed={0x14, 0x5c, 0x0, 0x0, @ipv6=@empty}, @nested={0x160, 0xd, 0x0, 0x1, [@generic="eab3cc0940fe9dbeabc81d00f974aa695a02d9dcf59288a592ab10276e35771c0254c746b27ccfde01ec2b31500624e7fe838aa54578bb8e05bafb444b1fe1457c", @typed={0x14, 0x132, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0xb, 0x0, 0x0, @uid}, @generic="dfc4e95711203ad57501004a42a6aac8e51fbd04fc41b9b3b7121d3573551b4c073f524f4a2b1aeaaaad4b0200459274275e512d8aaf525506876b76f2b3dcf944af333616d2e476a7960e75a9d30d14fd7a6d405c9ac67e2d39e440b33da3863b88ba07f00ac14527659fc25178faa52564addc083b0636c56fad0748b7f85bcf374bc55105bcfcfea7d7264c5f1d19ecde2917a2dfc7d37ae542998f7817b87ff22ea62311ab4932d9ef42b4fd1fef542d61838a3975c77be2b243f9c4cb4c29cd386e65bdb65e1775ee6886f0b7a88b930313f79bc9d35ddaca7dc4c2c56d7c962a499e0f196d4097f8080e52d533b4356039bce74a", @generic="2feb309b41666f24"]}, @generic="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"]}, 0x23d4}, {&(0x7f0000004f80)={0x13c8, 0x32, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x18, 0xb2, 0x0, 0x1, [@typed={0x8, 0x50, 0x0, 0x0, @fd=r3}, @typed={0xc, 0x108, 0x0, 0x0, @u64=0x6}]}, @typed={0x100, 0x103, 0x0, 0x0, @binary="5a49ad979582b539161f5e6237c506462305c2e825e8a79f7a0911acefaee1d8587efb7504470e5301de616d7bc0efbcc23dd2a3c29396d87cb13ae70105edaba0b712e9380bfab553e822650688502e426652c9bf7f7c65fdf837f4792a81a8dac4970b46eb5acbdb253463e24ae6e561480db8dea7574510e8705317ade0005927864c090161355f69a2b1a35e81012507c829017a5e30c63e92c5ded357cf789285f0cb79e9dbdd37adc28ce2c6357ee767a699abe3339c7dee35221b30266b3973dd7c5a74178263e6343f62240435cbe776e6e1fa8e00d02dd7bc5dc0469092524d38f31b24612e22399ee1725ab044c97602f8c443fe2c0f67"}, @nested={0xe4, 0x145, 0x0, 0x1, [@typed={0x1d, 0xaa, 0x0, 0x0, @str='trusted.overlay.redirect\x00'}, @typed={0xad, 0x3e, 0x0, 0x0, @binary="a1e38b3d3a5878b71984446c778ce8b0b86c171d17e8406b2668dc2eaba79354209d38c56cc137bbca0b4de7905260b8ffe1ec52878597098f9c986338e1cfdcbcc71715ea3b2487bc747f093308851bde2dc4506d1a7125891c7992389cb2bbb2bdf1b4405a3e13daff55fb48c83da3b92ef9503a04c28fb2b76cdaf945cf18806b8640b876a93fa5a6a20ce1d80e85f77fc91a15468f522e04243fe95bbe7fdc01016f32e67483e4"}, @nested={0x4, 0x138}, @nested={0x4, 0x72}, @nested={0x4, 0xbb}, @nested={0x4, 0x88}]}, @generic="6938381ec32afca96bde33d31b5205fa56aa282cdc93f564366298fd4c4db4b726ecc3353ca2c4b81a7cca6ac8595e85a86f7fb7e30cb3eafea8e4fd2e4755c39672454fde5296d0a812c013c0614725828a43b868ebd8faab984766c1fe12b646ed3f431156bd517f80757d93f138b1fdb37824d75b7bcd76d5f4689b2e9537a8547d0f37ab1d5f3b9b8b153ed636c9c122d355ef6eec87278027", @nested={0x10, 0xc8, 0x0, 0x1, [@nested={0x4, 0xf2}, @typed={0x8, 0xef, 0x0, 0x0, @u32}]}, @typed={0x4, 0x63}, @nested={0x1109, 0xa5, 0x0, 0x1, [@nested={0x4, 0x84}, @generic="c99eef21b1e23a1c5a0f993007afc38ae2b0e0902a4bb846108665821879047b9d05ce009a1ae3bff7cf21aab7af42fbda3d121583d7906a917eb5f921630ff1b9984e36d4839ac99b1cee0e82fbe63426c002f64001a8a489484994581d29ee9812299d2bf282a47b2a1a69508aea3fb0bc24d3d6cc08d2469e360087d554a59bee89a7835fbb0f824dd61da8e0e2c2a8111a6fe99e15da08e253e03eb55f30d433e7fb1960e0271746ef156c9a2620eb8986a378b9c0e6698be95f5b99c2b0a5a75233ce0ffb636a8f9cfd1e924af7b84bf6dc1c8c1f6757c82f2cd8", @generic="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", @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@loopback}, @nested={0x4, 0x145}, @nested={0x4, 0xea}, @nested={0x4, 0x55}, @nested={0x4, 0xb7}]}]}, 0x13c8}, {&(0x7f0000000b80)={0xa4, 0x35, 0x800, 0x70bd2d, 0x25dfdbff, "", [@generic="427009245fce1d011a6af28fca9de67079b3c164c9790508a2a8965f9ac56645725bdbd0fb6060a63cf2f096d3b589622553fe24d7e7204d6ce38d4b63eafb4c833ed52809639ea7cd10eafee08f6a0e098c10bfeff60038878d3f5012e6471b1c5e148ce656566b1d26bef536f4cbaaad5da15a3feed74253c87e2dc1efae0f2761850276b6750feedde26086ae4e9d22"]}, 0xa4}, {&(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0xdc}, {&(0x7f00000007c0)={0x18, 0x11, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0xcf, 0x0, 0x0, @fd=r2}]}, 0x18}, {&(0x7f00000021c0)=ANY=[@ANYBLOB="ac020000330000032bbd7000fcdbdf25ae006780a2c52ccb3a31e2ece1cfd31792846d360f8ead0cc58e2ce1389f1ed8b4355d0bd94f5bdf020107f883fe1a321b2b5927e08e8855b5b2bfcc0c1601594c5aa67602671352185a18782bf21d4ed640530b1e8e56cd878935d488d61915d97d4fd26f79bf976da12f05a2952248367639e35beb87e24f79505d5240445d398d7233258fc7921d350f1d758e4d6eee2a1a13cf19d4b13efca83128a84031bf2942959ad28485f416d0ed5cecd3f12522e9a5369300000301138004003c802701e5a886adbe66f45ad8ab2991583770d4fe5248dfda6788ee93bfc4fbbc293fb70d49f7685d428d845b37f2e028ae3d02a19d4814679a98faace23bea908cbbea6677c72a684b9772b0781308841e46b3485f14d2905a6bbc72a484a6df041fad3bec8d320d91a4c320fe243407bbd7f217dc331094556e175e8f341edbb904e02516b867e10ea309771a1709638b0e6a983c7964f54f2b8e5e", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="2800b1800c008d0004000000000000000400bf800800e5006c2a6d000c000900b900"/43], 0x2ac}, {&(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x1f8}, {&(0x7f0000001100)=ANY=[@ANYBLOB="8800d700420000042ab670b6130b3ff20f00fbdb5ab503000000afc36b", @ANYRES32=r11, @ANYBLOB="080019000200000026579206658cee02ff46fab0ecdef78158ba22aac1a132c1550267455b174119da05d5e054bad422a8d651484b76d0a6b6d79b33375533c3a64b02a7bcb8ae9bb4d5c751c057ca250800530000000000000000"], 0x88}], 0x9, 0x0, 0x0, 0x24008015}, 0x2004c0c0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) r13 = socket$nl_generic(0x10, 0x3, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x1) r14 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) recvmmsg(r13, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r13, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r14, @ANYBLOB="030704707900000000000100040004000180"], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 9m33.558495074s ago: executing program 4 (id=163): r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000540)=""/187, 0xbb) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0100000010651fbe347b2c2b00000c00018008000100", @ANYRES32], 0x20}}, 0x0) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000340)=0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={r0, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001000)={'erspan0\x00', &(0x7f0000000f80)={'ip_vti0\x00', 0x0, 0x40, 0x80, 0x3, 0xf, {{0xf, 0x4, 0x1, 0x3a, 0x3c, 0x67, 0x0, 0x81, 0x29, 0x0, @multicast1, @multicast2, {[@end, @timestamp_addr={0x44, 0x24, 0xb9, 0x1, 0xd, [{@rand_addr=0x64010102}, {@loopback, 0xfffffffc}, {@remote, 0x5}, {@loopback, 0x3}]}]}}}}}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8020004}, 0xc, &(0x7f0000001100)={&(0x7f0000001180)={0xb0, r3, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r1}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0xb0}, 0x1, 0x0, 0x0, 0x44014}, 0x1) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYRESDEC=r5], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRESHEX=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) unshare(0x24040000) unshare(0x2c020400) setns(r5, 0x24020000) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x5, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) r12 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x3}, &(0x7f00000003c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r13, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r13, r14, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r12, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) syz_clone(0x72b80180, 0x0, 0x0, 0x0, 0x0, 0x0) 9m33.414252944s ago: executing program 4 (id=166): fsopen(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5309, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000600)='kfree\x00'}, 0x18) unshare(0x68040200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x0, 0x940c, 0x3002, 0x0, 0x2c0, 0x328, 0x3d8, 0x3d8, 0x328, 0x3d8, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private1, [0xffffff00, 0x0, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffffff, 0xff000000, 0xff], 'geneve0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x11, 0x81, 0x6, 0x1d}, 0x0, 0x1d0, 0x1f0, 0x0, {}, [@common=@srh={{0x30}, {0x2b, 0x2, 0x5, 0x4, 0x6, 0x401, 0x1}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00', 0x4}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x2, 0xfffffffc, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) open_by_handle_at(0xffffffffffffffff, 0x0, 0x101a01) r3 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) 9m32.898976592s ago: executing program 4 (id=177): ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x4, &(0x7f00000005c0)=ANY=[@ANYRES64=r0], &(0x7f0000000340)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x41100, 0x1c, '\x00', 0x0, @sk_msg, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f62, 0x10100, 0x4}, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x400040, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="fbffffff0040000000", @ANYRESDEC=r1, @ANYBLOB="01000100"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="05000000030000000100"/28], 0x50) openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/fs/binfmt_misc/syz2\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$evdev(&(0x7f0000000180), 0x3, 0x88000) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) ioctl$EVIOCGRAB(r5, 0x40044590, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000010000000a0000000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000000005000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300"/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x8a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@oldalloc}, {@noload}, {@data_err_ignore}, {@grpjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@jqfmt_vfsv1}]}, 0xff, 0x47a, &(0x7f0000000a40)="$eJzs3D1sG1UcAPC/z0na9IOEUj5aWggURMVH0qQfdGApAokBJCQYiphCklalaYOaINEqgsJQRlSJHTEisbGxUBYETEhdYYIBIVUoSwuT0dl3rpvaTtzYcah/P8nOe37Pee9/dy959+7sAHrWSPpUiNgWEb9GxFAle2uFkcqPG0uLU/8sLU4VolR64+9Cud71pcWpvGr+vq2VTKnUpN1Lb0dMzs7OnMvyYwtn3hubP3/huVNnJk/OnJw5O3H06KGDeweOTBxeY4TF8vP2tK+7P5zbs+uVty6/NnX88js/fZ32d1tWqzaOdhmpbN26nmx3Y122vSZd6OtiR2hJOjrS3dVfHv9DUYzBatlQvPxJVzsHdFSplJQ2NS6+WALuYulEHehF+T/69Pz3+tLgVCfOgzeya8eiuo5xI3tUSvoiyer0Z+dInTASEccv/vtF+kjz31ytbv+kQ00CAD3uyrGIeDaf/y3WzP+SeKCm3j3ZtaHhiLg3InZExH0RsTMi7o8o130wIh5qsf3lV0hun3+Whu4osFVK538vZNe2bp3/Vadfw8Ust70cf3/hxKnZmQPZNtkf/ZvS/HiTNr5/6epnjcpq53/pI20/nwtm/fir75YFutpZ+9pd+zhid1+9+AvVOW86P94VEbsb/ZLfm7dx6umv9jQqWzn+JtowKS99GfFUZf9fjGXx5woNr0+OP39k4vDY5pidOTCWHxW3+/mXS683an9N8bfBtSul2FL3+K/GP1zYHDF//sLp8vXa+dbbuPTbpw3PKVs//iOmJxcmBwpvltMD2WsfTC4snBuPGCi8evvrEzffm+fz+unxv39f/fG/I25uiYcjIj2I90bEIxHxaNb3xyLi8YjY1yT+H1984t3W42+yKt9GafzTK+3/qN3/rSeKp3/4tvX4c+n+P1RO7c9eSff/SnGttoNr2XYAAADwf5GU74EvJKPVdJKMjlbu4d8ZW5LZufmFZ07MvX92unKv/HD0J/lK11DNeuh4tjac5yeW5Q9m68afFwfL+dGpudnpbgcPPW5rg/Gf+rPY7d4BHefzWtC7jH/oXcY/9K50/P9xtNu9ALqgs3dYAxtavfn/R13oB7D+Vjj/H1yvfgDrz/of9C7jH3rXKsf/5k73A1hXDT8bn+RFxTv5yL9ElxLfDaztuxqWJ4YbfpNCJBsk5Lsm0R91i/pW/WUWd5jYVLeo23+ZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2uO/AAAA///+meaZ") 9m32.858051391s ago: executing program 32 (id=177): ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x4, &(0x7f00000005c0)=ANY=[@ANYRES64=r0], &(0x7f0000000340)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x41100, 0x1c, '\x00', 0x0, @sk_msg, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f62, 0x10100, 0x4}, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x400040, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="fbffffff0040000000", @ANYRESDEC=r1, @ANYBLOB="01000100"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="05000000030000000100"/28], 0x50) openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/fs/binfmt_misc/syz2\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$evdev(&(0x7f0000000180), 0x3, 0x88000) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) ioctl$EVIOCGRAB(r5, 0x40044590, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000010000000a0000000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000000005000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300"/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x8a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@oldalloc}, {@noload}, {@data_err_ignore}, {@grpjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@jqfmt_vfsv1}]}, 0xff, 0x47a, &(0x7f0000000a40)="$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") 7m23.96357878s ago: executing program 0 (id=2222): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x2242) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000a50000002a00000095"], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) r8 = dup2(r4, r5) r9 = gettid() fcntl$setown(r8, 0x8, r9) tkill(r3, 0x13) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x5da}}, './bus\x00'}) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000080000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYRES32=r11, @ANYRES32=r10], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) r13 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_raw(r13, &(0x7f0000000040)={0x1d, r14}, 0x10) bind$can_raw(r13, &(0x7f0000000480), 0x10) 7m23.612127229s ago: executing program 0 (id=2230): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f6003300", 0x10) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000780)={@local, 0x1, 0x0, 0x90, 0x0, [{}, {@dev}, {@private}, {@multicast1}, {@multicast1}, {@private}, {@dev}, {@private}, {@multicast2}]}}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x1) shutdown(r0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) r5 = syz_io_uring_setup(0x3bc1, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x0, 0x285}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r8 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_setup(0x3fe, &(0x7f0000000100)=0x0) r10 = eventfd(0xca) io_submit(r9, 0x1, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xe591, r8, 0x0, 0x0, 0x9, 0x0, 0x3, r10}]) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd=r4, 0x0, &(0x7f0000000900)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000002c0)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006970766c616e00000c000223660001000200000008000500", @ANYRES32=r13], 0x4c}}, 0x0) r14 = memfd_secret(0x0) ftruncate(r14, 0x2000202) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x1, 0x0, 0x1, 0x0, 0x2, 0x72202, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x1, @perf_config_ext={0x7, 0x8001}, 0x112214, 0x1000000000000, 0x2, 0x6, 0x40, 0x5, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r14, 0xa) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r14) sendmsg$TIPC_NL_NODE_GET(r14, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000009c0)={0x138, r15, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x5, 0x3, "bc"}, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0xfffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x800}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x6}]}, @TIPC_NLA_BEARER={0x0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x5}}}, {0x0, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}}}}]}]}, 0xb7}, 0x1, 0x0, 0x0, 0x40}, 0x4000) finit_module(r14, 0x0, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r14, &(0x7f0000000300)="d87e00a841b1", &(0x7f0000000340)=""/189}, 0x20) 7m23.276469637s ago: executing program 0 (id=2237): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=ANY=[@ANYRES16=0x0], 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0xfdef}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000001240)={0x0, 0x2, 0x0, 0x0, 0x0, "001bf1000000000000002000"}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x24000080, 0x0, 0x0) r4 = syz_open_pts(r1, 0x101) r5 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000001200)={0x20000001}) r6 = dup3(r4, r1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r7, @ANYBLOB="0000000900000000b7080000000000007b8af8ffffe50200bfa2000000000008f700050000000000000085000000c30000ff955ab38e2c1616aec1d7ff7fc68e036d15ae859ff78f9f3e786a5a445bc0588fe079a8b31d21b39475c8ab0ad8fcc2d9f79b2fa416be6a8ad25b3e55e711852412a367cb9a58efe8de635ab691b6c04c4f881dbe530da9f60d2e33116a1aa98e8f5eb64ef9ab590cdcc4c2d444a88c116d38c852563b6265476e7fdfc49bcbd56b1639b81c3631f92cebe23b5c397470aad7c197e1e03c55f612e5f57f322b3b6d2600e3352087467e9f52634952df173d7aa66e635ba0c4bfd1bfc9aac2111ab4c96e7ed76202f5627ee3fbca75def81b28d5e2ecfc6f7398ff049e913dc619cf3193f6a9d15907dc7e6721dbffcdcc07bb3d8ba9f84867c0e7771d51c6afc5b81499d0868af166a626eb58e23fcce5f8d4eaa0a1bf456334689203e5209ea1232945a20062b502e767c8a3f20e61e52ae66b32b07bb1cd2d57d791bc210832534660f6f588b982c577c4044bd5a4f68438a0734e8815eb78a592a8882ff962d0454d8826c7de03d9f7b063f76c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9aad, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d08000b000000e8fe55a1180015000600142603600e1209000d0000000401a80016000a00014006000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_VERSION(r10, 0xc0189371, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001280)={'vxcan1\x00', 0x0}) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x70, '\x00', r11, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400002, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r12, 0x0, 0x8}, 0x18) r13 = bpf$MAP_CREATE(0x0, 0x0, 0x23) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200000099f75b54818b401fe304910000000000"], 0x48) 7m21.830789392s ago: executing program 0 (id=2261): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000240)={[{@nojournal_checksum}, {@nombcache}, {@errors_remount}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@bh}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}]}, 0xfa, 0x55d, &(0x7f0000000980)="$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") open(0x0, 0x107842, 0x184) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f00000005c0)='./file1\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000001000000dedb92bacab4a6585fc5a4a34ae0d1e8db6891a84b737f3654ca71bc"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000d7007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) name_to_handle_at(r2, &(0x7f0000004740)='\x00', &(0x7f0000000840)=ANY=[@ANYBLOB='\f'], &(0x7f00000047c0), 0x1200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1e, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000540)='xs_stream_read_request\x00', r5, 0x0, 0xfffffffffffffffc}, 0x18) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') close_range(r6, 0xffffffffffffffff, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$setregs(0xd, r8, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r8, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/120, 0x78}) tkill(r8, 0x17) sendmsg$IPCTNL_MSG_EXP_GET(r7, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20049804}, 0x200000c4) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) accept4$unix(r2, &(0x7f00000005c0)=@abs, &(0x7f00000004c0)=0x6e, 0x80000) copy_file_range(r9, 0x0, r4, 0x0, 0x8, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000080)=0xffffffff, 0x81, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000003c0)={0x7, &(0x7f0000000200)=[{0xff, 0xc0, 0x2, 0xfffffa8f}, {0x7770, 0xfd, 0x80, 0x6}, {0x79, 0x5d, 0x1, 0xffffffc0}, {0x7f, 0x9, 0x5}, {0xe24e, 0x4, 0x6, 0xbf38}, {0x2, 0x4, 0x1, 0x3}, {0x8, 0x1, 0xfb, 0x7}]}) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYRES32=r10, @ANYRES16=r4, @ANYRES32=r10], 0x28}, 0x1, 0x0, 0x0, 0x400}, 0x0) 7m21.42288717s ago: executing program 0 (id=2265): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001500)=""/19, &(0x7f0000000240)=0x13) syz_read_part_table(0x593, &(0x7f00000005c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) utime(&(0x7f0000000000)='./file0\x00', 0x0) 7m20.584318197s ago: executing program 0 (id=2274): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x2242) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000a50000002a00000095"], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) r8 = dup2(r4, r5) r9 = gettid() fcntl$setown(r8, 0x8, r9) tkill(r3, 0x13) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x5da}}, './bus\x00'}) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000080000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYRES32=r11, @ANYRES32=r10], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) r13 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_raw(r13, &(0x7f0000000040)={0x1d, r14}, 0x10) bind$can_raw(r13, &(0x7f0000000480), 0x10) 7m20.584087997s ago: executing program 33 (id=2274): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x2242) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000a50000002a00000095"], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) r8 = dup2(r4, r5) r9 = gettid() fcntl$setown(r8, 0x8, r9) tkill(r3, 0x13) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x5da}}, './bus\x00'}) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000080000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYRES32=r11, @ANYRES32=r10], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) r13 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_raw(r13, &(0x7f0000000040)={0x1d, r14}, 0x10) bind$can_raw(r13, &(0x7f0000000480), 0x10) 7m3.638285142s ago: executing program 2 (id=2480): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000005e40)="17000000020001000003d68c5ee17688a2003208020300ecff3f0200000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e06018000020000f10607bdff59100ac45761407a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) r1 = socket$packet(0x11, 0x3, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000400000014000500fc01000000000000000000000000000008000200050000000a0006"], 0x4c}}, 0x0) 7m3.483536181s ago: executing program 2 (id=2484): socket(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e0000000000030000000000000000000000000038000100000002000000030000000000000002000000000000000000000000000000070000000000000004000000000000000000feffffffffffffff00"/114], 0x78) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0) 7m3.216771551s ago: executing program 2 (id=2486): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000d000000000000000c18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0xb, &(0x7f0000000040)=0x1c, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r5, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x4068, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x48, 0x0, 0x7, 0x0, {{0xc, 0x4, 0x1, 0x2, 0x30, 0x65, 0x0, 0xf1, 0x2f, 0x0, @private=0xa010101, @multicast1, {[@timestamp_addr={0x44, 0x1c, 0xf5, 0x1, 0xc, [{@local, 0x40}, {@empty, 0x101}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x9}]}]}}}}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_xfrm(r4, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=@report={0x154, 0x20, 0x100, 0x70bd26, 0x25dfdbfe, {0x32, {@in6=@local, @in6=@rand_addr=' \x01\x00', 0x4e23, 0x0, 0x4e22, 0x4, 0x2, 0x80, 0x80, 0x0, r6, r7}}, [@etimer_thresh={0x8, 0xc, 0x3}, @encap={0x1c, 0x4, {0x0, 0x4e23, 0x4e20, @in=@multicast1}}, @algo_comp={0xdb, 0x3, {{'deflate\x00'}, 0x498, "b3beb404a668fdea290a4c79850e48a90bcb51385dacdc25b747a0c87950f466e10d0fc79871ee5cdb28dfc2cd2aecd1df2c093db44f2439685820bd8f8a48efc4f3bf91353fda41f57259299adc8d463d8bc07aba2d0c28e9a89b91c7f5f7acc424fe16688df9f6762ef6ddf2eec7a68b364aa4814d462bb8d741357fa867deaf9ef28ff243138b9516731df1c887e701b463"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x7}]}, 0x154}, 0x1, 0x0, 0x0, 0x80c9}, 0x800) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl0\x00', r6, 0x0, 0x9, 0xd, 0x8, 0x13, @private2, @mcast2, 0x20, 0x7f84, 0x6eacf0d0, 0x4}}) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYBLOB="340100001700200025bd7000fddbdf257f000001000000000000000000000000000004d46c0000000000000000000000000000000000000100000000000000000000000000000000ac1414aa0000000000000000000000004e2300004e2300000d00208016000000", @ANYRES32=r8, @ANYRES32=r7, @ANYBLOB="fc020000000000000000000000000000000000000000000000000000000000004e2000084e2000030a00e08089000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000000000000bc0000000000000003000000000000100000000000000080060000000000000001000000000000000400000000000000030000000000000004000000000000000200000c000000000400000000000000000000000000000008000000b66b6e000001060300000000feffffff09000000001000002bbd70000a0010000000000000000000"], 0x134}, 0x1, 0x0, 0x0, 0x8800}, 0x40) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000700)={'nr0\x00', 0x8000}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x8, 0x1) sendmsg$nl_xfrm(r4, &(0x7f0000000b40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="b80100001700000125bd7000ffdbdf25fc010000000000000000000000000000000004d36c0000000000000000000000000000000000000120010000000000000000000000000000ac14143e0000000000000000000000004e2400004e23266b0a0080a032000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r8, @ANYRES32=0xee01, @ANYBLOB="8800000000000000000000000000000007000000000000000200000000000000f7ffffffffffffff020000000000000000000000000000000800000000000000000000000000000000000000000000007e0f000000000000010001000000000002000000ba6b6e0000010702000000000800000000080000990000002bbd7000340017000600000029bd700025bd70002cbd70002abd700031a5bd3b010000000f25d63904000000060000000500000004000000080016000100000038001700070000002abd70002bbd700028bd700027bd70000100000004000000010000000300000001000000000000240000000005000000050019003c00000014000e007f00000100"/272], 0x1b8}, 0x1, 0x0, 0x0, 0x20048011}, 0x48800) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001240)={'bond0\x00', 0x0}) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000014c0), 0x208000, 0x0) sendmsg$nl_xfrm(r10, &(0x7f00000018c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001e80)=ANY=[@ANYBLOB="140300001800010028bd7000fddbdf250000000000002d9c00000000ffffac1e00010a0101020000000000000000000000004e237fff4e220000020000a03b000000", @ANYRES32=r9, @ANYRES32=r7, @ANYBLOB="00000000000000000000000000000000000004d43c0000000a01010100000000000000000000000003000000000000000800000000000000a904000000000000770b0000000000000700000000000000090000000000000002000000000000000e00000000000000070000000000000000000000000000000300000000000000080000000000000006000000070000000000000025bd7000ff3400000a000308940000000000000003000000000000001c000400ffff4e224e220000ac1414aa0000000000000000000000002c0017000400000029bd70002dbd700026bd70002abd7000050000000100000063060000f7ffffff02000000e50003006c7a7300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80400008a4332059fcad28c08c4dcf03c17b4c0af96fe8478cf1baae92bded791e37e718603a66ff29eab2fec692533e9b5a3beda3882cca83f439cbd70ccd7e96147896137ffe5bc2f8fa5b4b81df9dd0e3dd56ecb0f51485ae672efc53b60a0d128fc3cb2d37be4586c3f13b97c0f24a13d9c1ee61bd0d9e76bcdc7a8b45ceb6c39aa271a8abb591e6e6a8533d3f61b6bb5533d421204740ed7eaaf6b5d2f7300000008000c0002000000e4000600ac1e0101000000000000000000000000000000000000000000000000000000014e2200054e2421000a0020c084000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="fe8000000000000000000000000000bb000004d432000000e0000001000000000000000000000000080000000000000008000000000000000700000000000000020000000000000008000000000000002a21000000000000060000000000000000010000000000000000000000000000ff03000000000000040000000000000005000000000000000700000093c500003705000027bd7000000000000a0001031000000000000000"], 0x314}}, 0x40000c0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000c40)={0x0}, &(0x7f0000000c80)=0xc) sendmsg$netlink(r3, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000d40)=ANY=[@ANYBLOB="bc0000001b00010025bd7000fedbdf253600b2800400f280a15f446a35f2ac53e79d6e0bc82311d2be62b427f4f8ff2c6d501cf09f2a6db48bd6771c56199b3c96be064fdfe300006c001c80de1c31e9b6a692eaaf2ed11d568061fea4351f652f631058fe610797b879122768292d37d203baddbb63d8294bed474613c3b6c4999483ca7150311804c74b9bc0feef98fa525d494f539d8cd3ec2d774db15d59c8c263a19446d248554bc04f7ecc7ff50400090008007a0001000000a4f86c4bc69932e658bf14c8e477ca293f6ac154c709e6adfa06e6ecbe1baf1ffd17dfdf6f9a461596cac700798ecee742c76e"], 0xbc}, {&(0x7f0000006400)={0x23d4, 0x2e, 0x200, 0x70bd25, 0x25dfdbfc, "", [@typed={0x4, 0x112}, @generic="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", @nested={0x2f, 0x14b, 0x0, 0x1, [@typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@local}, @nested={0x4, 0x4d}, @typed={0x8, 0x19, 0x0, 0x0, @uid=r7}, @generic="4fc8f11fdd5cb3299081a8"]}, @nested={0x94, 0x1f, 0x0, 0x1, [@typed={0xc, 0xad, 0x0, 0x0, @u64=0x7f}, @typed={0x63, 0xb, 0x0, 0x0, @binary="cde1928fce7c6c818ed71a0aa349fa6c60214f551089471c974b9448c67fe1c28469e9d71ebf0ab9c1badc504350f537aed6873690280fd277b7dd26299f099919ca34c7930e2e882c26e0dd6763a52f54af3a4d04048ff28303a87dfe7669"}, @typed={0x1a, 0x45, 0x0, 0x0, @binary="8c6acf74fae1c77b31bef6d77877cf0b4d1f09efbe00"}, @nested={0x4, 0x13e}]}, @nested={0x17b, 0x0, 0x0, 0x1, [@typed={0x8, 0x43, 0x0, 0x0, @ipv4=@multicast2}, @generic="08e93a4e6a5c16cad7d42a17854728d44699fcec06faf41bfb2d1dae316fb2d16d7be68ca4a591cf7f610a5c3098999f044c02457dd7dd063eb525280f72ae6ca217e39dd84d0bda7eef417ab78bea84e7d13538f43897048fe8f4dff0b76fb5ba6c397b52d07857411fe7d6baa127a6c254954828a059ec13bea9042bbbb40227cc6978cd38f2ccf9391c7ff4c107258fa3cacd4e5e527be944685843e207d49aa7c8d7cb345d707303b1", @typed={0xc, 0xba, 0x0, 0x0, @str='ethtool\x00'}, @generic="25ab508d81bbfe2765cb9b8bb700b1b477ab4e14700abd458fa0daaa771a4f65767514da489676f7e41dbb2db1417de20aa7adb8200b0e2bba5d403fb7f43646eae0a8a2ed3d0e35ccde513a2966321ff4ed70d7ea3fbd3155b9429624758ec78343fc0b11faebac0d253fa70c57ab31f926e27bd80b7247f3e56882a4d546a455b053fefe4810fb923d83c489be64e5c238735f7714d0231969de138c01f360e6c1570dd53f2c7183c6235b4b74b5b1db6f8c55799220dd"]}, @typed={0xc, 0x43, 0x0, 0x0, @u64=0x4}, @typed={0x14, 0x5c, 0x0, 0x0, @ipv6=@empty}, @nested={0x160, 0xd, 0x0, 0x1, [@generic="eab3cc0940fe9dbeabc81d00f974aa695a02d9dcf59288a592ab10276e35771c0254c746b27ccfde01ec2b31500624e7fe838aa54578bb8e05bafb444b1fe1457c", @typed={0x14, 0x132, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0xb, 0x0, 0x0, @uid}, @generic="dfc4e95711203ad57501004a42a6aac8e51fbd04fc41b9b3b7121d3573551b4c073f524f4a2b1aeaaaad4b0200459274275e512d8aaf525506876b76f2b3dcf944af333616d2e476a7960e75a9d30d14fd7a6d405c9ac67e2d39e440b33da3863b88ba07f00ac14527659fc25178faa52564addc083b0636c56fad0748b7f85bcf374bc55105bcfcfea7d7264c5f1d19ecde2917a2dfc7d37ae542998f7817b87ff22ea62311ab4932d9ef42b4fd1fef542d61838a3975c77be2b243f9c4cb4c29cd386e65bdb65e1775ee6886f0b7a88b930313f79bc9d35ddaca7dc4c2c56d7c962a499e0f196d4097f8080e52d533b4356039bce74a", @generic="2feb309b41666f24"]}, @generic="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"]}, 0x23d4}, {&(0x7f0000004f80)={0x13c8, 0x32, 0x400, 0x70bd26, 0x25dfdbfd, "", [@nested={0x18, 0xb2, 0x0, 0x1, [@typed={0x8, 0x50, 0x0, 0x0, @fd=r3}, @typed={0xc, 0x108, 0x0, 0x0, @u64=0x6}]}, @typed={0x100, 0x103, 0x0, 0x0, @binary="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"}, @nested={0xe4, 0x145, 0x0, 0x1, [@typed={0x1d, 0xaa, 0x0, 0x0, @str='trusted.overlay.redirect\x00'}, @typed={0xad, 0x3e, 0x0, 0x0, @binary="a1e38b3d3a5878b71984446c778ce8b0b86c171d17e8406b2668dc2eaba79354209d38c56cc137bbca0b4de7905260b8ffe1ec52878597098f9c986338e1cfdcbcc71715ea3b2487bc747f093308851bde2dc4506d1a7125891c7992389cb2bbb2bdf1b4405a3e13daff55fb48c83da3b92ef9503a04c28fb2b76cdaf945cf18806b8640b876a93fa5a6a20ce1d80e85f77fc91a15468f522e04243fe95bbe7fdc01016f32e67483e4"}, @nested={0x4, 0x138}, @nested={0x4, 0x72}, @nested={0x4, 0xbb}, @nested={0x4, 0x88}]}, @generic="6938381ec32afca96bde33d31b5205fa56aa282cdc93f564366298fd4c4db4b726ecc3353ca2c4b81a7cca6ac8595e85a86f7fb7e30cb3eafea8e4fd2e4755c39672454fde5296d0a812c013c0614725828a43b868ebd8faab984766c1fe12b646ed3f431156bd517f80757d93f138b1fdb37824d75b7bcd76d5f4689b2e9537a8547d0f37ab1d5f3b9b8b153ed636c9c122d355ef6eec87278027", @nested={0x10, 0xc8, 0x0, 0x1, [@nested={0x4, 0xf2}, @typed={0x8, 0xef, 0x0, 0x0, @u32}]}, @typed={0x4, 0x63}, @nested={0x1109, 0xa5, 0x0, 0x1, [@nested={0x4, 0x84}, @generic="c99eef21b1e23a1c5a0f993007afc38ae2b0e0902a4bb846108665821879047b9d05ce009a1ae3bff7cf21aab7af42fbda3d121583d7906a917eb5f921630ff1b9984e36d4839ac99b1cee0e82fbe63426c002f64001a8a489484994581d29ee9812299d2bf282a47b2a1a69508aea3fb0bc24d3d6cc08d2469e360087d554a59bee89a7835fbb0f824dd61da8e0e2c2a8111a6fe99e15da08e253e03eb55f30d433e7fb1960e0271746ef156c9a2620eb8986a378b9c0e6698be95f5b99c2b0a5a75233ce0ffb636a8f9cfd1e924af7b84bf6dc1c8c1f6757c82f2cd8", @generic="01065ae652111e56fa0803cb06f7e7f5396bc147b72cf11eb50ddd2aa95ae7f5ae04ccbc1382a83ca019a1b6e8df35569f5951a78d8bdb7feb738f05b64868393321558733372c9155957de44b338f4a0af034d324d9043e7d77ac22ab26e128705e213e52be54c96b0adf70a3854a93bff123714240248b2f0ae92c7f6861da93fd850b51819ee379f02785aac26377bdbb7cae260acbe23fe463538714b4e6e91c9a57a7f21e0dcd9d485e2c6369490ad15021a5cfad70c7a9399953e482a67bc38de4dab1f7735fb152d29821c2131bd3dbcbf848a736ebadb834644aedbcf0939c46b7381b080bec162c18c3859aaa504099998f0e0e19b17cdc402fe9084837cb6c5aaf7e5819547ca851af9f8d6e77db4f4eed3fb38ea25d80da3ea2055474074d5cf60328e7772fb17f98c8d37dd685f428238c7ed9bc4be1795bff77bddfdd7a8e1414c7f35134be2d1b25e8d8a4f55d7281ab1ab6f3d7245e26fbd683352ecd8ba7dc5669ea2f53c94797d31a2d1ba89ec621cab2f2fa6e6bf5621432ae12d4537c5d7e9ac93bf1dc42f2448a748db0560ac7ae69df7340ffae3d007c8cbb17c909c9c3b2618e1b02c9108e23fb311d2f385db08b82966ac23c5522e1580724a54098488db6b8bb953919a9667db9cee5825680bca945abefc20f5a25457007bd7aec2360051609be4f899e7814677213bf0b62a642ec9e026c69208833f8c3f9559f915bf0ce25bc23f2921963a6b50a6f8a863a6c35ba5db1e073c05573f4af2e1557fa7eb7c91b005e8e8edb1880071cdd6cb4d1d68a4a41486d7bcf0953032487f60d75b96a73c453b8c3b4bbfa06ad7c6b90227d0c023fbc26ee328a476e91d8a623b9bfde1c451b3541447ce6fa7cc591644714d8adb03d46d8e7e92f2a4603c2e353a9e24ea04c026e8455a0602efb48f22acef239457c2665e0fcc1e7829c1d44e7c4be738ff948f0b15fe0f0ce48473a5e833a41e4f280ed453a84dc8302c8bb6bf339ef0dd0141405c94a65c9cbc75376e23724f613aca6ec880b4f8366d071e32ef06d5339cd15a2f49711895d2b07c4599e1e723672ba136b0f6432cdd8ffefa119016cb673f1d9549d93a6c6673b948921093fc96e55a747816701e2ea378d3fcddc20c4fb469b206b3c57640004b2b21c1308bd4e222a21cfb82224e958cbfeef4ed0dbf2bebb69a3e31232a0a78a51fa9a5dcc9cef8f2015aa840595c00ccacfbca1cc2a9ec982d935ae456748803a991cbf4a70aa4992d8dcfda4ad0893f993707683ba1c5ddc1153b7c5dc7e2e34223e4e180ae14bfee4b475f6ee9926e8fb0d5e2d54cb5b3e6e43939d52101b0b22e56f657c7e1f7fea87cc25b1316ab24d82d9b70dad09edd84bfe4eb4bab5da5e2f522203c326da1dc6c34766908e68bf7a173a9e21349dde161731cfafe4242e9fab54b65ad1b9bda0db4c0f8c96df5b682e015a6eec319b48c1e2595a96596456568f98ccf9fefade2bef531df3501f5b23e830ec0f752c03bd819e937d382f90ec7ae941b6a2dde6297ac5061bbc716c9ca636638a9d348fc385cb2b4569005cb8f06426b77f62f883a38d9076af0e1e8defe6ff96452a84340b4002f5c728809c148d7f11be32084a053fe50049559a7a4dd94bc2c999f5b96a597edf1e44d4b9e3ff8a26b1e035daadd3523899a8e79106dbbe9c45049130e086111733ea3aca851b8756a2acff1c39c00bcff9286800a5a7c1fa0579674d5e89f945425ffdbf208ff59638181e4fc03107639828fe7b54908719c63b4bc20c3a905f80a104f63da07f1df58461b23476b674a398bd98f34567b9b1a98ce923876e10d121405aaeee9fa8710d1e4a899dc54ed04872266ba39e964364c3a9f343ca002b75156fd08e1d751ac4b0698ef382c26ea582c9ba908c354db4674454828a5fb9dae4a20f6149cf9901665c9c84bacd5f6a6c132be23d7b551209beeade221a98b94de7fb458d4617ac2b671e43cd41c3a44845985b29a07dfb896d4a09f1981c5c5d58c870046d9182bc1aa2c3247dce6d14afaca2baf3c995f2687b555da4333305b32df56bdeb2f08997c5a093dce6ef8c07f424e5092fd85a44838141466915e7b2714ff153d3e2770cfa661df2d9b3d5817a3cedd1a88bcfe42c3f603c86d676178636db85fd7bb041b1a561795a8e00314a09fbbd8c3917fe044491c296880823157164e7a43876b29a54f1205d53fbf7675bf88d81bd0b6dff44529facff9b94292eca78b30a270b1084d132bfa68c4f0ef1c2ba5331dbe2393ed7a6f00d50d67f146145f3ee90b454e11969bb2108e6fd7e4e7a6ae2c349b6f71b1331b5c0fcabf7db3b75333ef91208d27339f3dc3618e85403731b6aad06b1c105715391c32fd912cc7e642404325024ae0a88f9048e2bfaa1a1214641e5ce088d7d2a250514d25a3a56c11895f50bcb0db251c0f59a2c8cb009372494d7c8965b05678ca0957435a33b37225f8368828a9b048f358cbc11bbedc89be16579463c36ad6cb98005629fb1de667db77e77f9e46d677cf244d321898fab91c8c3bd94639558854dd15f9e6a8b5551bf10148bebff89adcad76c69610c85d43c949a34805b131b875df230a5a00ccc9e07a8eac8ab7bf024b14791b4fecc3345a1e352d3c39ccaf08e0eb83fb5e31058f0b27b3faea6441ce7cd12ee7fd7b33bc2f2eb8afb7cb7d59d26bf88892c4de67b45eb5ca3dc2c9f4a8d1f9f38dd313cdc08fde84f63acc4365d6fc72485f8a188732fabf41d4b53bb0e5f80e5a87987bcb0de88ee2b0866d7fa94a3087ee2c69f9b68f7ea3e50e7514eaf4c60800374182663c70039bc3a2873a35c359e42d7a50a5a004eac24fcbe14b39fc5a46d6975009ee7f95c58a59029a33da9e23ea489f615a94b5d195c3bf92b34a446e1d21523ab2cea2195725e238512122771315ca0a484f09d4da932db8e76c5d0d8d300567ea1d2b1fafcbb2b3f4bd818803b598774e756dc8e57742e9abc7584390bfe432ec03ec201260036450c64407ed9a71b3ee0d3f5e7d3eb4c9af157b4e854eab3490347d1bcb580cf724b643272082de3503e85f2e413cd2aa87d94f62c91381bf2ebf737065a69c34129c643edb50e0ec7a4759f719e87f1b0a0a306bf37782f643dfcca9d5fb500014e1199fc5ba1266b0091d52887b4526476675134d9e1b2cd1eb8e6e948c38dc3e28b59920b468b6057a33652a48e2be6bfc6e3a5f498ab7bad9111dbfe0e8a9217c3c9d7be8e240a27e1feea84a032cbc583ebc80dad167440ce5071ecb6754fed4d3a3bed9e23d6fcede0bbc2fe0e2cbc36a7ff39c8b8a50b109033c1dfd516c698245440558bf28231083eb60e761808e7ba7dfa8195bd21540f5d93ba14e07822f23bb883f8289b28bbb546fa22c0d4b7f50841963b7fd4395842b93389b62646a874f869759e488cf49c9322ea307ed1396e07a36164ab52a07a4105fed0488a6094333923e39d67e85cb7a2fb773ff5fa898f9960e18a413f8f00ac3f306683b35fafe9f46e12e340e7842dc7ee8126c4d5bf4d8cb1677c49aac6ad73daeda3b438b01ecd0e70fbe48634d6e22cfcbfbc956f134474afba50fb8801fef30b45bf842d68c7576fcadc65960c6d0b78bf3d51946e6cadf953ea64c27e34d6d44366b167a8150e5f7e1f38c33a65c2b06e50ae541302ead635a91ae435a26b625b797ea44322b8f4b8358cf1d69275db6b068eca41f473ecdf89aecfe0b2b4c2eb265e07f1963e097f6d6c988de64885be03c551db2e2513bdbd2e13697f34d2fc282765e23ac06f7286027494c1007bf71e7b754fe81771fa86f158bf623608975274c78e1749ba88e1f8ee709fba45ccc36c937667e42260690f5ceee807dc7f74d330aad741b58028137b4c4730881a6c08496333f7b6e49ff667539f1353b498cc02a29ecb375a605c78f056f16ee4cf4570cb10b906a8013ff0f7170bf33fad72a37ddae8e94f2cee827ab29e971104f6fd5dcc04533a683c1a960ebc1c12bc98f2bada6d3ece7c711814e3ab3d26783f931a7634c7466768fb50fd484d09015cf5df745a8e0d874da90f1c613145006e1650bfd0490593339b7b68a938a542c41cee4b1b54eaca0d4e01ac7738aeb3330c1e65d60d59f059220eddd396bffaf06374b12b12f3797f2c22963c6a79fb62f01d8846d1ffa547e14aab8898a04c5fd100416a487a383dffcfd86a1dc3154cf65d4c389dc9e674b2035018dc38087bf08c9f030cde16af097faebdbfd288b5696c29ab7a0ec2e24604036e76308e6472bf017b84aa81331851841ee58d22a07063074a1dd8d4a16176c19e7bcf78037f94afae20ee04b9e2eb6e5701edc93c0b045e652929de2c9bc1ab18224a71b4e0f1ccdfe89421ec6ae28590e2e0e77be67f6c42e98779421e8cefd14ff15e285e6129e62faccd9c3ede7df9070a9f706f3a542414de080f4fa70227a6f1c92ed6dea72f9b266b2a400987e16975f7d633899b446f3e4f8d8c83d880ba9f5f1bdc222dc5542c91b49488d08d42e76e4e04655e8860bc0e5db5ce8df898e4f89fa612d57cfe078c961d73bf87f39f2e16a0c5732e4ad128081eb1849a5644211c3d8c9c55b80b357f02994cd5d7e0fd59561fb1b2c1ca0c2a1989b380b9e8faed98a42c981d0010367708057e6695ac03b45ad673750b9bd9f27a878db53701ea2e87adc1d3ffd0c3110130076b3e3c0c79e778d10f8afe61a7caf24bd675c1f9e7e34514e5523d5979e3f133338e53bb1713e882c4888b89400af5d9457bade91e844aa39c49e4f133757d5eb51e37cff46f1a2f8f30ebbd9356ea7139b47c43ed4a233d7341cd8b8a01469939abe7c78ca2e3fb69036385c14fc5a3f3260eea910ef6da13ebaf67a2702e15a633def3355256f40bbc948d0491d01e974443642e78c0ed96e709b76cd130bf3d99520ff065e31f82913b2712861df82d35634b05ebe1c81814df760aca28bc480a772e3ba363a9afa865588ddf6ce295d1d161cd084ac3a63a4a394cafc51efab44aea0b20eafe98c348f18122909e1fb2f47e04f6c51fedae489ba9cbe5a550ca84f7477bc04b8bb97483c662190d3f73b92c9819eb85af253907e05587b21e5f2b2a66118fbf22a834845e7c516864c2f3c67a198e6d2d45bca4dac528db66671b1e4d25ce687b71eb4568f513f82d2e21b663a31e3b1e94eacea802adec5f03f188474cb04d67516e694c351a68e4aa5fc7b85982cc8f8bf0cd6747e0a884daa2f469fd50df628c2dcef491427d07045c3d545f3985a0d858d36b828bd72836b4b39e829cd5cc9ff7595f6ff9d7b007c828ed97947e46edbc7c319968876e240c97d4a130500667a16cfae24ae35ba82654506869b8d6405df9e05e6cafc90320d5c62c90aa7fb4980008d9a75e03f254f0fde09ce9052559666540aa843d4ec9944378240ff015b6664d2d653cea72e7c284e4d07857c038761c1238f0ed3dcd0f4b4acbac50bc50529094d6419a184dc3cf93a9adc032deac8c63fbb7fe11c6a720518c0478c91fae1f6252de1268524aa5fae7a1674c34fd4698fc7e37693b9b9edc752ec51cf691989b4d846120fdd96b8c6096a0a4abe74c3e684df7386576dba1db46541b1431d75d20252332c4c078b3a1ed29467e614372eff79c3fd350ad6f8ec9b68c96ec2a56f4c58ca57aa2fec2c00f16992a815ba609328398ce54cbd193fe81a9737dcbf63d5bad7c0e9ea5ca7c443bb6cf44dc29f8f0163a9c5ca7a75c75756bcd628bb0", @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@loopback}, @nested={0x4, 0x145}, @nested={0x4, 0xea}, @nested={0x4, 0x55}, @nested={0x4, 0xb7}]}]}, 0x13c8}, {&(0x7f0000000b80)={0x90, 0x35, 0x800, 0x70bd2d, 0x25dfdbff, "", [@generic="427009245fce1d011a6af28fca9de67079b3c164c9790508a2a8965f9ac56645725bdbd0fb6060a63cf2f096d3b589622553fe24d7e7204d6ce38d4b63eafb4c833ed52809639ea7cd10eafee08f6a0e098c10bfeff60038878d3f5012e6471b1c5e148ce656566b1d26bef536f4cbaaad5da15a3feed74253c87e2dc1efae"]}, 0x90}, {&(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0xdc}, {&(0x7f00000007c0)={0x18, 0x11, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0xcf, 0x0, 0x0, @fd=r2}]}, 0x18}, {&(0x7f00000021c0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="2800b1800c008d0004000000000000000400bf800800e5006c2a6d000c000900b900"/43], 0x2ac}, {&(0x7f0000001280)=ANY=[@ANYBLOB="f8010000190000022abd7000ffdbdf25e801ad800400418014004d002001000000000000000000000000000104007a808453bc834cd439d88ac98c29743a4a50ccbfa905a1d49fbd45a8050865654e2d26ad226a2db118b52a97b1cc26e9cc091a91512007da6ccc98e7ac7a00eb8c255496847864f2a65666e0a63392f8a5e3879f91748ca4af5c06896d74d4bd5a05b4be4c60ac8df39e046c32389c0c621ae9116e8ab86c803ebd6d25c7ea3a42c43d1ef1a18bf604003b00d65c7938d624fd793b940c42698826fb38b11e2ba8531caa5f37bb4e2b3ab504e505e5d815230363017b98f5fcfd96be395d461f14a97f7430c228a8657b09d5cabc60cc9b26ff7b5c56f32af8d63b7efbcb884be828982c56a16b49c61eede3686ed28e169a090a64d977311ffee0949d243b886d8919e35b927d2fecb785cb80431a892094ac720e43dfcb7bbe031491af76dc03c686c5e569fee0d161c0bf5f6d13ab5106da92c92b5c3d5d414172e9cee82cf5aaced2fb521dba7b9cffc58ec5fc0400f4800400268008004700ffffffffcf9a50a9b8c2bbbfdc5325333537c12f71ebe0b197935d33017b4295ffbb922c8695d6e1b6c114a6396c2cc09cecd3a02d241400a57ea829645ebc01d1112b157049e3e85db03cc146f76ba0f60c0514d040af488e5a7064e2650f68ba44e562d561421576db29e45d2d08"], 0x1f8}, {&(0x7f0000001100)=ANY=[@ANYBLOB="8800d700420000042ab670b6130b3ff20f00fbdb5ab503000000afc36b", @ANYRES32=r11, @ANYBLOB="080019000200000026579206658cee02ff46fab0ecdef78158ba22aac1a132c1550267455b174119da05d5e054bad422a8d651484b76d0a6b6d79b33375533c3a64b02a7bcb8ae9bb4d5c751c057ca250800530000000000000000"], 0x88}], 0x9, 0x0, 0x0, 0x24008015}, 0x2004c0c0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) r13 = socket$nl_generic(0x10, 0x3, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10, 0x1) r14 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) recvmmsg(r13, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r13, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r14, @ANYBLOB="030704707900000000000100040004000180"], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 7m2.950266689s ago: executing program 2 (id=2495): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0xfffffffd, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000400)='rxrpc_tx_packet\x00', r0, 0x0, 0x4}, 0x2d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000001680)=0x7d) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x5) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x1f8, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x2c8, 0x20a, 0x278, 0x2c8, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@inet=@socket1={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:netcontrol_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000050c0)=@gettclass={0x24, 0x2a, 0x200, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xf}, {0x4, 0xe}, {0xa}}, ["", "", "", "", ""]}, 0x24}}, 0x400d4) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[], 0x48) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, &(0x7f0000000140)={[{@nomblk_io_submit}, {@init_itable}, {@mblk_io_submit}, {@nobarrier}, {@errors_remount}]}, 0x2, 0x4e8, &(0x7f0000000dc0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 7m2.724654949s ago: executing program 2 (id=2501): r0 = bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8aa029f8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095", @ANYRES8=r0, @ANYRES8=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000044100000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5dd7316e2fde1a8d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r3, 0x4b4b, &(0x7f0000000040)={0x2, 0xffbf}) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x29) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r6, &(0x7f00000000c0)=""/44, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000480)={'syztnl0\x00', 0x0}) 7m2.487814018s ago: executing program 2 (id=2506): perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x5}, 0x120, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x3, 0xfb, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 7m2.439487857s ago: executing program 34 (id=2506): perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x5}, 0x120, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x3, 0xfb, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 7m1.379070194s ago: executing program 3 (id=2534): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, {{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) (fail_nth: 3) 7m1.251917543s ago: executing program 3 (id=2537): socket$can_j1939(0x1d, 0x2, 0x7) ioperm(0x0, 0x3, 0x2) prctl$PR_SET_THP_DISABLE(0x35, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000052832ec7f0ce62cb00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) unshare(0x22020600) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={0xffffffffffffffff, &(0x7f0000000780)}, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) 7m1.225133903s ago: executing program 3 (id=2538): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x7) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32=r2, @ANYBLOB="0b120500000000001c0012800b000100697036677265"], 0x3c}}, 0x0) (fail_nth: 9) 7m0.666323361s ago: executing program 3 (id=2543): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, &(0x7f0000000140)={[{@nomblk_io_submit}, {@init_itable}, {@mblk_io_submit}, {@nobarrier}, {@errors_remount}]}, 0x2, 0x4e8, &(0x7f0000000dc0)="$eJzs3MtrXNUfAPDvvXm06eOX/OqzD+1oFYNi06TPhQsrCt0IgiJ1GZO01KatNBHaEmwUqeBC6V/gYyf4F7jSjai4UNwqbkUokk2jC4ncmXvjTGcmr04ybfL5wCTnzj137vnOuSc5j7kTwIZVyn4kEdsi4peI6K1s1mYoVX7NzkyN/DUzNZLE3NzLfyblfDdnpkaKrMVxW/ON/jQifS+J3Q3OO3H5ytnh8fGxi/n2wGSap84Nnx47PXZ+6NixQwd7jh4ZOtySOLMy3dz19oU9O0+8dv3FkZPXX//ui6y8c/n+6jgq+mpiWlxH3TOlKDU9/vGlF/2usL0qnXRmP9P2FYYly67arLq6yu2/dy5X3tcbL7xb5OtuZyGBVZE19k11z87/L5ueq5YklQOAdSLRpGGDKv7R35zJRqpTI/Xj4AY6W9oFaasbx6McUBb3bP6o7Oksj2BLfZWxUdcqnf/eiDg5/ffH2SMazkMAALTWV8cjtuT9juJR2ZPG/VX5/pfPCvVVLYnck/df7oso530gIh6sOibJ15MWUrplu77/81NPnqjurrZM1v97Jl/bqu3/za9f9HXkW9vL8Xclp86Mjx3I35P+6NqUbQ/Wv/T8tNrXz//8UbPzl6r6f9kjO3/RF8zL8UfnLRN0o8OTw7cbd+HGO+U39ursTP7EdBF/Ep1JkYrYGRG7VvD62Xt25snP9zTbXxN/Fmdd/B82f/EWjEPmPo14olL/01FT/5Xgu/PUwOS5NwcmLl95+kz1+uTg0SNDhwc2x/jYgYHiqqj3/Y/XXsqTdcOIxet/dWX1v6Xh9T/fzPuS6vXaieWf49qv7zcd06z0+u9OXimni3WpS8OTkxcHI7qT6frnh/479tJwT03+LP7+fY3b/46Ifz7Jj9sdEdlF/FBEPBwRe/OyPxIRj0bEvgXi//a5x95oNoS8E+p/dFn13yzx7A8RjXd1nP3my7oTf1BaYvxZ/R8qp/rzZYnR4cnNi8W1UEmrE7f/DgIAAMCdb29EbIsk3Z/PcW6LNN2/P2Lr/AzKxORTpy68dX60co9AX3SlxUxXb9V86GD+iflsOztqqGo7238wIv5fnsLtybaz8fv49vaGDhve1ibtP/N7/S0twHqzrHW0pd8RB9wFVr6O3voPZABrax19nh9YJu0fNq4lt//VugsOaJtG7f9qxGwbigKssUbt/9U2lANYe8b/sHFp/7BhNb6Z1vc3w3q3pJvkV5DYcWKBPEnn6py0eSKNmmeyv3g13wLQF1FkLj7guPAL/pZGtKaEHS2NtKemTtOGeTZHK84V6aJ5OpfxRQxrm0jvjGJUEpsiYpGrd/5iu1okrqx2wcqN4LP2/nUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4ff8GAAD//00g1F4=") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 7m0.559120571s ago: executing program 3 (id=2548): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) r1 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigsuspend(0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r5, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x3, {0x41}}, 0x10, 0x0}, 0x20000000) accept4$tipc(r5, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) 7m0.160027139s ago: executing program 3 (id=2554): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa1000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) 7m0.159847929s ago: executing program 35 (id=2554): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa1000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) 6m54.597482278s ago: executing program 5 (id=2615): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x5, 0x0, 0x7ffc1ff5}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=ANY=[@ANYBLOB="0a00000009000000080000000200000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./bus\x00', 0x280000a, &(0x7f00000007c0)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2cf, &(0x7f00000008c0)="$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") r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000000)=""/203, 0xcb) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0xc0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b388dd965f7a33120800", 0x0, 0xbffffffe, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) r6 = getpid() capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a5"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r8, &(0x7f0000000000)={0x27}, 0x74) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r9, &(0x7f0000000000)={0x27}, 0x74) ioctl$KDGKBENT(r7, 0x4b46, &(0x7f0000000140)={0xdc, 0x6, 0xfffa}) setreuid(0xee00, 0x0) r10 = syz_pidfd_open(r6, 0x0) setns(r10, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x15340180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r6], 0x1}, 0x58) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1, 0x253, &(0x7f00000004c0)="$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") r12 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r12, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 6m54.421145817s ago: executing program 5 (id=2616): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r1, &(0x7f00000003c0)='./file0\x00') r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) statx(r1, &(0x7f0000001d80)='./file0/../file0\x00', 0x4000, 0x0, 0x0) 6m54.371827926s ago: executing program 5 (id=2617): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x103, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000000000000000078ca0000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)=@generic={0x0, r0}, 0x18) 6m54.247879696s ago: executing program 5 (id=2618): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0xfffffffd, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000400)='rxrpc_tx_packet\x00', r0, 0x0, 0x4}, 0x2d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000001680)=0x7d) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x5) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x1f8, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x2c8, 0x20a, 0x278, 0x2c8, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@inet=@socket1={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:netcontrol_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000050c0)=@gettclass={0x24, 0x2a, 0x200, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xf}, {0x4, 0xe}, {0xa}}, ["", "", "", "", ""]}, 0x24}}, 0x400d4) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[], 0x48) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, &(0x7f0000000140)={[{@nomblk_io_submit}, {@init_itable}, {@mblk_io_submit}, {@nobarrier}, {@errors_remount}]}, 0x2, 0x4e8, &(0x7f0000000dc0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 6m54.155052876s ago: executing program 5 (id=2619): socket$can_j1939(0x1d, 0x2, 0x7) ioperm(0x0, 0x3, 0x2) prctl$PR_SET_THP_DISABLE(0x35, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000052832ec7f0ce62cb00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) unshare(0x22020600) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={0xffffffffffffffff, &(0x7f0000000780)}, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) 6m53.863978345s ago: executing program 5 (id=2622): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socket$rds(0x15, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sk_reuseport, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) chdir(&(0x7f00000002c0)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001100010029bd7000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) 6m53.863752165s ago: executing program 36 (id=2622): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socket$rds(0x15, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sk_reuseport, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) chdir(&(0x7f00000002c0)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001100010029bd7000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) 2.906318991s ago: executing program 6 (id=9614): sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x198, 0x1, 0x2, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT={0x17c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2b}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e25, 0x10001, @local, 0xb}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x711, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x6}, {0xa, 0x4e20, 0x0, @loopback, 0x7}, r1, 0x3ff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = dup(r2) mq_timedsend(r3, &(0x7f0000000400)="924796f0a7e3fdd92368e5ff1e2b66a99160a1729a998d882a5ae2c03d9bc1a690d26268ac356e8117008c6771ee34983bfdfd2bccb358efeadb79892f6fc394092ce0b17c05209319b5d478228604ea74a3a4e63c7cccc2b5d80ea079", 0x5d, 0x2, &(0x7f0000000200)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffe00}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r4}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x3ff}}, 0xfffffe28) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000380)={0x400, 0x4, 0x10001, 0x5, 0x4, 0x8}) 2.315004379s ago: executing program 9 (id=9628): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r2, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 2.139683258s ago: executing program 9 (id=9631): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff, 0x80000}, 0xfffffffffffffe66) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x28) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e24, @remote}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') chroot(&(0x7f0000000180)='./file0\x00') 1.846139887s ago: executing program 6 (id=9636): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x4}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) 1.409594006s ago: executing program 6 (id=9643): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffffffffeffc}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x20, r3, 0x1, 0x3, 0xfffffffc, {0x1a}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x80) 1.288911735s ago: executing program 9 (id=9644): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffffffffeffc}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 1.257964615s ago: executing program 9 (id=9645): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x20420c, &(0x7f0000003240)=ANY=[], 0xe, 0x36d, &(0x7f0000001b00)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x200, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x1) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) 1.133313534s ago: executing program 6 (id=9646): sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x198, 0x1, 0x2, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT={0x17c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2b}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e25, 0x10001, @local, 0xb}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x711, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x6}, {0xa, 0x4e20, 0x0, @loopback, 0x7}, r1, 0x3ff}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r1, 0x2}}, 0x10) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = dup(r2) mq_timedsend(r3, &(0x7f0000000400)="924796f0a7e3fdd92368e5ff1e2b66a99160a1729a998d882a5ae2c03d9bc1a690d26268ac356e8117008c6771ee34983bfdfd2bccb358efeadb79892f6fc394092ce0b17c05209319b5d478228604ea74a3a4e63c7cccc2b5d80ea079", 0x5d, 0x2, &(0x7f0000000200)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffe00}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r4}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x3ff}}, 0xfffffe28) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000380)={0x400, 0x4, 0x10001, 0x5, 0x4, 0x8}) 996.154664ms ago: executing program 1 (id=9649): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffffffffeffc}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 950.727394ms ago: executing program 1 (id=9651): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0], 0x40}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES8=0x0], 0x6c}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e24, @loopback}, {0x6}, 0x2c, {0x2, 0x4e20, @rand_addr=0x64010102}}) r4 = dup(r2) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r5 = socket(0xf, 0x1, 0x211) newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) lchown(&(0x7f0000000200)='./file0\x00', 0x0, r6) chown(&(0x7f00000006c0)='./file0/../file0\x00', 0xffffffffffffffff, r6) write$sndseq(r4, &(0x7f0000000480)=[{0x6, 0x71, 0xd, 0x0, @time={0x4, 0x3}, {0x8, 0x9}, {0x6, 0x81}, @connect={{0x40, 0x84}, {0x5, 0x9}}}, {0x57, 0x5, 0x4, 0xff, @time={0xf2b}, {0x0, 0x4}, {0x7, 0xa}, @raw32={[0x80000001, 0x9, 0x3]}}, {0xa, 0x2, 0x1, 0x92, @tick=0x2, {0xf, 0x7}, {0x8, 0x5}, @note={0x2, 0xb, 0x6, 0x0, 0x80}}, {0xfb, 0x48, 0x7, 0x0, @time={0x594, 0x400}, {0x7f, 0xb1}, {0x4, 0x9}, @ext={0xd5, &(0x7f0000000580)="88341dc5063a11ac842fa68d467a908b9d44273db720125c0ec711426406eb56b9d80c2d25db17195bf501614825821cda65fddf0cc691808e44e86570d6bf33ddfb520281731678d127155e5e12bd118a39afdc2a8e970322ecbcd57f981ba183c2cc6c845274ee64d37bc614ca5c7173a7cae7d7818bb20ed3d6b74002db1f64882f08b79b1696b246c4fa5a083afa0334c1189f1bc11d294a960abf0f8c2f2d65d4636b53289080c99a3876efb72facabc8da0eaa07a7136a5efb065c828b355e57bfc0276e39f00e7d475b36449f1728feb5ba"}}, {0x9, 0x67, 0x80, 0x40, @tick=0x6, {0x1, 0x3b}, {0x1, 0x3}, @addr={0x8, 0x5}}], 0x8c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r5, &(0x7f0000000980)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYRES8=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000002200)='./file0\x00', 0x80) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010200000000000000020000000900010073797a300000000040000000030a01010000000000000000020000000900010073797a300000000009"], 0xb4}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc0189436, &(0x7f0000000040)) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000680)='xdp_bulk_tx\x00', r10, 0x0, 0xfffffffffffffffc}, 0x7a) syz_open_dev$tty1(0xc, 0x4, 0x1) 823.841983ms ago: executing program 1 (id=9654): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b5181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) 630.693092ms ago: executing program 7 (id=9658): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000008c0)=@migrate={0xbc, 0x21, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x6e6bb8}, [@encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in=@multicast1}}, @migrate={0x50, 0x11, [{@in=@empty, @in=@remote, @in=@broadcast, @in6=@loopback, 0x3c, 0x1, 0x0, 0x3500, 0xa, 0xa}]}]}, 0xbc}}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000d0400"/20, @ANYRES32=r3, @ANYBLOB="60c000000800000024001280110001006272696467655f736c617665000000000c0005800800", @ANYRES8=r1], 0x44}, 0x1, 0x0, 0x0, 0x95}, 0x0) 623.013432ms ago: executing program 1 (id=9659): syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000000), &(0x7f0000000380)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="a1ab000000000000000032"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20004004) 574.109612ms ago: executing program 1 (id=9660): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x4}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}]}}) 539.898152ms ago: executing program 8 (id=9661): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) 533.665052ms ago: executing program 7 (id=9662): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x4, 0x0) 435.831502ms ago: executing program 7 (id=9663): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffffffffeffc}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 435.303862ms ago: executing program 1 (id=9664): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x61, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) chdir(&(0x7f0000000100)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0xb, 0x8, '9P2000.u'}, 0x15) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) gettid() 428.277432ms ago: executing program 7 (id=9665): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x4}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) 427.039882ms ago: executing program 8 (id=9666): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000018000000b225e73197d9bd1a"], 0x48) pipe(&(0x7f0000000080)) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x10220}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x3) close_range(r0, 0xffffffffffffffff, 0x0) 310.598771ms ago: executing program 8 (id=9667): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffffffffeffc}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 309.312791ms ago: executing program 9 (id=9668): syz_io_uring_setup(0x3503, 0x0, &(0x7f0000000240), 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000240), 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000040)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {@data_err_abort}, {@inlinecrypt}, {@norecovery}, {@grpid}]}, 0x1, 0x4d5, &(0x7f0000000f00)="$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") llistxattr(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000280)={0x1d, r1}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) fcntl$setlease(r5, 0x400, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x2000000, {0x0, 0x0, 0x0, r1, {0x7}, {0x9}, {0x1}}}, 0x24}}, 0x40044) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4800, 0xc) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000500), 0x2000) 284.278021ms ago: executing program 7 (id=9669): r0 = io_uring_setup(0x4279, &(0x7f00000002c0)={0x0, 0xb25c, 0x2, 0x2, 0x33e}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/216, 0xd8}], 0x1}, 0xc4}], 0x1, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x8000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0x1007, &(0x7f0000002880)=""/4103, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 235.973901ms ago: executing program 8 (id=9670): syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000000), &(0x7f0000000380)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="a1ab000000000000000032"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20004004) 189.923021ms ago: executing program 6 (id=9671): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffc2, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b", 0xc2}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x1}}], 0x3, 0x240080e4) 108.21604ms ago: executing program 7 (id=9672): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 107.65062ms ago: executing program 8 (id=9673): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x4, 0x0) 58.12942ms ago: executing program 8 (id=9674): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000008c0)=@migrate={0xbc, 0x21, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x6e6bb8}, [@encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in=@multicast1}}, @migrate={0x50, 0x11, [{@in=@empty, @in=@remote, @in=@broadcast, @in6=@loopback, 0x3c, 0x1, 0x0, 0x3500, 0xa, 0xa}]}]}, 0xbc}}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000d0400"/20, @ANYRES32=r3, @ANYBLOB="60c000000800000024001280110001006272696467655f736c617665000000000c0005800800", @ANYRES8=r1], 0x44}, 0x1, 0x0, 0x0, 0x95}, 0x0) 57.01584ms ago: executing program 6 (id=9675): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1, 0x4}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}]}}) 0s ago: executing program 9 (id=9676): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) kernel console output (not intermixed with test programs): fd [ 542.743045][T27553] syz.9.8587[27553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 542.743237][T27553] syz.9.8587[27553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 542.805550][T27553] syz.9.8587[27553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 542.887776][T27553] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 543.078920][ T29] kauditd_printk_skb: 643 callbacks suppressed [ 543.078939][ T29] audit: type=1326 audit(1868657394.394:66553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27557 comm="syz.8.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 543.111414][ T29] audit: type=1326 audit(1868657394.394:66554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27557 comm="syz.8.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 543.136435][ T29] audit: type=1326 audit(1868657394.404:66555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27557 comm="syz.8.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 543.161610][ T29] audit: type=1326 audit(1868657394.404:66556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27557 comm="syz.8.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 543.187034][ T29] audit: type=1326 audit(1868657394.404:66557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27557 comm="syz.8.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 543.236267][T27574] __nla_validate_parse: 16 callbacks suppressed [ 543.236288][T27574] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8596'. [ 543.259823][ T29] audit: type=1326 audit(1868657394.534:66558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27557 comm="syz.8.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 543.284914][ T29] audit: type=1326 audit(1868657394.534:66559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27557 comm="syz.8.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 543.310543][ T29] audit: type=1326 audit(1868657394.534:66560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27557 comm="syz.8.8589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 543.352336][T27576] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8597'. [ 543.361363][T27576] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8597'. [ 543.419465][T27581] FAULT_INJECTION: forcing a failure. [ 543.419465][T27581] name failslab, interval 1, probability 0, space 0, times 0 [ 543.432328][T27581] CPU: 0 UID: 0 PID: 27581 Comm: syz.8.8599 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 543.443158][T27581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 543.453246][T27581] Call Trace: [ 543.456543][T27581] [ 543.459494][T27581] dump_stack_lvl+0xf2/0x150 [ 543.464254][T27581] dump_stack+0x15/0x1a [ 543.468567][T27581] should_fail_ex+0x223/0x230 [ 543.473342][T27581] should_failslab+0x8f/0xb0 [ 543.477974][T27581] kmem_cache_alloc_noprof+0x52/0x320 [ 543.483414][T27581] ? audit_log_start+0x34c/0x6b0 [ 543.488373][T27581] audit_log_start+0x34c/0x6b0 [ 543.493233][T27581] audit_seccomp+0x4b/0x130 [ 543.497817][T27581] __seccomp_filter+0x6fa/0x1180 [ 543.502787][T27581] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 543.508460][T27581] ? vfs_write+0x596/0x920 [ 543.512975][T27581] __secure_computing+0x9f/0x1c0 [ 543.517973][T27581] syscall_trace_enter+0xd1/0x1f0 [ 543.523045][T27581] ? fpregs_assert_state_consistent+0x83/0xa0 [ 543.529221][T27581] do_syscall_64+0xaa/0x1c0 [ 543.533779][T27581] ? clear_bhb_loop+0x55/0xb0 [ 543.538559][T27581] ? clear_bhb_loop+0x55/0xb0 [ 543.543259][T27581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 543.549261][T27581] RIP: 0033:0x7f2f7e615d19 [ 543.553687][T27581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 543.573363][T27581] RSP: 002b:00007f2f7cc81038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 543.581803][T27581] RAX: ffffffffffffffda RBX: 00007f2f7e805fa0 RCX: 00007f2f7e615d19 [ 543.589787][T27581] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 543.597810][T27581] RBP: 00007f2f7cc81090 R08: 0000000000000000 R09: 0000000000000000 [ 543.605958][T27581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 543.614076][T27581] R13: 0000000000000000 R14: 00007f2f7e805fa0 R15: 00007ffe2f6a54c8 [ 543.622061][T27581] [ 543.626708][T27581] audit: audit_lost=18 audit_rate_limit=0 audit_backlog_limit=64 [ 543.635966][T27581] audit: out of memory in audit_log_start [ 543.786651][T27599] netlink: 40 bytes leftover after parsing attributes in process `syz.6.8608'. [ 544.027489][T27609] netlink: 36 bytes leftover after parsing attributes in process `syz.6.8612'. [ 544.036638][T27609] netlink: 36 bytes leftover after parsing attributes in process `syz.6.8612'. [ 544.045741][T27609] netlink: 36 bytes leftover after parsing attributes in process `syz.6.8612'. [ 544.114192][T27616] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8614'. [ 544.123202][T27616] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8614'. [ 544.898504][T27638] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 544.920192][T27638] vhci_hcd: invalid port number 23 [ 544.983025][T27643] syz.6.8625[27643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 544.983100][T27643] syz.6.8625[27643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 545.003780][T27643] syz.6.8625[27643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 545.063976][T27643] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 545.093831][T27645] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8626'. [ 545.280312][T27652] 9pnet_fd: Insufficient options for proto=fd [ 545.968478][T27691] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 545.987180][T27691] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 546.003756][T27691] raw_sendmsg: syz.8.8647 forgot to set AF_INET. Fix it! [ 547.534989][T27734] FAULT_INJECTION: forcing a failure. [ 547.534989][T27734] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 547.548129][T27734] CPU: 1 UID: 0 PID: 27734 Comm: syz.8.8667 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 547.558941][T27734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 547.569062][T27734] Call Trace: [ 547.572348][T27734] [ 547.575372][T27734] dump_stack_lvl+0xf2/0x150 [ 547.579984][T27734] dump_stack+0x15/0x1a [ 547.584248][T27734] should_fail_ex+0x223/0x230 [ 547.588995][T27734] should_fail+0xb/0x10 [ 547.593177][T27734] should_fail_usercopy+0x1a/0x20 [ 547.598325][T27734] _copy_to_user+0x20/0xa0 [ 547.602770][T27734] simple_read_from_buffer+0xa0/0x110 [ 547.608169][T27734] proc_fail_nth_read+0xf9/0x140 [ 547.613140][T27734] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 547.618769][T27734] vfs_read+0x1a2/0x700 [ 547.623023][T27734] ? __rcu_read_unlock+0x4e/0x70 [ 547.628008][T27734] ? __fget_files+0x17c/0x1c0 [ 547.632842][T27734] ksys_read+0xe8/0x1b0 [ 547.637091][T27734] __x64_sys_read+0x42/0x50 [ 547.641613][T27734] x64_sys_call+0x2874/0x2dc0 [ 547.646435][T27734] do_syscall_64+0xc9/0x1c0 [ 547.650950][T27734] ? clear_bhb_loop+0x55/0xb0 [ 547.655685][T27734] ? clear_bhb_loop+0x55/0xb0 [ 547.660434][T27734] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 547.666369][T27734] RIP: 0033:0x7f2f7e61472c [ 547.670861][T27734] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 547.690713][T27734] RSP: 002b:00007f2f7cc81030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 547.699227][T27734] RAX: ffffffffffffffda RBX: 00007f2f7e805fa0 RCX: 00007f2f7e61472c [ 547.707214][T27734] RDX: 000000000000000f RSI: 00007f2f7cc810a0 RDI: 0000000000000008 [ 547.715322][T27734] RBP: 00007f2f7cc81090 R08: 0000000000000000 R09: 0000000000000000 [ 547.723314][T27734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 547.731382][T27734] R13: 0000000000000000 R14: 00007f2f7e805fa0 R15: 00007ffe2f6a54c8 [ 547.739372][T27734] [ 548.087883][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 548.087899][ T29] audit: type=1326 audit(1868657399.414:66867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27740 comm="syz.9.8670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7fabcc5e5d19 code=0x7ffc0000 [ 548.118955][ T29] audit: type=1326 audit(1868657399.414:66868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27740 comm="syz.9.8670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabcc5e5d19 code=0x7ffc0000 [ 548.142566][ T29] audit: type=1326 audit(1868657399.414:66869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27740 comm="syz.9.8670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabcc5e5d19 code=0x7ffc0000 [ 548.258301][ T29] audit: type=1326 audit(1868657399.494:66870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27740 comm="syz.9.8670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fabcc5e5d19 code=0x7ffc0000 [ 548.282163][ T29] audit: type=1326 audit(1868657399.494:66871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27740 comm="syz.9.8670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabcc5e5d19 code=0x7ffc0000 [ 548.305975][ T29] audit: type=1326 audit(1868657399.494:66872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27740 comm="syz.9.8670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabcc5e5d19 code=0x7ffc0000 [ 548.347387][ T29] audit: type=1400 audit(1868657399.654:66873): avc: denied { getopt } for pid=27760 comm="syz.8.8679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 548.367170][ T29] audit: type=1326 audit(1868657399.664:66874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27762 comm="syz.6.8680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 548.390767][ T29] audit: type=1326 audit(1868657399.664:66875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27762 comm="syz.6.8680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 548.470467][ T29] audit: type=1326 audit(1868657399.674:66876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27762 comm="syz.6.8680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 548.786586][T27791] __nla_validate_parse: 7 callbacks suppressed [ 548.786623][T27791] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8690'. [ 549.730200][T27824] netlink: 16 bytes leftover after parsing attributes in process `syz.9.8703'. [ 549.826838][T27829] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8705'. [ 549.864722][T27829] netlink: 'syz.9.8705': attribute type 2 has an invalid length. [ 550.072342][T27846] FAULT_INJECTION: forcing a failure. [ 550.072342][T27846] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 550.085762][T27846] CPU: 1 UID: 0 PID: 27846 Comm: syz.6.8712 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 550.096727][T27846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 550.106917][T27846] Call Trace: [ 550.110203][T27846] [ 550.113189][T27846] dump_stack_lvl+0xf2/0x150 [ 550.117823][T27846] dump_stack+0x15/0x1a [ 550.122003][T27846] should_fail_ex+0x223/0x230 [ 550.126810][T27846] should_fail+0xb/0x10 [ 550.131031][T27846] should_fail_usercopy+0x1a/0x20 [ 550.136131][T27846] _copy_from_user+0x1e/0xb0 [ 550.140783][T27846] perf_copy_attr+0x146/0x5c0 [ 550.145483][T27846] ? selinux_file_permission+0x22a/0x360 [ 550.151183][T27846] ? __rcu_read_unlock+0x4e/0x70 [ 550.156144][T27846] __se_sys_perf_event_open+0x6d/0x2230 [ 550.161713][T27846] ? proc_fail_nth_write+0x12a/0x150 [ 550.167058][T27846] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 550.172715][T27846] ? vfs_write+0x596/0x920 [ 550.177211][T27846] ? putname+0xcf/0xf0 [ 550.181308][T27846] __x64_sys_perf_event_open+0x67/0x80 [ 550.186802][T27846] x64_sys_call+0x1deb/0x2dc0 [ 550.191635][T27846] do_syscall_64+0xc9/0x1c0 [ 550.196349][T27846] ? clear_bhb_loop+0x55/0xb0 [ 550.201128][T27846] ? clear_bhb_loop+0x55/0xb0 [ 550.205826][T27846] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 550.211984][T27846] RIP: 0033:0x7fdf74705d19 [ 550.216411][T27846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 550.236079][T27846] RSP: 002b:00007fdf72d71038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 550.244504][T27846] RAX: ffffffffffffffda RBX: 00007fdf748f5fa0 RCX: 00007fdf74705d19 [ 550.252488][T27846] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 550.260551][T27846] RBP: 00007fdf72d71090 R08: 0000000000000003 R09: 0000000000000000 [ 550.268578][T27846] R10: 0000000000000005 R11: 0000000000000246 R12: 0000000000000001 [ 550.276562][T27846] R13: 0000000000000000 R14: 00007fdf748f5fa0 R15: 00007fffc41cc428 [ 550.284553][T27846] [ 550.689586][T27855] netlink: 16 bytes leftover after parsing attributes in process `syz.9.8715'. [ 550.823838][T27857] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 550.848561][T27865] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8719'. [ 550.854555][T27857] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 550.858911][T27865] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8719'. [ 550.877375][T27868] netlink: 1272 bytes leftover after parsing attributes in process `syz.7.8718'. [ 551.018498][T27876] netlink: 32 bytes leftover after parsing attributes in process `syz.8.8725'. [ 551.188991][T27884] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8729'. [ 551.420618][T27896] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8736'. [ 553.105468][ T29] kauditd_printk_skb: 505 callbacks suppressed [ 553.105486][ T29] audit: type=1326 audit(1868657404.404:67382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 553.136952][ T29] audit: type=1326 audit(1868657404.404:67383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 553.161939][ T29] audit: type=1326 audit(1868657404.404:67384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 553.626996][ T29] audit: type=1326 audit(1868657404.514:67385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 553.652199][ T29] audit: type=1326 audit(1868657404.514:67386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 553.677458][ T29] audit: type=1326 audit(1868657404.514:67387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 553.702824][ T29] audit: type=1326 audit(1868657404.524:67388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 553.727747][ T29] audit: type=1326 audit(1868657404.524:67389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 553.752597][ T29] audit: type=1326 audit(1868657404.524:67390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 553.777592][ T29] audit: type=1326 audit(1868657404.524:67391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27966 comm="syz.7.8768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 554.070349][T28017] __nla_validate_parse: 7 callbacks suppressed [ 554.070370][T28017] netlink: 1272 bytes leftover after parsing attributes in process `syz.6.8787'. [ 554.089149][T28019] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 554.105777][T28019] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 554.296401][T28034] hub 6-0:1.0: USB hub found [ 554.330905][T28034] hub 6-0:1.0: 8 ports detected [ 554.370705][T28043] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8797'. [ 554.379770][T28043] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8797'. [ 554.515446][T28051] 9pnet_fd: Insufficient options for proto=fd [ 554.625981][T28059] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 554.633519][T28059] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 554.691385][T28066] ªªªªªª: renamed from vlan0 (while UP) [ 554.874376][T28071] loop1: detected capacity change from 0 to 128 [ 555.130947][T28091] 9pnet_fd: Insufficient options for proto=fd [ 555.195706][T28096] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 555.203360][T28096] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 555.300970][T28103] syz.7.8822[28103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 555.301043][T28103] syz.7.8822[28103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 555.425452][T28103] syz.7.8822[28103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 555.598886][T28103] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 555.893716][T28126] 9pnet_fd: Insufficient options for proto=fd [ 556.653627][T28154] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8840'. [ 556.662604][T28154] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8840'. [ 557.445668][T28186] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8852'. [ 557.455991][T28186] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8852'. [ 558.146213][ T29] kauditd_printk_skb: 427 callbacks suppressed [ 558.146231][ T29] audit: type=1326 audit(1868657409.474:67819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.177559][ T29] audit: type=1326 audit(1868657409.474:67820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.238908][ T29] audit: type=1326 audit(1868657409.474:67821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.239017][ T29] audit: type=1326 audit(1868657409.474:67822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.239134][ T29] audit: type=1326 audit(1868657409.474:67823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.239166][ T29] audit: type=1326 audit(1868657409.474:67824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.239274][ T29] audit: type=1326 audit(1868657409.474:67825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.239307][ T29] audit: type=1326 audit(1868657409.474:67826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.239358][ T29] audit: type=1326 audit(1868657409.474:67827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.239491][ T29] audit: type=1326 audit(1868657409.474:67828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28205 comm="syz.8.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 558.590201][T28232] loop1: detected capacity change from 0 to 128 [ 558.743620][T28216] erspan0 speed is unknown, defaulting to 1000 [ 558.891700][T28216] chnl_net:caif_netlink_parms(): no params data found [ 558.936554][T28216] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.943729][T28216] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.974217][T28216] bridge_slave_0: entered allmulticast mode [ 558.991224][T28216] bridge_slave_0: entered promiscuous mode [ 559.011458][T28216] bridge0: port 2(bridge_slave_1) entered blocking state [ 559.018625][T28216] bridge0: port 2(bridge_slave_1) entered disabled state [ 559.074366][T28216] bridge_slave_1: entered allmulticast mode [ 559.081047][T28216] bridge_slave_1: entered promiscuous mode [ 559.169580][T28216] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 559.189326][T28216] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 559.240923][T28253] syz.6.8875[28253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 559.241057][T28253] syz.6.8875[28253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 559.265310][T28253] syz.6.8875[28253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 559.278471][T28216] team0: Port device team_slave_0 added [ 559.306662][T28216] team0: Port device team_slave_1 added [ 559.315732][T28256] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 559.341242][T28216] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 559.348390][T28216] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 559.374541][T28216] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 559.387712][T28216] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 559.394708][T28216] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 559.420673][T28216] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 559.502837][T28216] hsr_slave_0: entered promiscuous mode [ 559.516416][T28216] hsr_slave_1: entered promiscuous mode [ 559.522449][T28216] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 559.543736][T28216] Cannot create hsr debugfs directory [ 559.658475][T28216] netdevsim netdevsim9 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 559.717562][T28216] netdevsim netdevsim9 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 559.738242][T28271] loop1: detected capacity change from 0 to 128 [ 559.799204][T28216] netdevsim netdevsim9 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 559.835406][T28279] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8886'. [ 559.865907][T28216] netdevsim netdevsim9 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 559.969008][T28216] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 559.993865][T28216] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 560.017753][T28288] netlink: 32 bytes leftover after parsing attributes in process `syz.8.8891'. [ 560.028087][T28216] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 560.057570][T28216] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 560.267687][T28216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 560.322877][T28299] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8896'. [ 560.333242][T28299] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8896'. [ 560.334240][T28216] 8021q: adding VLAN 0 to HW filter on device team0 [ 560.385690][T28303] netlink: 32 bytes leftover after parsing attributes in process `syz.7.8898'. [ 560.402921][ T6043] bridge0: port 1(bridge_slave_0) entered blocking state [ 560.410114][ T6043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 560.451882][T28306] loop1: detected capacity change from 0 to 128 [ 560.461604][ T6043] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.468800][ T6043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 560.597312][T28315] netlink: 32 bytes leftover after parsing attributes in process `syz.7.8903'. [ 560.631164][T28320] syz.7.8905[28320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 560.631233][T28320] syz.7.8905[28320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 560.687896][T28322] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 560.719435][T28320] syz.7.8905[28320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 560.754864][T28216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 560.832410][T28337] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8910'. [ 561.000942][T28350] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8913'. [ 561.009970][T28350] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8913'. [ 561.120257][T28216] veth0_vlan: entered promiscuous mode [ 561.142873][T28362] netlink: 32 bytes leftover after parsing attributes in process `syz.6.8916'. [ 561.158347][T28216] veth1_vlan: entered promiscuous mode [ 561.208237][T28216] veth0_macvtap: entered promiscuous mode [ 561.225642][T28368] syz.8.8919[28368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.225789][T28368] syz.8.8919[28368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.229545][T28216] veth1_macvtap: entered promiscuous mode [ 561.284706][T28371] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 561.285560][T28368] syz.8.8919[28368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 561.297682][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.319907][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.329799][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.340305][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.350233][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.360721][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.360744][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.360768][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.391000][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.401488][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.411487][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.421943][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.431796][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.442283][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.452273][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.462783][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.495187][T28216] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 561.516718][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.527430][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.537813][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.548551][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.558425][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.568985][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.578874][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.589387][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.599299][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.609847][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.620907][T28216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.631510][T28216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.643785][T28216] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 561.652381][T28216] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.661154][T28216] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.669979][T28216] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.678911][T28216] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.051758][T28405] syz.6.8935[28405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 562.051888][T28405] syz.6.8935[28405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 562.085380][T28405] syz.6.8935[28405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 562.106270][T28405] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 562.437272][T28424] syz.6.8942[28424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 563.106861][T28446] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 563.327433][ T29] kauditd_printk_skb: 462 callbacks suppressed [ 563.327514][ T29] audit: type=1326 audit(1868657414.654:68291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28461 comm="syz.1.8958" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f723af45d19 code=0x0 [ 563.447779][ T29] audit: type=1326 audit(1868657414.764:68292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28469 comm="syz.7.8961" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x0 [ 563.802684][ T29] audit: type=1326 audit(1868657415.124:68293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28443 comm="syz.9.8950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 564.227369][T28491] loop1: detected capacity change from 0 to 512 [ 564.259641][T28491] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.8970: casefold flag without casefold feature [ 564.288776][T28491] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.8970: couldn't read orphan inode 15 (err -117) [ 564.318361][T28491] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 564.367516][ T29] audit: type=1400 audit(1868657415.694:68294): avc: denied { write } for pid=28490 comm="syz.1.8970" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 564.389526][ T29] audit: type=1400 audit(1868657415.694:68295): avc: denied { add_name } for pid=28490 comm="syz.1.8970" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 564.393850][T28503] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 564.422091][ T29] audit: type=1400 audit(1868657415.694:68296): avc: denied { create } for pid=28490 comm="syz.1.8970" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 564.442636][ T29] audit: type=1400 audit(1868657415.694:68297): avc: denied { setattr } for pid=28490 comm="syz.1.8970" name="file0" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 564.464848][ T29] audit: type=1326 audit(1868657415.714:68298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28502 comm="syz.7.8974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 564.488448][ T29] audit: type=1326 audit(1868657415.714:68299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28502 comm="syz.7.8974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 564.512088][ T29] audit: type=1326 audit(1868657415.714:68300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28502 comm="syz.7.8974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 564.546422][T28505] FAULT_INJECTION: forcing a failure. [ 564.546422][T28505] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 564.559645][T28505] CPU: 1 UID: 0 PID: 28505 Comm: syz.9.8975 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 564.570422][T28505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 564.580541][T28505] Call Trace: [ 564.583825][T28505] [ 564.586782][T28505] dump_stack_lvl+0xf2/0x150 [ 564.591450][T28505] dump_stack+0x15/0x1a [ 564.595649][T28505] should_fail_ex+0x223/0x230 [ 564.600385][T28505] should_fail+0xb/0x10 [ 564.604565][T28505] should_fail_usercopy+0x1a/0x20 [ 564.609613][T28505] _copy_from_iter+0xd5/0xd00 [ 564.614312][T28505] ? alloc_pages_mpol_noprof+0xd5/0x1e0 [ 564.619932][T28505] copy_page_from_iter+0x14f/0x280 [ 564.625109][T28505] tun_get_user+0x686/0x25b0 [ 564.629748][T28505] ? _parse_integer+0x27/0x30 [ 564.634435][T28505] ? ref_tracker_alloc+0x1f5/0x2f0 [ 564.639563][T28505] tun_chr_write_iter+0x188/0x240 [ 564.644639][T28505] vfs_write+0x77f/0x920 [ 564.648913][T28505] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 564.654570][T28505] ksys_write+0xe8/0x1b0 [ 564.658860][T28505] __x64_sys_write+0x42/0x50 [ 564.663544][T28505] x64_sys_call+0x287e/0x2dc0 [ 564.668242][T28505] do_syscall_64+0xc9/0x1c0 [ 564.672799][T28505] ? clear_bhb_loop+0x55/0xb0 [ 564.677546][T28505] ? clear_bhb_loop+0x55/0xb0 [ 564.682282][T28505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 564.688243][T28505] RIP: 0033:0x7fc4830347cf [ 564.692667][T28505] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 564.712353][T28505] RSP: 002b:00007fc4816a7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 564.720772][T28505] RAX: ffffffffffffffda RBX: 00007fc483225fa0 RCX: 00007fc4830347cf [ 564.728749][T28505] RDX: 000000000000003e RSI: 00000000200006c0 RDI: 00000000000000c8 [ 564.736781][T28505] RBP: 00007fc4816a7090 R08: 0000000000000000 R09: 0000000000000000 [ 564.744906][T28505] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000001 [ 564.752911][T28505] R13: 0000000000000000 R14: 00007fc483225fa0 R15: 00007ffffd440e78 [ 564.760893][T28505] [ 565.025410][T28519] __nla_validate_parse: 8 callbacks suppressed [ 565.025428][T28519] netlink: 1276 bytes leftover after parsing attributes in process `syz.9.8978'. [ 565.071387][T28521] netlink: 32 bytes leftover after parsing attributes in process `syz.6.8980'. [ 565.159754][T28523] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8981'. [ 565.177216][T28523] syz_tun: entered promiscuous mode [ 565.269364][T21820] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 566.099578][T28561] pim6reg: entered allmulticast mode [ 566.329977][T28575] netlink: 1276 bytes leftover after parsing attributes in process `syz.9.9001'. [ 566.474924][T28584] netlink: 72 bytes leftover after parsing attributes in process `syz.6.9007'. [ 566.962549][T28615] bpf_get_probe_write_proto: 14 callbacks suppressed [ 566.962579][T28615] syz.7.9021[28615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 566.989995][T28615] syz.7.9021[28615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 567.019858][T28615] syz.7.9021[28615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 567.063816][T28618] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 567.419923][T28635] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9028'. [ 567.428917][T28635] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9028'. [ 568.134595][T28644] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9032'. [ 568.175117][T28644] Cannot find del_set index 0 as target [ 568.349052][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 568.349068][ T29] audit: type=1326 audit(1868657419.674:68553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28658 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 568.441947][T28664] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9038'. [ 568.529497][ T29] audit: type=1326 audit(1868657419.724:68554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28658 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 568.553117][ T29] audit: type=1326 audit(1868657419.724:68555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28658 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 568.577037][ T29] audit: type=1326 audit(1868657419.724:68556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28658 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 568.600761][ T29] audit: type=1326 audit(1868657419.724:68557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28658 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 568.624501][ T29] audit: type=1326 audit(1868657419.724:68558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28658 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 568.648194][ T29] audit: type=1326 audit(1868657419.724:68559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28658 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 568.671851][ T29] audit: type=1326 audit(1868657419.724:68560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28658 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 568.695426][ T29] audit: type=1326 audit(1868657419.724:68561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28660 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdf747385c5 code=0x7ffc0000 [ 568.719023][ T29] audit: type=1326 audit(1868657419.724:68562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28658 comm="syz.6.9037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf74705d19 code=0x7ffc0000 [ 569.076125][T28692] loop1: detected capacity change from 0 to 512 [ 569.114426][T28692] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 569.127581][T28692] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 569.160300][T28692] EXT4-fs (loop1): 1 truncate cleaned up [ 569.199367][T28692] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 569.253229][T28707] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9057'. [ 569.264927][T28692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28692 comm=syz.1.9051 [ 569.308454][T28713] syz.7.9059[28713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 569.308565][T28713] syz.7.9059[28713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 569.369524][T28713] syz.7.9059[28713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 570.799243][T21820] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 571.437705][T28734] syz.6.9066[28734] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 571.437862][T28734] syz.6.9066[28734] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 571.505706][T28734] syz.6.9066[28734] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 571.606488][T28739] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 571.843763][T28746] __nla_validate_parse: 1 callbacks suppressed [ 571.843779][T28746] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9072'. [ 571.861869][T28746] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9072'. [ 572.000848][T28752] syz.6.9073[28752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.000972][T28752] syz.6.9073[28752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.015176][T28750] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9074'. [ 572.035509][T28750] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9074'. [ 572.146863][T28752] syz.6.9073[28752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.257728][T28764] 9pnet_fd: Insufficient options for proto=fd [ 572.323004][T28773] syz.7.9083[28773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.323146][T28773] syz.7.9083[28773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.323212][T28773] syz.7.9083[28773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.327635][T28773] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 572.553579][T28781] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9086'. [ 572.553601][T28781] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9086'. [ 573.293414][T28802] netlink: 32 bytes leftover after parsing attributes in process `syz.6.9095'. [ 573.432671][T28816] syz.1.9101[28816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.432816][T28816] syz.1.9101[28816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.461556][T28818] syz.7.9102[28818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.479030][T28818] syz.7.9102[28818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 573.538681][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 573.538700][ T29] audit: type=1326 audit(1868657424.864:68769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 573.598322][T28818] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 573.615057][T28831] tap0: tun_chr_ioctl cmd 1074025676 [ 573.620653][T28831] tap0: owner set to 0 [ 573.625624][ T29] audit: type=1326 audit(1868657424.914:68770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 573.649323][ T29] audit: type=1326 audit(1868657424.914:68771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 573.672988][ T29] audit: type=1326 audit(1868657424.914:68772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 573.697233][ T29] audit: type=1326 audit(1868657424.914:68773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 573.721139][ T29] audit: type=1326 audit(1868657424.914:68774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 573.744758][ T29] audit: type=1326 audit(1868657424.914:68775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 573.768388][ T29] audit: type=1326 audit(1868657424.914:68776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 573.792206][ T29] audit: type=1326 audit(1868657424.914:68777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 573.815840][ T29] audit: type=1326 audit(1868657424.914:68778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28817 comm="syz.7.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe446215d19 code=0x7ffc0000 [ 574.185546][T25865] printk: udevd: 246 output lines suppressed due to ratelimiting [ 577.856000][T29034] bpf_get_probe_write_proto: 2 callbacks suppressed [ 577.856020][T29034] syz.6.9135[29034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 577.863132][T29034] syz.6.9135[29034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 577.927122][T29034] syz.6.9135[29034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 577.977797][T29040] program syz.1.9137 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 578.019233][T29034] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 578.630185][ T29] kauditd_printk_skb: 3894 callbacks suppressed [ 578.630268][ T29] audit: type=1326 audit(1868657429.954:72673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29028 comm="syz.9.9133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 578.994130][ T29] audit: type=1400 audit(1868657430.284:72674): avc: denied { relabelto } for pid=29054 comm="syz.9.9142" name="cgroup.procs" dev="cgroup" ino=494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 579.021876][ T29] audit: type=1400 audit(1868657430.284:72675): avc: denied { associate } for pid=29054 comm="syz.9.9142" name="cgroup.procs" dev="cgroup" ino=494 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:semanage_exec_t:s0" [ 579.207518][T29068] netlink: 16 bytes leftover after parsing attributes in process `syz.6.9147'. [ 579.352989][ T29] audit: type=1326 audit(1868657430.534:72676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29067 comm="syz.9.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 579.376879][ T29] audit: type=1326 audit(1868657430.534:72677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29067 comm="syz.9.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 579.400554][ T29] audit: type=1326 audit(1868657430.544:72678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29067 comm="syz.9.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 579.424269][ T29] audit: type=1326 audit(1868657430.544:72679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29067 comm="syz.9.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 579.448157][ T29] audit: type=1326 audit(1868657430.544:72680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29067 comm="syz.9.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 579.472302][ T29] audit: type=1326 audit(1868657430.544:72681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29067 comm="syz.9.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 579.496085][ T29] audit: type=1326 audit(1868657430.544:72682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29067 comm="syz.9.9145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 579.657422][T29086] syz.6.9153[29086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.657566][T29086] syz.6.9153[29086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.742105][T29086] syz.6.9153[29086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 579.825639][T29049] erspan0 speed is unknown, defaulting to 1000 [ 579.882537][T29089] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 579.968595][T29099] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9158'. [ 579.977528][T29099] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9158'. [ 580.776520][ T6058] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 580.776555][ T6058] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 580.958152][ T6058] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 580.969845][ T6058] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.102757][T29049] chnl_net:caif_netlink_parms(): no params data found [ 581.141285][T29114] xt_hashlimit: max too large, truncated to 1048576 [ 581.180639][T29114] No such timeout policy "syz1" [ 581.236437][ T6058] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 581.248015][ T6058] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.330734][ T6058] netdevsim netdevsim1 netdevsim0 (unregistering): left promiscuous mode [ 581.352767][ T6058] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 581.363211][ T6058] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.431962][T29049] bridge0: port 1(bridge_slave_0) entered blocking state [ 581.439154][T29049] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.446548][T29049] bridge_slave_0: entered allmulticast mode [ 581.453509][T29049] bridge_slave_0: entered promiscuous mode [ 581.459543][T29136] netlink: 1272 bytes leftover after parsing attributes in process `syz.8.9169'. [ 581.461613][T29049] bridge0: port 2(bridge_slave_1) entered blocking state [ 581.475863][T29049] bridge0: port 2(bridge_slave_1) entered disabled state [ 581.483367][T29049] bridge_slave_1: entered allmulticast mode [ 581.490203][T29049] bridge_slave_1: entered promiscuous mode [ 581.505290][T29135] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9170'. [ 581.514292][T29135] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9170'. [ 581.541266][T29049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 581.554875][T29049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 581.654347][ T6058] bridge_slave_1: left allmulticast mode [ 581.660133][ T6058] bridge_slave_1: left promiscuous mode [ 581.665863][ T6058] bridge0: port 2(bridge_slave_1) entered disabled state [ 581.679331][ T6058] bridge_slave_0: left allmulticast mode [ 581.686456][ T6058] bridge_slave_0: left promiscuous mode [ 581.692246][ T6058] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.895910][ T6058] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 581.915683][ T6058] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 581.951067][ T6058] bond0 (unregistering): Released all slaves [ 581.963570][T29146] netlink: 32 bytes leftover after parsing attributes in process `syz.6.9174'. [ 581.973819][T29049] team0: Port device team_slave_0 added [ 581.986931][T29049] team0: Port device team_slave_1 added [ 582.091779][T29049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 582.098925][T29049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 582.124908][T29049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 582.126883][T29154] xt_hashlimit: max too large, truncated to 1048576 [ 582.165540][T29154] No such timeout policy "syz1" [ 582.205529][ T6058] batadv0: left promiscuous mode [ 582.213409][ T6058] hsr_slave_0: left promiscuous mode [ 582.245413][ T6058] hsr_slave_1: left promiscuous mode [ 582.249006][T29160] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9180'. [ 582.264319][ T6058] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 582.271879][ T6058] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 582.333017][ T6058] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 582.340690][ T6058] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 582.377474][ T6058] veth1_macvtap: left promiscuous mode [ 582.383085][ T6058] veth0_macvtap: left promiscuous mode [ 582.388718][ T6058] veth1_vlan: left promiscuous mode [ 582.394038][ T6058] veth0_vlan: left promiscuous mode [ 582.449654][T29170] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9180'. [ 582.507420][T29173] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9184'. [ 582.545688][ T6058] pim6reg (unregistering): left allmulticast mode [ 582.717079][T29049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 582.724141][T29049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 582.750188][T29049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 582.900844][T29049] hsr_slave_0: entered promiscuous mode [ 582.916476][T29049] hsr_slave_1: entered promiscuous mode [ 582.925424][T29049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 582.945812][T29049] Cannot create hsr debugfs directory [ 582.975603][T29184] syz.6.9188[29184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 582.975729][T29184] syz.6.9188[29184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 582.994159][T29184] syz.6.9188[29184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 583.091759][T29191] syz.8.9191[29191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 583.104894][T29191] syz.8.9191[29191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 583.104952][T29191] syz.8.9191[29191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 583.109978][T29191] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 583.507518][T29049] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 583.510344][T29049] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 583.548298][T29049] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 583.555708][T29049] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 583.673678][T29049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 583.689518][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 583.689532][ T29] audit: type=1326 audit(1868657435.014:72847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.689560][ T29] audit: type=1326 audit(1868657435.014:72848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.693351][ T29] audit: type=1326 audit(1868657435.014:72849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.693446][ T29] audit: type=1326 audit(1868657435.014:72850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.693540][ T29] audit: type=1326 audit(1868657435.014:72851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.693891][ T29] audit: type=1326 audit(1868657435.014:72852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.693928][ T29] audit: type=1326 audit(1868657435.014:72853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.694033][ T29] audit: type=1326 audit(1868657435.014:72854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.703785][ T29] audit: type=1326 audit(1868657435.024:72855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.703818][ T29] audit: type=1326 audit(1868657435.024:72856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29212 comm="syz.9.9200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 583.704346][T29049] 8021q: adding VLAN 0 to HW filter on device team0 [ 583.737940][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 583.737977][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 583.766967][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 583.767047][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 583.809820][T29049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 583.809844][T29049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 583.886968][T29049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 584.134057][T29049] veth0_vlan: entered promiscuous mode [ 584.146209][T29049] veth1_vlan: entered promiscuous mode [ 584.199164][T29049] veth0_macvtap: entered promiscuous mode [ 584.200473][T29049] veth1_macvtap: entered promiscuous mode [ 584.245559][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.245610][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.245621][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.245638][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.245655][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.245668][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.245680][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.245693][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.245703][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.245852][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.245870][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.245890][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.245903][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.245919][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.245931][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 584.245946][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.246525][T29049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 584.253079][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 584.253168][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.253181][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 584.253195][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.253205][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 584.253221][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.253239][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 584.253251][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.253302][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 584.253320][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.253379][T29049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 584.253407][T29049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 584.256981][T29049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 584.261562][T29049] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.261611][T29049] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.261644][T29049] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.261736][T29049] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.548547][T29268] Unsupported ieee802154 address type: 0 [ 584.700089][T29274] __nla_validate_parse: 9 callbacks suppressed [ 584.700110][T29274] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9218'. [ 584.700139][T29274] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9218'. [ 585.088871][T29291] netlink: 84 bytes leftover after parsing attributes in process `syz.9.9225'. [ 585.443718][T29292] erspan0 speed is unknown, defaulting to 1000 [ 585.692729][T29292] chnl_net:caif_netlink_parms(): no params data found [ 585.750770][T29307] FAULT_INJECTION: forcing a failure. [ 585.750770][T29307] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 585.750801][T29307] CPU: 1 UID: 0 PID: 29307 Comm: syz.8.9227 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 585.750838][T29307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 585.750851][T29307] Call Trace: [ 585.750857][T29307] [ 585.750864][T29307] dump_stack_lvl+0xf2/0x150 [ 585.750931][T29307] dump_stack+0x15/0x1a [ 585.751013][T29307] should_fail_ex+0x223/0x230 [ 585.751040][T29307] should_fail_alloc_page+0xfd/0x110 [ 585.751091][T29307] __alloc_pages_noprof+0x109/0x340 [ 585.751170][T29307] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 585.751201][T29307] folio_alloc_mpol_noprof+0x36/0x70 [ 585.751301][T29307] shmem_get_folio_gfp+0x3d1/0xd90 [ 585.751356][T29307] shmem_write_begin+0xa2/0x180 [ 585.751381][T29307] generic_perform_write+0x1a8/0x4a0 [ 585.751421][T29307] shmem_file_write_iter+0xc2/0xe0 [ 585.751494][T29307] vfs_write+0x77f/0x920 [ 585.751527][T29307] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 585.751630][T29307] ksys_write+0xe8/0x1b0 [ 585.751660][T29307] __x64_sys_write+0x42/0x50 [ 585.751696][T29307] x64_sys_call+0x287e/0x2dc0 [ 585.751722][T29307] do_syscall_64+0xc9/0x1c0 [ 585.751775][T29307] ? clear_bhb_loop+0x55/0xb0 [ 585.751796][T29307] ? clear_bhb_loop+0x55/0xb0 [ 585.751815][T29307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 585.751875][T29307] RIP: 0033:0x7f2f7e615d19 [ 585.751894][T29307] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 585.751944][T29307] RSP: 002b:00007f2f7cc81038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 585.751968][T29307] RAX: ffffffffffffffda RBX: 00007f2f7e805fa0 RCX: 00007f2f7e615d19 [ 585.751985][T29307] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000004 [ 585.752001][T29307] RBP: 00007f2f7cc81090 R08: 0000000000000000 R09: 0000000000000000 [ 585.752075][T29307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 585.752090][T29307] R13: 0000000000000000 R14: 00007f2f7e805fa0 R15: 00007ffe2f6a54c8 [ 585.752152][T29307] [ 585.802578][T29312] netlink: 32 bytes leftover after parsing attributes in process `syz.9.9229'. [ 585.859023][T29317] netlink: 1276 bytes leftover after parsing attributes in process `syz.1.9228'. [ 585.869024][T29292] bridge0: port 1(bridge_slave_0) entered blocking state [ 585.869056][T29292] bridge0: port 1(bridge_slave_0) entered disabled state [ 585.869230][T29292] bridge_slave_0: entered allmulticast mode [ 585.869988][T29292] bridge_slave_0: entered promiscuous mode [ 585.870976][T29292] bridge0: port 2(bridge_slave_1) entered blocking state [ 585.871084][T29292] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.871245][T29292] bridge_slave_1: entered allmulticast mode [ 585.871866][T29292] bridge_slave_1: entered promiscuous mode [ 585.894277][T29319] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9231'. [ 585.894298][T29319] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9231'. [ 585.905739][T29292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 585.907349][T29292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 585.980856][T29292] team0: Port device team_slave_0 added [ 585.981944][T29292] team0: Port device team_slave_1 added [ 586.001806][T29322] syz.9.9233[29322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 586.001873][T29322] syz.9.9233[29322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 586.002010][T29322] syz.9.9233[29322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 586.006242][T29292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 586.006258][T29292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.006303][T29292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 586.007097][T29292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 586.007112][T29292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.007171][T29292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 586.011051][T29322] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 586.049462][T29292] hsr_slave_0: entered promiscuous mode [ 586.052047][T29292] hsr_slave_1: entered promiscuous mode [ 586.052567][T29292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 586.052583][T29292] Cannot create hsr debugfs directory [ 586.200991][T29292] netdevsim netdevsim7 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 586.237177][T29292] netdevsim netdevsim7 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 586.279974][T29292] netdevsim netdevsim7 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 586.338315][T29292] netdevsim netdevsim7 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 586.483669][T29292] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 586.491376][T29292] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 586.493858][T29292] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 586.505572][T29292] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 586.532363][T29292] bridge0: port 2(bridge_slave_1) entered blocking state [ 586.532468][T29292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 586.532536][T29292] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.532602][T29292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 586.729590][T29292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 586.734438][T29292] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.739445][ T6073] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.057973][T29292] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 587.068500][T29292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 587.101284][ T6073] bridge0: port 2(bridge_slave_1) entered blocking state [ 587.108402][ T6073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 587.175538][T29349] netlink: 16 bytes leftover after parsing attributes in process `syz.8.9241'. [ 587.225137][T29352] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9242'. [ 587.234164][T29352] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9242'. [ 587.305519][T29292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 587.802803][T29292] veth0_vlan: entered promiscuous mode [ 587.811392][T29394] loop1: detected capacity change from 0 to 512 [ 587.819843][T29292] veth1_vlan: entered promiscuous mode [ 587.841153][T29292] veth0_macvtap: entered promiscuous mode [ 587.856136][T29292] veth1_macvtap: entered promiscuous mode [ 587.869885][T29394] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 587.900728][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.911339][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.921274][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.931739][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.941723][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.952182][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.962136][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.972677][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 587.982667][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 587.993143][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.003093][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 588.013568][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.023628][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 588.034099][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.043949][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 588.054400][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.064270][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 588.074712][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.090182][T29400] syz.6.9253[29400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 588.090262][T29400] syz.6.9253[29400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 588.092097][T29292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 588.120978][T29400] syz.6.9253[29400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 588.222249][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.244195][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.244214][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.244230][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.244243][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.244256][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.244318][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.244332][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.244346][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.244362][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.244446][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.244461][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.244477][T29292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 588.244568][T29292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.246278][T29292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 588.248153][T29292] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 588.248195][T29292] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 588.404499][T29292] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 588.413342][T29292] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 588.842792][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 588.842807][ T29] audit: type=1326 audit(1868657440.164:73148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29416 comm="syz.1.9261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 588.842914][ T29] audit: type=1326 audit(1868657440.164:73149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29416 comm="syz.1.9261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 588.846442][ T29] audit: type=1326 audit(1868657440.174:73150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29417 comm="syz.7.9260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb308bf5d19 code=0x7ffc0000 [ 588.990391][ T29] audit: type=1326 audit(1868657440.174:73151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29416 comm="syz.1.9261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 589.015357][ T29] audit: type=1326 audit(1868657440.174:73152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29416 comm="syz.1.9261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 589.040786][ T29] audit: type=1326 audit(1868657440.174:73153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29416 comm="syz.1.9261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 589.066282][ T29] audit: type=1326 audit(1868657440.174:73154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29416 comm="syz.1.9261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 589.090039][ T29] audit: type=1326 audit(1868657440.174:73155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29416 comm="syz.1.9261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 589.115019][ T29] audit: type=1326 audit(1868657440.174:73156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29416 comm="syz.1.9261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 589.140507][ T29] audit: type=1326 audit(1868657440.174:73157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29416 comm="syz.1.9261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 589.235713][T29431] pim6reg: entered allmulticast mode [ 590.027570][T29452] syz.1.9273[29452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 590.027810][T29452] syz.1.9273[29452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 590.046888][T29452] syz.1.9273[29452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 590.067709][T29452] loop1: detected capacity change from 0 to 512 [ 590.101981][T29452] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.9273: casefold flag without casefold feature [ 590.123724][T29452] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9273: couldn't read orphan inode 15 (err -117) [ 590.145226][T29452] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 590.199439][T29049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 590.812802][T29480] syz.6.9284[29480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 590.812877][T29480] syz.6.9284[29480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 590.856725][T29480] syz.6.9284[29480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 591.350411][T29492] __nla_validate_parse: 3 callbacks suppressed [ 591.350433][T29492] netlink: 1272 bytes leftover after parsing attributes in process `syz.8.9287'. [ 591.495313][T29497] loop1: detected capacity change from 0 to 1024 [ 591.516802][T29497] EXT4-fs: Ignoring removed oldalloc option [ 591.533238][T29497] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 591.613576][T29497] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 591.707483][T29049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 592.337898][T29524] syz.9.9300[29524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 592.350043][T29524] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 593.268546][T29543] netlink: 'syz.6.9307': attribute type 12 has an invalid length. [ 593.289537][T29550] bpf_get_probe_write_proto: 5 callbacks suppressed [ 593.289557][T29550] syz.7.9310[29550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.313701][T29550] syz.7.9310[29550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.342842][T29550] syz.7.9310[29550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.364309][T29556] netlink: 1272 bytes leftover after parsing attributes in process `syz.9.9309'. [ 593.499682][T29562] netlink: 16 bytes leftover after parsing attributes in process `syz.8.9314'. [ 593.524514][T29550] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 593.871445][T29569] netlink: 16 bytes leftover after parsing attributes in process `syz.7.9328'. [ 593.893006][ T29] kauditd_printk_skb: 526 callbacks suppressed [ 593.893020][ T29] audit: type=1326 audit(1868657445.214:73684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 593.925776][ T29] audit: type=1326 audit(1868657445.214:73685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 594.080781][T29574] syz.7.9319[29574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 594.085972][T29574] syz.7.9319[29574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 594.086047][T29574] syz.7.9319[29574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 594.222202][ T29] audit: type=1326 audit(1868657445.284:73686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 594.222263][ T29] audit: type=1326 audit(1868657445.284:73687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 594.222324][ T29] audit: type=1326 audit(1868657445.284:73688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 594.222353][ T29] audit: type=1326 audit(1868657445.284:73689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 594.222380][ T29] audit: type=1326 audit(1868657445.284:73690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 594.222467][ T29] audit: type=1326 audit(1868657445.284:73691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 594.222498][ T29] audit: type=1326 audit(1868657445.284:73692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 594.222531][ T29] audit: type=1326 audit(1868657445.284:73693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29570 comm="syz.8.9318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 594.285943][T29574] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 595.155469][T29580] erspan0 speed is unknown, defaulting to 1000 [ 595.292723][T29593] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9326'. [ 595.492034][T29608] netlink: 16 bytes leftover after parsing attributes in process `syz.9.9334'. [ 595.533565][T29610] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9335'. [ 595.542758][T29610] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9335'. [ 595.617381][T29617] syz.6.9336[29617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 595.617549][T29617] syz.6.9336[29617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 595.672291][T29617] syz.6.9336[29617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 595.677257][T29619] netlink: 1272 bytes leftover after parsing attributes in process `syz.9.9337'. [ 595.706526][T29618] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 596.037394][T29631] netlink: 32 bytes leftover after parsing attributes in process `syz.8.9342'. [ 596.475518][T29652] syz.9.9351[29652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 596.495510][T29652] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 596.721629][T29660] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 596.844688][T29671] __nla_validate_parse: 2 callbacks suppressed [ 596.844708][T29671] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9359'. [ 596.860010][T29671] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9359'. [ 596.961806][T29679] netlink: 'syz.9.9362': attribute type 12 has an invalid length. [ 596.996342][T29681] netlink: 1272 bytes leftover after parsing attributes in process `syz.6.9361'. [ 597.053342][T29684] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9373'. [ 597.062501][T29684] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9373'. [ 597.229688][T29689] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 597.779989][T29708] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9375'. [ 597.789016][T29708] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9375'. [ 597.814350][T29711] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9374'. [ 597.857412][T29715] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 598.243890][T29752] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 598.317766][T29757] bpf_get_probe_write_proto: 14 callbacks suppressed [ 598.317783][T29757] syz.1.9395[29757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 598.331538][T29757] syz.1.9395[29757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 598.348481][T29757] syz.1.9395[29757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 598.374253][T29760] loop1: detected capacity change from 0 to 512 [ 598.433158][T29760] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.9395: casefold flag without casefold feature [ 598.445969][T29764] 9pnet_fd: Insufficient options for proto=fd [ 598.455848][T29760] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9395: couldn't read orphan inode 15 (err -117) [ 598.488193][T29760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 598.885046][T29795] 9pnet_fd: Insufficient options for proto=fd [ 599.007798][ T29] kauditd_printk_skb: 839 callbacks suppressed [ 599.007815][ T29] audit: type=1400 audit(1868657450.334:74533): avc: denied { create } for pid=29803 comm="syz.9.9416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 599.013461][ T29] audit: type=1400 audit(1868657450.334:74534): avc: denied { ioctl } for pid=29803 comm="syz.9.9416" path="socket:[98034]" dev="sockfs" ino=98034 ioctlcmd=0x89e5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 599.183581][ T29] audit: type=1326 audit(1868657450.504:74535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29818 comm="syz.7.9422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb308bf5d19 code=0x7ffc0000 [ 599.183728][ T29] audit: type=1326 audit(1868657450.504:74536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29818 comm="syz.7.9422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb308bf5d19 code=0x7ffc0000 [ 599.185531][ T29] audit: type=1326 audit(1868657450.514:74537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29818 comm="syz.7.9422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7fb308bf5d19 code=0x7ffc0000 [ 599.185567][ T29] audit: type=1326 audit(1868657450.514:74538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29818 comm="syz.7.9422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb308bf5d19 code=0x7ffc0000 [ 599.185665][ T29] audit: type=1326 audit(1868657450.514:74539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29818 comm="syz.7.9422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb308bf5d19 code=0x7ffc0000 [ 599.258674][ T29] audit: type=1326 audit(1868657450.584:74540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29824 comm="syz.7.9424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb308bf5d19 code=0x7ffc0000 [ 599.258789][ T29] audit: type=1326 audit(1868657450.584:74541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29824 comm="syz.7.9424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb308bf5d19 code=0x7ffc0000 [ 599.258820][ T29] audit: type=1326 audit(1868657450.584:74542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29824 comm="syz.7.9424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb308bf5d19 code=0x7ffc0000 [ 599.270652][T29826] FAULT_INJECTION: forcing a failure. [ 599.270652][T29826] name failslab, interval 1, probability 0, space 0, times 0 [ 599.270681][T29826] CPU: 0 UID: 0 PID: 29826 Comm: syz.7.9424 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 599.270759][T29826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 599.270813][T29826] Call Trace: [ 599.270821][T29826] [ 599.270830][T29826] dump_stack_lvl+0xf2/0x150 [ 599.270916][T29826] dump_stack+0x15/0x1a [ 599.270946][T29826] should_fail_ex+0x223/0x230 [ 599.271033][T29826] should_failslab+0x8f/0xb0 [ 599.271122][T29826] kmem_cache_alloc_noprof+0x52/0x320 [ 599.271148][T29826] ? audit_log_start+0x34c/0x6b0 [ 599.271226][T29826] audit_log_start+0x34c/0x6b0 [ 599.271254][T29826] audit_seccomp+0x4b/0x130 [ 599.271279][T29826] __seccomp_filter+0x6fa/0x1180 [ 599.271314][T29826] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 599.271418][T29826] ? vfs_write+0x596/0x920 [ 599.271450][T29826] ? putname+0xcf/0xf0 [ 599.271488][T29826] __secure_computing+0x9f/0x1c0 [ 599.271525][T29826] syscall_trace_enter+0xd1/0x1f0 [ 599.271559][T29826] ? fpregs_assert_state_consistent+0x83/0xa0 [ 599.271592][T29826] do_syscall_64+0xaa/0x1c0 [ 599.271612][T29826] ? clear_bhb_loop+0x55/0xb0 [ 599.271634][T29826] ? clear_bhb_loop+0x55/0xb0 [ 599.271696][T29826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 599.271734][T29826] RIP: 0033:0x7fb308bf5d19 [ 599.271752][T29826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 599.271775][T29826] RSP: 002b:00007fb307267038 EFLAGS: 00000246 ORIG_RAX: 000000000000011a [ 599.271811][T29826] RAX: ffffffffffffffda RBX: 00007fb308de5fa0 RCX: 00007fb308bf5d19 [ 599.271827][T29826] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 599.271842][T29826] RBP: 00007fb307267090 R08: 0000000000000000 R09: 0000000000000000 [ 599.271857][T29826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 599.271870][T29826] R13: 0000000000000000 R14: 00007fb308de5fa0 R15: 00007fff79953e28 [ 599.271893][T29826] [ 599.329834][T29829] 9pnet_fd: Insufficient options for proto=fd [ 599.621397][T29841] vhci_hcd: invalid port number 61 [ 599.623046][T29841] ref_ctr increment failed for inode: 0xb6 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888117f1da40 [ 599.623468][T29839] uprobe: syz.7.9431:29839 failed to unregister, leaking uprobe [ 600.977161][T29872] netlink: 16 bytes leftover after parsing attributes in process `syz.7.9442'. [ 601.222894][T29049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 601.273473][T29890] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9451'. [ 601.783539][T29920] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 601.792370][T29920] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 601.797185][T29922] syz.8.9465[29922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 601.813596][T29922] syz.8.9465[29922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 601.835313][T29922] syz.8.9465[29922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 601.856327][T29920] __nla_validate_parse: 1 callbacks suppressed [ 601.856348][T29920] netlink: 56 bytes leftover after parsing attributes in process `syz.1.9463'. [ 601.881674][T29922] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 601.982149][T29933] pim6reg: entered allmulticast mode [ 602.127235][T29947] FAULT_INJECTION: forcing a failure. [ 602.127235][T29947] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 602.141973][T29947] CPU: 0 UID: 0 PID: 29947 Comm: syz.9.9476 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 602.152775][T29947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 602.162905][T29947] Call Trace: [ 602.166254][T29947] [ 602.169243][T29947] dump_stack_lvl+0xf2/0x150 [ 602.173898][T29947] dump_stack+0x15/0x1a [ 602.178188][T29947] should_fail_ex+0x223/0x230 [ 602.182874][T29947] should_fail+0xb/0x10 [ 602.187042][T29947] should_fail_usercopy+0x1a/0x20 [ 602.192111][T29947] _copy_from_user+0x1e/0xb0 [ 602.196718][T29947] copy_msghdr_from_user+0x54/0x2a0 [ 602.202005][T29947] ? __fget_files+0x17c/0x1c0 [ 602.206892][T29947] __sys_sendmsg+0x13e/0x230 [ 602.211509][T29947] __x64_sys_sendmsg+0x46/0x50 [ 602.216324][T29947] x64_sys_call+0x2734/0x2dc0 [ 602.221006][T29947] do_syscall_64+0xc9/0x1c0 [ 602.225511][T29947] ? clear_bhb_loop+0x55/0xb0 [ 602.230275][T29947] ? clear_bhb_loop+0x55/0xb0 [ 602.235034][T29947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 602.240946][T29947] RIP: 0033:0x7fc483035d19 [ 602.245362][T29947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 602.264993][T29947] RSP: 002b:00007fc4816a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 602.273410][T29947] RAX: ffffffffffffffda RBX: 00007fc483225fa0 RCX: 00007fc483035d19 [ 602.281393][T29947] RDX: 0000000000000000 RSI: 0000000020006040 RDI: 0000000000000003 [ 602.289456][T29947] RBP: 00007fc4816a7090 R08: 0000000000000000 R09: 0000000000000000 [ 602.297491][T29947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 602.305528][T29947] R13: 0000000000000000 R14: 00007fc483225fa0 R15: 00007ffffd440e78 [ 602.313528][T29947] [ 602.570863][T29967] Cannot find set identified by id 0 to match [ 602.595612][T29967] IPVS: set_ctl: invalid protocol: 255 224.0.0.1:2 [ 602.602618][T29967] lo speed is unknown, defaulting to 1000 [ 602.616360][T29967] lo speed is unknown, defaulting to 1000 [ 602.622517][T29967] lo speed is unknown, defaulting to 1000 [ 602.661235][T29967] infiniband sz1: set active [ 602.667450][T29967] infiniband sz1: added lo [ 602.672028][ T1046] lo speed is unknown, defaulting to 1000 [ 602.685743][T29967] RDS/IB: sz1: added [ 602.695557][T29967] smc: adding ib device sz1 with port count 1 [ 602.711912][T29967] smc: ib device sz1 port 1 has pnetid [ 602.718052][ T3387] lo speed is unknown, defaulting to 1000 [ 602.750626][T29967] lo speed is unknown, defaulting to 1000 [ 602.786026][T29976] syz.9.9487[29976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 602.786091][T29976] syz.9.9487[29976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 602.822521][T29976] syz.9.9487[29976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 602.875713][T29967] lo speed is unknown, defaulting to 1000 [ 603.251043][T29967] lo speed is unknown, defaulting to 1000 [ 603.560879][T29967] lo speed is unknown, defaulting to 1000 [ 603.850509][T29989] syz.9.9492[29989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 603.850574][T29989] syz.9.9492[29989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 603.945857][T29989] syz.9.9492[29989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 603.992154][T29967] lo speed is unknown, defaulting to 1000 [ 604.048125][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 604.048140][ T29] audit: type=1326 audit(1868657455.374:74702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.197609][T29997] netlink: 36 bytes leftover after parsing attributes in process `syz.6.9496'. [ 604.274584][ T29] audit: type=1326 audit(1868657455.414:74703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.299579][ T29] audit: type=1326 audit(1868657455.414:74704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.324588][ T29] audit: type=1326 audit(1868657455.414:74705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.349672][ T29] audit: type=1326 audit(1868657455.414:74706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.374587][ T29] audit: type=1326 audit(1868657455.414:74707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.399803][ T29] audit: type=1326 audit(1868657455.414:74708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.424945][ T29] audit: type=1326 audit(1868657455.414:74709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.449289][T29997] netlink: 104 bytes leftover after parsing attributes in process `syz.6.9496'. [ 604.460305][ T29] audit: type=1326 audit(1868657455.414:74710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.485294][ T29] audit: type=1326 audit(1868657455.414:74711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29988 comm="syz.9.9492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc483035d19 code=0x7ffc0000 [ 604.498653][T29967] lo speed is unknown, defaulting to 1000 [ 604.597376][T29967] lo speed is unknown, defaulting to 1000 [ 604.650415][T29967] lo speed is unknown, defaulting to 1000 [ 604.828776][T29967] lo speed is unknown, defaulting to 1000 [ 604.884499][T29967] lo speed is unknown, defaulting to 1000 [ 604.950913][T29967] lo speed is unknown, defaulting to 1000 [ 605.259385][T29967] lo speed is unknown, defaulting to 1000 [ 605.483244][T29967] lo speed is unknown, defaulting to 1000 [ 605.688485][T29967] lo speed is unknown, defaulting to 1000 [ 605.930441][T29967] lo speed is unknown, defaulting to 1000 [ 606.100677][T29967] lo speed is unknown, defaulting to 1000 [ 606.216487][T29967] lo speed is unknown, defaulting to 1000 [ 606.266182][T29967] lo speed is unknown, defaulting to 1000 [ 606.321021][T29993] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 606.419771][T30054] syz.7.9520[30054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.419862][T30054] syz.7.9520[30054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.452716][T30054] syz.7.9520[30054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 607.105632][T30077] syz.6.9530[30077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 607.211026][T30077] syz.6.9530[30077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 607.293492][T30079] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 607.303289][T30077] syz.6.9530[30077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 608.158776][T30113] syz.7.9547[30113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 608.191591][T30110] loop1: detected capacity change from 0 to 128 [ 608.268412][T30110] vfat: Bad value for 'shortname' [ 608.291622][T30113] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 608.392176][T30130] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 608.417347][T30130] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 608.554130][T30130] bridge0: port 1(bridge_slave_0) entered disabled state [ 608.557271][T30130] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.229242][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 609.229309][ T29] audit: type=1326 audit(1868657460.554:74965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.260630][ T29] audit: type=1326 audit(1868657460.554:74966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.285651][ T29] audit: type=1326 audit(1868657460.554:74967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.310908][ T29] audit: type=1326 audit(1868657460.554:74968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.336217][ T29] audit: type=1326 audit(1868657460.554:74969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.361227][ T29] audit: type=1326 audit(1868657460.554:74970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.384866][ T29] audit: type=1326 audit(1868657460.554:74971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.410075][ T29] audit: type=1326 audit(1868657460.554:74972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.435192][ T29] audit: type=1326 audit(1868657460.554:74973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.460788][ T29] audit: type=1326 audit(1868657460.564:74974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30147 comm="syz.8.9559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2f7e615d19 code=0x7ffc0000 [ 609.671486][T30162] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 609.703109][T30162] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 609.721693][T30166] bpf_get_probe_write_proto: 5 callbacks suppressed [ 609.721775][T30166] syz.8.9567[30166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 609.729265][T30165] syz.7.9568[30165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 609.729337][T30165] syz.7.9568[30165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 609.729480][T30165] syz.7.9568[30165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 609.858946][T30168] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 609.870198][T30166] syz.8.9567[30166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 609.898321][T30166] syz.8.9567[30166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 610.506313][T30175] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 610.926015][T30178] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(9) [ 610.932602][T30178] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 610.941851][T30178] vhci_hcd vhci_hcd.0: Device attached [ 611.195454][ T1046] usb 13-1: new low-speed USB device number 2 using vhci_hcd [ 611.356445][T30179] vhci_hcd: connection reset by peer [ 611.362251][T28645] vhci_hcd: stop threads [ 611.367906][T28645] vhci_hcd: release socket [ 611.372449][T28645] vhci_hcd: disconnect device [ 611.666597][T30205] syz.1.9583[30205] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 611.666738][T30205] syz.1.9583[30205] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 611.725388][T30210] loop1: detected capacity change from 0 to 512 [ 611.733236][T30205] syz.1.9583[30205] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 611.781252][T30210] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.9583: casefold flag without casefold feature [ 611.817692][T30210] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9583: couldn't read orphan inode 15 (err -117) [ 611.891015][T30210] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 612.310449][T30240] sctp: [Deprecated]: syz.8.9599 (pid 30240) Use of struct sctp_assoc_value in delayed_ack socket option. [ 612.310449][T30240] Use struct sctp_sack_info instead [ 612.336707][T30242] syz.6.9600[30242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 612.369387][T30242] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 612.592335][T29049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 612.603529][T30254] FAULT_INJECTION: forcing a failure. [ 612.603529][T30254] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 612.616705][T30254] CPU: 1 UID: 0 PID: 30254 Comm: syz.8.9605 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 612.627493][T30254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 612.637658][T30254] Call Trace: [ 612.640950][T30254] [ 612.644756][T30254] dump_stack_lvl+0xf2/0x150 [ 612.649524][T30254] dump_stack+0x15/0x1a [ 612.653714][T30254] should_fail_ex+0x223/0x230 [ 612.658418][T30254] should_fail+0xb/0x10 [ 612.662598][T30254] should_fail_usercopy+0x1a/0x20 [ 612.667645][T30254] _copy_to_user+0x20/0xa0 [ 612.672128][T30254] simple_read_from_buffer+0xa0/0x110 [ 612.677553][T30254] proc_fail_nth_read+0xf9/0x140 [ 612.682571][T30254] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 612.688162][T30254] vfs_read+0x1a2/0x700 [ 612.692483][T30254] ? __rcu_read_unlock+0x4e/0x70 [ 612.697475][T30254] ? __fget_files+0x17c/0x1c0 [ 612.702242][T30254] ksys_read+0xe8/0x1b0 [ 612.706501][T30254] __x64_sys_read+0x42/0x50 [ 612.711176][T30254] x64_sys_call+0x2874/0x2dc0 [ 612.715952][T30254] do_syscall_64+0xc9/0x1c0 [ 612.720478][T30254] ? clear_bhb_loop+0x55/0xb0 [ 612.725208][T30254] ? clear_bhb_loop+0x55/0xb0 [ 612.729917][T30254] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 612.735887][T30254] RIP: 0033:0x7f2f7e61472c [ 612.740363][T30254] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 612.760252][T30254] RSP: 002b:00007f2f7cc81030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 612.768693][T30254] RAX: ffffffffffffffda RBX: 00007f2f7e805fa0 RCX: 00007f2f7e61472c [ 612.776684][T30254] RDX: 000000000000000f RSI: 00007f2f7cc810a0 RDI: 0000000000000003 [ 612.784669][T30254] RBP: 00007f2f7cc81090 R08: 0000000000000000 R09: 0000000000000000 [ 612.792732][T30254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 612.800779][T30254] R13: 0000000000000000 R14: 00007f2f7e805fa0 R15: 00007ffe2f6a54c8 [ 612.808778][T30254] [ 612.959222][T30267] FAULT_INJECTION: forcing a failure. [ 612.959222][T30267] name failslab, interval 1, probability 0, space 0, times 0 [ 612.972034][T30267] CPU: 0 UID: 0 PID: 30267 Comm: syz.7.9610 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 612.982823][T30267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 612.992904][T30267] Call Trace: [ 612.996190][T30267] [ 612.999122][T30267] dump_stack_lvl+0xf2/0x150 [ 613.003767][T30267] dump_stack+0x15/0x1a [ 613.007946][T30267] should_fail_ex+0x223/0x230 [ 613.012676][T30267] should_failslab+0x8f/0xb0 [ 613.017302][T30267] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 613.023776][T30267] ? sidtab_sid2str_get+0xb8/0x140 [ 613.028970][T30267] kmemdup_noprof+0x2a/0x60 [ 613.033567][T30267] sidtab_sid2str_get+0xb8/0x140 [ 613.038518][T30267] security_sid_to_context_core+0x1eb/0x2f0 [ 613.044436][T30267] security_sid_to_context+0x27/0x30 [ 613.049746][T30267] selinux_lsmprop_to_secctx+0x2c/0x40 [ 613.055220][T30267] security_lsmprop_to_secctx+0x4a/0x90 [ 613.060870][T30267] audit_log_task_context+0x93/0x1c0 [ 613.066213][T30267] audit_log_task+0xf9/0x1c0 [ 613.070946][T30267] audit_seccomp+0x68/0x130 [ 613.075492][T30267] __seccomp_filter+0x6fa/0x1180 [ 613.080451][T30267] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 613.086100][T30267] ? vfs_write+0x596/0x920 [ 613.090549][T30267] ? putname+0xcf/0xf0 [ 613.094623][T30267] __secure_computing+0x9f/0x1c0 [ 613.099658][T30267] syscall_trace_enter+0xd1/0x1f0 [ 613.104707][T30267] ? fpregs_assert_state_consistent+0x83/0xa0 [ 613.110790][T30267] do_syscall_64+0xaa/0x1c0 [ 613.115330][T30267] ? clear_bhb_loop+0x55/0xb0 [ 613.120035][T30267] ? clear_bhb_loop+0x55/0xb0 [ 613.124782][T30267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 613.130698][T30267] RIP: 0033:0x7fb308bf5d19 [ 613.135159][T30267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 613.154796][T30267] RSP: 002b:00007fb307267038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 613.163251][T30267] RAX: ffffffffffffffda RBX: 00007fb308de5fa0 RCX: 00007fb308bf5d19 [ 613.171227][T30267] RDX: 0000000020000500 RSI: 00000000200004c0 RDI: ffffffffffffff9c [ 613.179201][T30267] RBP: 00007fb307267090 R08: 0000000000000000 R09: 0000000000000000 [ 613.187174][T30267] R10: 0000000000002000 R11: 0000000000000246 R12: 0000000000000001 [ 613.195156][T30267] R13: 0000000000000000 R14: 00007fb308de5fa0 R15: 00007fff79953e28 [ 613.203138][T30267] [ 613.944441][T30312] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 614.002137][T30313] loop1: detected capacity change from 0 to 1024 [ 614.010495][T30313] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 614.012258][T30313] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9630: Invalid block bitmap block 0 in block_group 0 [ 614.012463][T30313] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9630: Failed to acquire dquot type 0 [ 614.012755][T30313] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.9630: Freeing blocks not in datazone - block = 0, count = 4096 [ 614.018052][T30313] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9630: Invalid inode bitmap blk 0 in block_group 0 [ 614.018206][T30313] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 614.018299][T30313] EXT4-fs (loop1): 1 orphan inode deleted [ 614.018651][T30313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 614.047651][ T6047] EXT4-fs error (device loop1): ext4_release_dquot:6961: comm kworker/u8:11: Failed to release dquot type 0 [ 614.235534][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 614.235551][ T29] audit: type=1326 audit(1868657465.564:75290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30311 comm="syz.1.9630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 614.311390][T29049] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 614.361401][ T29] audit: type=1326 audit(1868657465.684:75291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30328 comm="syz.1.9637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 614.374563][T30331] FAULT_INJECTION: forcing a failure. [ 614.374563][T30331] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 614.398448][T30331] CPU: 1 UID: 0 PID: 30331 Comm: syz.8.9639 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 614.409340][T30331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 614.410883][ T29] audit: type=1326 audit(1868657465.684:75292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30328 comm="syz.1.9637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 614.419448][T30331] Call Trace: [ 614.419458][T30331] [ 614.419468][T30331] dump_stack_lvl+0xf2/0x150 [ 614.419514][T30331] dump_stack+0x15/0x1a [ 614.419559][T30331] should_fail_ex+0x223/0x230 [ 614.419587][T30331] should_fail+0xb/0x10 [ 614.419612][T30331] should_fail_usercopy+0x1a/0x20 [ 614.419643][T30331] _copy_from_iter+0xd5/0xd00 [ 614.419720][T30331] ? kmalloc_reserve+0x16e/0x190 [ 614.419741][T30331] ? __build_skb_around+0x196/0x1f0 [ 614.419815][T30331] ? __alloc_skb+0x21f/0x310 [ 614.419834][T30331] ? __virt_addr_valid+0x1ed/0x250 [ 614.419900][T30331] ? __check_object_size+0x364/0x520 [ 614.420013][T30331] netlink_sendmsg+0x460/0x6e0 [ 614.420074][T30331] ? __pfx_netlink_sendmsg+0x10/0x10 [ 614.420168][T30331] __sock_sendmsg+0x140/0x180 [ 614.420240][T30331] ____sys_sendmsg+0x312/0x410 [ 614.420271][T30331] __sys_sendmsg+0x19d/0x230 [ 614.420315][T30331] __x64_sys_sendmsg+0x46/0x50 [ 614.420420][T30331] x64_sys_call+0x2734/0x2dc0 [ 614.420446][T30331] do_syscall_64+0xc9/0x1c0 [ 614.420470][T30331] ? clear_bhb_loop+0x55/0xb0 [ 614.420493][T30331] ? clear_bhb_loop+0x55/0xb0 [ 614.420585][T30331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 614.420627][T30331] RIP: 0033:0x7f2f7e615d19 [ 614.420688][T30331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 614.420712][T30331] RSP: 002b:00007f2f7cc81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 614.420735][T30331] RAX: ffffffffffffffda RBX: 00007f2f7e805fa0 RCX: 00007f2f7e615d19 [ 614.420748][T30331] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 614.420763][T30331] RBP: 00007f2f7cc81090 R08: 0000000000000000 R09: 0000000000000000 [ 614.420778][T30331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 614.445810][ T29] audit: type=1326 audit(1868657465.684:75293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30328 comm="syz.1.9637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 614.447553][T30331] R13: 0000000000000000 R14: 00007f2f7e805fa0 R15: 00007ffe2f6a54c8 [ 614.450476][ T29] audit: type=1326 audit(1868657465.684:75294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30328 comm="syz.1.9637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 614.455052][T30331] [ 614.491699][T30333] FAULT_INJECTION: forcing a failure. [ 614.491699][T30333] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 614.495743][ T29] audit: type=1326 audit(1868657465.684:75295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30328 comm="syz.1.9637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 614.499491][T30333] CPU: 1 UID: 0 PID: 30333 Comm: syz.7.9638 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 614.499518][T30333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 614.499532][T30333] Call Trace: [ 614.571197][ T29] audit: type=1326 audit(1868657465.794:75296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30328 comm="syz.1.9637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 614.582422][T30333] [ 614.582436][T30333] dump_stack_lvl+0xf2/0x150 [ 614.582480][T30333] dump_stack+0x15/0x1a [ 614.582519][T30333] should_fail_ex+0x223/0x230 [ 614.582637][T30333] should_fail+0xb/0x10 [ 614.582664][T30333] should_fail_usercopy+0x1a/0x20 [ 614.582695][T30333] _copy_from_user+0x1e/0xb0 [ 614.582729][T30333] vmemdup_user+0x12e/0x1b0 [ 614.582768][T30333] path_setxattrat+0x1c9/0x310 [ 614.582830][T30333] __x64_sys_fsetxattr+0x6d/0x80 [ 614.582897][T30333] x64_sys_call+0x29d2/0x2dc0 [ 614.582924][T30333] do_syscall_64+0xc9/0x1c0 [ 614.582949][T30333] ? clear_bhb_loop+0x55/0xb0 [ 614.583041][T30333] ? clear_bhb_loop+0x55/0xb0 [ 614.583067][T30333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 614.583111][T30333] RIP: 0033:0x7fb308bf5d19 [ 614.583137][T30333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 614.583160][T30333] RSP: 002b:00007fb307267038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 614.583204][T30333] RAX: ffffffffffffffda RBX: 00007fb308de5fa0 RCX: 00007fb308bf5d19 [ 614.583219][T30333] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000000000007 [ 614.583235][T30333] RBP: 00007fb307267090 R08: 0000000000000000 R09: 0000000000000000 [ 614.583252][T30333] R10: 000000000000001e R11: 0000000000000246 R12: 0000000000000001 [ 614.583268][T30333] R13: 0000000000000000 R14: 00007fb308de5fa0 R15: 00007fff79953e28 [ 614.583291][T30333] [ 614.943834][ T29] audit: type=1326 audit(1868657465.794:75297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30328 comm="syz.1.9637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 614.969919][ T29] audit: type=1326 audit(1868657465.794:75298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30328 comm="syz.1.9637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 614.994961][ T29] audit: type=1326 audit(1868657465.794:75299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30328 comm="syz.1.9637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4107285d19 code=0x7ffc0000 [ 615.043010][T30353] bpf_get_probe_write_proto: 8 callbacks suppressed [ 615.043045][T30353] syz.6.9646[30353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 615.063091][T30353] syz.6.9646[30353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 615.086049][T30353] syz.6.9646[30353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 615.925455][T30400] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9668'. [ 616.154175][ C0] ================================================================== [ 616.162301][ C0] BUG: KCSAN: data-race in virtqueue_disable_cb / virtqueue_disable_cb [ 616.170585][ C0] [ 616.172905][ C0] write to 0xffff888101ec4578 of 2 bytes by interrupt on cpu 1: [ 616.180534][ C0] virtqueue_disable_cb+0x85/0x180 [ 616.185657][ C0] skb_xmit_done+0x5f/0x140 [ 616.190171][ C0] vring_interrupt+0x161/0x190 [ 616.194941][ C0] __handle_irq_event_percpu+0x95/0x490 [ 616.200506][ C0] handle_irq_event+0x64/0xf0 [ 616.205186][ C0] handle_edge_irq+0x16d/0x5b0 [ 616.209977][ C0] __common_interrupt+0x58/0xe0 [ 616.214840][ C0] common_interrupt+0x7c/0x90 [ 616.219522][ C0] asm_common_interrupt+0x26/0x40 [ 616.224538][ C0] __pv_queued_spin_lock_slowpath+0x309/0x7a0 [ 616.230631][ C0] _raw_spin_lock_bh+0x4a/0x50 [ 616.235402][ C0] lock_sock_nested+0x3a/0x140 [ 616.240193][ C0] tcp_sendmsg+0x22/0x50 [ 616.244438][ C0] inet_sendmsg+0x77/0xd0 [ 616.248797][ C0] __sock_sendmsg+0x102/0x180 [ 616.253479][ C0] sock_write_iter+0x15e/0x1a0 [ 616.258245][ C0] vfs_write+0x77f/0x920 [ 616.262488][ C0] ksys_write+0xe8/0x1b0 [ 616.266732][ C0] __x64_sys_write+0x42/0x50 [ 616.271331][ C0] x64_sys_call+0x287e/0x2dc0 [ 616.276004][ C0] do_syscall_64+0xc9/0x1c0 [ 616.280509][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 616.286415][ C0] [ 616.288753][ C0] read to 0xffff888101ec4578 of 2 bytes by interrupt on cpu 0: [ 616.296288][ C0] virtqueue_disable_cb+0x63/0x180 [ 616.301422][ C0] start_xmit+0x15c/0x1310 [ 616.305843][ C0] dev_hard_start_xmit+0x119/0x3f0 [ 616.310977][ C0] sch_direct_xmit+0x1a9/0x580 [ 616.315739][ C0] __dev_queue_xmit+0xf6a/0x2090 [ 616.320697][ C0] ip_finish_output2+0x721/0x890 [ 616.325635][ C0] ip_finish_output+0x11a/0x2a0 [ 616.330506][ C0] ip_output+0xab/0x170 [ 616.334661][ C0] __ip_queue_xmit+0xbf2/0xc10 [ 616.339436][ C0] ip_queue_xmit+0x38/0x50 [ 616.343847][ C0] __tcp_transmit_skb+0x15ca/0x1980 [ 616.349037][ C0] tcp_write_xmit+0x1410/0x3220 [ 616.353891][ C0] __tcp_push_pending_frames+0x6a/0x1a0 [ 616.359455][ C0] tcp_rcv_established+0x9c5/0xec0 [ 616.364589][ C0] tcp_v4_do_rcv+0x662/0x740 [ 616.369187][ C0] tcp_v4_rcv+0x1b25/0x1ee0 [ 616.373706][ C0] ip_protocol_deliver_rcu+0x370/0x720 [ 616.379170][ C0] ip_local_deliver_finish+0x17d/0x210 [ 616.384636][ C0] ip_local_deliver+0xec/0x1d0 [ 616.389410][ C0] ip_sublist_rcv+0x55a/0x640 [ 616.394081][ C0] ip_list_rcv+0x25e/0x290 [ 616.398525][ C0] __netif_receive_skb_list_core+0x4f0/0x520 [ 616.404507][ C0] netif_receive_skb_list_internal+0x4e4/0x660 [ 616.410666][ C0] napi_complete_done+0x1b4/0x440 [ 616.415703][ C0] virtnet_poll+0x1cb3/0x2100 [ 616.420411][ C0] __napi_poll+0x63/0x3c0 [ 616.424740][ C0] net_rx_action+0x3a1/0x7f0 [ 616.429357][ C0] handle_softirqs+0xbf/0x280 [ 616.434044][ C0] run_ksoftirqd+0x1c/0x30 [ 616.438468][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 616.443441][ C0] kthread+0x1d1/0x210 [ 616.447502][ C0] ret_from_fork+0x4b/0x60 [ 616.451908][ C0] ret_from_fork_asm+0x1a/0x30 [ 616.456683][ C0] [ 616.459001][ C0] value changed: 0x0000 -> 0x0001 [ 616.464015][ C0] [ 616.466336][ C0] Reported by Kernel Concurrency Sanitizer on: [ 616.472509][ C0] CPU: 0 UID: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 616.483094][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 616.493146][ C0] ================================================================== [ 616.530343][ T1046] usb 13-1: enqueue for inactive port 0 [ 616.539918][ T1046] usb 13-1: enqueue for inactive port 0 [ 616.615577][ T1046] vhci_hcd: vhci_device speed not set [ 621.409763][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 621.409778][ T29] audit: type=1400 audit(1868657472.734:75382): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 621.438657][ T29] audit: type=1400 audit(1868657472.734:75383): avc: denied { search } for pid=2980 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 621.461121][ T29] audit: type=1400 audit(1868657472.734:75384): avc: denied { append } for pid=2980 comm="syslogd" name="messages" dev="tmpfs" ino=14 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 621.483819][ T29] audit: type=1400 audit(1868657472.734:75385): avc: denied { open } for pid=2980 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=14 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 621.507201][ T29] audit: type=1400 audit(1868657472.734:75386): avc: denied { getattr } for pid=2980 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=14 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1